[ 61.627781] audit: type=1800 audit(1551691280.625:28): pid=8791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 62.694690] sshd (8857) used greatest stack depth: 54192 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 63.094721] audit: type=1800 audit(1551691282.155:29): pid=8791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 63.114328] audit: type=1800 audit(1551691282.155:30): pid=8791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 64.914486] sshd (8928) used greatest stack depth: 54176 bytes left Warning: Permanently added '10.128.0.212' (ECDSA) to the list of known hosts. 2019/03/04 09:21:32 fuzzer started 2019/03/04 09:21:38 dialing manager at 10.128.0.26:34023 2019/03/04 09:21:38 syscalls: 1 2019/03/04 09:21:38 code coverage: enabled 2019/03/04 09:21:38 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/04 09:21:38 extra coverage: extra coverage is not supported by the kernel 2019/03/04 09:21:38 setuid sandbox: enabled 2019/03/04 09:21:38 namespace sandbox: enabled 2019/03/04 09:21:38 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/04 09:21:38 fault injection: enabled 2019/03/04 09:21:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/04 09:21:38 net packet injection: enabled 2019/03/04 09:21:38 net device setup: enabled 09:23:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0004063fc90000ffffffff00000016940007a90f3d89876e0300d4e1916bb88937702d8fb12ed90920515ea275dd4b2691490dc3cb518cdf6d1e4c33bb98b7559414b50000cdf5424294335b7189c3003b2c040000710e13"], 0x58) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/255, 0xff}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000400)=0xffffffff00000001) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) [ 195.151775] IPVS: ftp: loaded support on port[0] = 21 [ 195.292872] chnl_net:caif_netlink_parms(): no params data found [ 195.353137] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.359612] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.368142] device bridge_slave_0 entered promiscuous mode [ 195.376570] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.383135] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.391157] device bridge_slave_1 entered promiscuous mode [ 195.421755] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.432511] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.459699] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.468347] team0: Port device team_slave_0 added [ 195.474908] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.483189] team0: Port device team_slave_1 added [ 195.489212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.497581] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.676378] device hsr_slave_0 entered promiscuous mode [ 195.842791] device hsr_slave_1 entered promiscuous mode [ 196.032962] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 196.040449] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 196.067717] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.074260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.081299] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.087849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.167183] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 196.173471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.186853] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.199264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.210374] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.218816] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.229473] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 196.247376] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.253573] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.268413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.277147] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.283679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.298849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.310476] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.318437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.327589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.336047] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.342549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.350078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.363299] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.370345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.386809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.394264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.403075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.415157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.425527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.432564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.441276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.457197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.464171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.472945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.486126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.493601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.503174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.516221] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.522319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.546736] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.564469] 8021q: adding VLAN 0 to HW filter on device batadv0 09:23:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0004063fc90000ffffffff00000016940007a90f3d89876e0300d4e1916bb88937702d8fb12ed90920515ea275dd4b2691490dc3cb518cdf6d1e4c33bb98b7559414b50000cdf5424294335b7189c3003b2c040000710e13"], 0x58) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/255, 0xff}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000400)=0xffffffff00000001) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 09:23:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0004063fc90000ffffffff00000016940007a90f3d89876e0300d4e1916bb88937702d8fb12ed90920515ea275dd4b2691490dc3cb518cdf6d1e4c33bb98b7559414b50000cdf5424294335b7189c3003b2c040000710e13"], 0x58) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/255, 0xff}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000400)=0xffffffff00000001) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 09:23:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000840)=@polexpire={0xc0, 0x1b, 0x5, 0x0, 0x0, {{{@in6=@rand_addr="879610b4075db53ba791b8cb8313f97e", @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0xff8b}}, 0x0) 09:23:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f00000002c0), 0x0) 09:23:36 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={@ipv4={[], [], @dev}, 0x0, r2}) 09:23:36 executing program 0: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x4, &(0x7f0000000000)={0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) io_setup(0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x1f4, @empty}}, 0x0, 0x2000000000000, 0x0, 0x0, 0x54}, 0x98) [ 197.617418] hrtimer: interrupt took 28996 ns 09:23:37 executing program 0: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x4, &(0x7f0000000000)={0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) io_setup(0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x1f4, @empty}}, 0x0, 0x2000000000000, 0x0, 0x0, 0x54}, 0x98) 09:23:37 executing program 0: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x11) 09:23:37 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000040)) socket$caif_stream(0x25, 0x1, 0x3) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = accept$inet(r0, 0x0, &(0x7f00000000c0)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x9, 0x2}) write$P9_RWALK(r0, &(0x7f0000000140)={0x16, 0x6f, 0x2, {0x1, [{0x40, 0x3}]}}, 0x16) write$P9_RWALK(r0, &(0x7f0000000180)={0x23, 0x6f, 0x2, {0x2, [{0xb, 0x0, 0x5}, {0x80, 0x1, 0x1}]}}, 0x23) ioctl$void(r0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000001c0)={0xffffffff, 0x0, 0x0, 0xbc}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000200)={r2, 0x690f}) renameat(r0, &(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='security.apparmor\x00', &(0x7f0000000340)=""/101, 0x65) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000003c0)={0x0, 0x2a, "c39c147ebd22f0a375e988eddc73c6a6da801bc2cb4445cf10625bb6267b45398abeb34a9f830405e67b"}, &(0x7f0000000400)=0x32) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000440)={r3, 0x8}, &(0x7f0000000480)=0x8) statx(r0, &(0x7f00000004c0)='./file0\x00', 0x6000, 0x208, &(0x7f0000000500)) renameat(r0, &(0x7f0000000600)='./file0\x00', r0, &(0x7f0000000640)='./file0\x00') ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000680)={0x9, 0x7ff, 0x7, 0x7, 0x8, 0xfff}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f00000006c0)) r4 = geteuid() stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000008c0)=0xe8) write$P9_RSTATu(r1, &(0x7f0000000900)={0x80, 0x7d, 0x2, {{0x0, 0x59, 0x22, 0x5, {0x2, 0x1, 0x1}, 0x2000000, 0x4, 0x81, 0xee9, 0xa, '/dev/rtc0\x00', 0x0, '', 0xa, '/dev/rtc0\x00', 0x12, 'security.apparmor\x00'}, 0x12, 'security.apparmor\x00', r4, r6, r8}}, 0x80) r9 = add_key$keyring(&(0x7f0000000a00)='keyring\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, r9) write$P9_RLOPEN(r0, &(0x7f0000000a80)={0x18, 0xd, 0x1, {{0x10, 0x2, 0x8}, 0x9}}, 0x18) sendmsg$nl_xfrm(r0, &(0x7f0000000e00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000b00)=@newsa={0x2b0, 0x10, 0x400, 0x70bd26, 0x25dfdbfd, {{@in=@broadcast, @in6=@mcast2, 0x4e23, 0xbc1c, 0x4e20, 0x0, 0xa, 0x80, 0x20, 0x2c, r7, r5}, {@in6=@local, 0x4d3, 0xff}, @in=@rand_addr=0x95ab, {0x4, 0x7ff, 0xb5, 0x8, 0x100000000, 0x80000000, 0x8, 0x1}, {0x7fff, 0x7, 0x2, 0x1}, {0x5, 0xd44e, 0x40}, 0x70bd28, 0x0, 0xa, 0x3, 0x6, 0x1}, [@migrate={0x10c, 0x11, [{@in6=@rand_addr="fca4d2615ba41602d5917ee763eebbb1", @in=@remote, 0xff, 0x7, 0x0, 0x3504, 0xa, 0xa}, {@in=@multicast1, @in=@rand_addr=0x2e00, 0xff, 0x7, 0x0, 0x3500, 0x2, 0x2}, {@in6=@loopback, @in=@loopback, 0x6c, 0x5, 0x0, 0x3504, 0xa, 0xa}, {@in6=@dev={0xfe, 0x80, [], 0x22}, @in=@multicast1, 0x2b, 0x0, 0x0, 0x3500, 0xa, 0xa}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@empty, 0x32, 0x7, 0x0, 0x34ff, 0x2, 0xa}, {@in6=@dev={0xfe, 0x80, [], 0xb}, @in6=@dev={0xfe, 0x80, [], 0x26}, 0x2b, 0x2, 0x0, 0x3500, 0xa, 0x2}]}, @algo_auth={0xb4, 0x1, {{'sha1-avx2\x00'}, 0x350, "e01c9580ec660ffa9521a84aa2085dffe28c366764cfc3e9724f9696169eb7a9a5985b4bc5b85107914774da40fb78f3cb19a9a6f285444d376984201f24f11593b674f20cbfdd21506e8639b68b3db0a18d7489892cc4de934bc33ebdaacb9630c67f273e6e493f780b"}}]}, 0x2b0}, 0x1, 0x0, 0x0, 0x4000}, 0x4004010) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 09:23:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101102, 0x0) read$alg(r0, &(0x7f0000000180)=""/113, 0x71) 09:23:37 executing program 0: r0 = socket$kcm(0x10, 0x3ad1d0d903908c2a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x201, 0x2) ioctl$FS_IOC_FSGETXATTR(r2, 0x80045505, &(0x7f0000000000)={0x10000000000001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000200)=""/222, 0xde, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r4, 0x10, &(0x7f0000000300)={&(0x7f0000000100)=""/76, 0x4c, r5}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="2e000000130081c5e4050cecdb4cb9040a485e432500000000fffffff08ef9000600b0ebb06ac40006001400f9ff", 0x2e}], 0x1}, 0x0) [ 198.744338] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #1 09:23:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006800)=[{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000800)='P', 0x1}], 0x1}], 0x1, 0x8800) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1, &(0x7f0000000140)=""/139, 0x8b}, 0x2) r2 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000280)) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 198.869416] IPVS: ftp: loaded support on port[0] = 21 09:23:38 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x2e00, 0x0) splice(r0, &(0x7f0000000080), r0, &(0x7f0000000100), 0x0, 0x4) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000240)=0x1, 0x4) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000040)) unshare(0x8000400) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r2, 0x28, 0x0, &(0x7f00000000c0), &(0x7f0000000000)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_init(0x0, 0x0) close(r1) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x8, 0x7, 0x7}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000004c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000500)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000540)={r4, r5, 0x4}) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000340)={0x7, 0x100, 0x4, {0x101, 0x100, 0x4, 0x3ff}}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000280)={0xe3, 0x3, 0x10001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000001c0)={r6, 0x4}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 199.067220] chnl_net:caif_netlink_parms(): no params data found [ 199.144800] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.151391] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.159563] device bridge_slave_0 entered promiscuous mode [ 199.203225] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.209674] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.217646] device bridge_slave_1 entered promiscuous mode [ 199.266944] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.306529] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.338833] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.347011] team0: Port device team_slave_0 added [ 199.354891] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.363211] team0: Port device team_slave_1 added [ 199.369158] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.382414] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.516804] device hsr_slave_0 entered promiscuous mode [ 199.562216] device hsr_slave_1 entered promiscuous mode 09:23:38 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x24008010) syz_emit_ethernet(0x1e, &(0x7f0000000000)=ANY=[@ANYBLOB="0000aab91a24848c9d250b7537a0aaaabbaaaaaaaaaaaa000c0100008008"], 0x0) [ 199.665354] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.673289] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 09:23:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) [ 199.710191] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.716718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.723803] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.730273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.828593] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 199.834947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.846184] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.858646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.867826] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.877824] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.888138] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 199.906257] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 199.912503] 8021q: adding VLAN 0 to HW filter on device team0 09:23:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_int(r2, 0x29, 0x200000000000011, &(0x7f0000000280)=0x5, 0x4) connect$inet6(r2, &(0x7f0000001ff2)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) [ 199.936911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.945780] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.952261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.993314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.001453] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.007954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.017264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.047745] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 200.057858] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.068838] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 200.079910] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.088160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.096617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.105992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.128113] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 200.143623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.162979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:23:39 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x4, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "20c91ba4"}, 0x0, 0x0, @planes=0x0, 0x4}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8400, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz0\x00', {0x1, 0x40, 0x2, 0x1}, 0xc, [0x4, 0x14c, 0x8, 0x0, 0x1, 0x5, 0x5, 0x40, 0x3, 0x8, 0x4, 0x6, 0x5, 0x2, 0x200, 0x10000, 0x1ff, 0x7, 0x7fffffff, 0x5, 0x1ff, 0x2, 0x100000001, 0x36f, 0x7, 0x1, 0x7fff, 0x6, 0x5, 0x6, 0x100000000, 0x1, 0x1ff, 0x5, 0x7, 0x0, 0xfffffffffffffff8, 0x9, 0xfffffffffffffffa, 0x81, 0x8, 0x10001, 0x7f, 0x5, 0x864, 0x200, 0x3, 0xf001, 0xfffffffffffffff8, 0x5, 0x308, 0xfffffffffffffffb, 0xfffffffffffffff9, 0x8, 0x39, 0x3, 0x6, 0xfffffffffffffffd, 0x5, 0x2, 0x97b, 0x6, 0x2], [0x100, 0x2, 0x800, 0x6, 0x100000001, 0x20, 0xe70, 0x9, 0x80000001, 0xfff, 0x10000, 0x7, 0xffffffffffff0001, 0x1722, 0x1, 0x2, 0xff, 0x5, 0x0, 0xb9, 0x4, 0x200, 0x5, 0x0, 0x3, 0x858, 0x0, 0x6, 0x2, 0x8, 0x799, 0x4bac, 0x1, 0x7f, 0x8, 0x3ff, 0x10001, 0x6, 0x4, 0x5, 0xfd, 0x4, 0x40, 0xffffffffffffffaf, 0xdc, 0x81, 0xe595, 0x7, 0x0, 0xffffffffffffffff, 0x3, 0x10001, 0x9, 0x2, 0x4, 0x45e, 0x1, 0x3ff, 0x7, 0x3, 0x40, 0x7f, 0x3, 0x3], [0x5, 0x9, 0xdf0, 0x4, 0x0, 0xb236, 0x4, 0xd, 0xffff, 0x0, 0x3ff, 0xffffffff, 0x0, 0x9, 0x400, 0xe166, 0x2, 0x8, 0x4, 0xff80000000, 0x2, 0x7, 0x1, 0x8, 0xdc6e, 0xa9cb, 0xfff, 0x101, 0x80, 0xf38, 0x7, 0xfb8, 0x80, 0x3, 0x49f4, 0x9, 0x80000001, 0x8, 0xffffffff, 0x3, 0x3, 0x1, 0x4, 0x7, 0x4, 0x8, 0x7fff, 0x8001, 0x6, 0x0, 0x1ff, 0x2, 0x200, 0x1, 0x6c2a6817, 0x200, 0x2, 0x100000001, 0x7, 0x6, 0x5, 0x1, 0x4, 0x1ff], [0x7, 0x9, 0x200, 0xfc, 0x5, 0x3, 0x5, 0x9, 0x0, 0x81, 0xfffffffffffffff9, 0x100000000, 0x7f, 0x401, 0x0, 0xffffffff, 0x2, 0x0, 0xcf00000000000000, 0x9, 0x607, 0xfffffffffffffffb, 0x1, 0x5, 0x7b, 0x9, 0x7, 0x1ff, 0x5, 0x8, 0x9a9c, 0x6, 0x80, 0x3, 0x401, 0x5, 0x400, 0x4, 0x9, 0x7, 0x2, 0xc5c9, 0xffffffff, 0x9, 0xced, 0x8000, 0x93, 0x10001, 0x33, 0xa2, 0x5, 0x800, 0xc27, 0xffffffff, 0x2, 0x8000, 0xfffffffffffffc00, 0x401, 0x7, 0x800, 0x6, 0x3, 0x1, 0x4]}, 0x45c) setitimer(0x0, &(0x7f00000000c0)={{0x0, 0x2710}, {0x77359400}}, &(0x7f0000000100)) recvmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)=""/162, 0xa2}, {&(0x7f0000000540)=""/71, 0x47}, {&(0x7f0000000300)=""/164, 0x2a8}, {&(0x7f00000003c0)=""/156, 0x9c}], 0x4, &(0x7f0000000480)=""/74, 0x4a}, 0x899d8ab1f83d6c47) 09:23:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_newroute={0x24, 0x18, 0xc21, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_PREFSRC={0x8, 0x7, @remote={0xac, 0x14, 0xffffffffffffffff}}]}, 0xffffffa1}}, 0x20000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x101300, 0x0) 09:23:39 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x200, 0x10840) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000000)={0x8, {0x2, 0xb2, 0x2, 0x5cb}, {0xfb, 0xff, 0x3, 0x2ba}, {0x6, 0x4}}) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000001c0)={0x2, @raw_data="78396385eed6c6b1a772159107131b754b88ded4507b26797d59cabacf8a638f6c419f3bba5e3cc328e5b552ff65e6cd62820e8d0d8b126ccf21d45732f1e8c2cff75dd9a1a3391a9c07323d3b24931ff2b553b03a42abef98f218dfc92d1902fc18b9df71a127132c3fdbe392e954036e6cdcc312a27fd719d5a4244c26b3888838109800480ce999e0b249ffc23328425f60feab2e600741d9376a6f8653579aa8c3fc8f8772f7ef2680b2c48ee6e327126997dbc7931294cf1072f61c766ab17a4873694e7bf4"}) 09:23:39 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0xfffffffffffffffe, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', r3, &(0x7f0000000380)='./file0\x00') r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000000000)={0x1, 0xa81b, 0x3, 0x10000, 0x1, 0x10000}) r5 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x101, 0x101000) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000280)={r5}) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x5) renameat2(r4, &(0x7f0000000300)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 09:23:39 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="24000000580007041dfffd946f610500070000001f00000000000000f1ffffff0400ff7e", 0x24}], 0x1}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000080)={r0, 0xede, 0xeefd, "5a69f02c97c22473d305f2de82798ef6aed4e7"}) [ 200.754297] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.766618] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 09:23:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) pause() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080)=0x5, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x3ca) write$binfmt_elf64(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8394762bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcd09469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327edf073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb0000fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202255fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e508ef261aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abe346a443d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b07372728d2aabbb752eb506219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf87c941f7b993033898b993c83b8bcec93aed20e900921e8c8e65939b23a0f84c837a71633aad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3948f04ac1eff961bf3040ae0faed3985bccc355506dfcd52907750828fc988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7ec9e6d3cc39c1b6b6b9005eaaf0d9037fa576757018d3f60fbab576284cd734f48b0e4b3e70a4b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf0669d6e52264827bbbae2c7565529a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb54083ffffff7f63dbc82581cec688136c617847b1a3b6c0c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13f0ee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586d920ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b78f8e5afe72366ffcd05c29b92ad591e35a19df805a2b8819b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc896a5a207f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c032224e6b864900f93168e387edaeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfda48fd27345bec7dd4356ef7b11a0cd3113bd9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2406fb727c11fa8ed3ec6f097fed51414f32860700000000000000060d97539c1215ad15f4f24e9921c3fc46c8e566a6aa0fe836f4fb616d5b871cbdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca8941959536882277e3dc9e61da52527a24e2d79a367a80b33b24f1ca184d56ad13194867d7a0a424977b5f256a4643460a03007ccf2abb042c6a8f357ee967298f4ee68fa10d82aeec9c63884f43927692db04bfa6651a630ff1e945d5c2ceb1552d0cd69830f257e5d2b500e4447f03edc78938d82871b7075be875dee546cd23ae617356f51fe8f1fb11417e63a436d7ca0ecd22fab3719ab5b4a4fa0ac2b6a44002fdddb61f7d6fe2beac291455b144cff1da4cb487c430a42cd6dee20000000001000000abf2a393823dddf4567d7a6ac785662eb272ea9ea223e0d63a2d027fc3bfa6da9c1537a5c207c9f2495bd45ee28be938ad3dbdadee778875ba641ceb20f3fb23d57269a4e40e0baea56d0b4247f12ebb7cf6ee0e64b0d521c8636ca845287f752adfde004e37bee0451540bcabf455b43233e287e4ce36ebbf2cf0aa8325b72b90c40cc5bdf77f66b07bf5423a80409e1e95424e2d63c09e621354d87d29d28758c290f29746e00e72e1f6ee9fc93841a7a4ec7420c1d78c09f9355b41c5b6a2e94d0a218428a4e4e40bcab84f0cdc9a230101146a11e1f36367b4b5f21e76b5e58c31aec27a47e7ce6c22d29c553f03d0515199b541750e92718c53542cb8c0e4202c89b5bc2a4e3cd4fd1e33ba846b2d2d1c94d2e73327b1d327fe80ff1113634e2e94769b97a1088c2f00001fd26ffbf3b4b82036e960a01efd1eecb0e4cff79c5943cb7f3390757f2ebaa20ac131cddf19065dad03237cca7406b5c30228494fe25d9d26631795f3b0a17ac6c8c27e37a75bce127c592beed29fe6137efe5ac28a2a89597db794c570055e318e92f17f36e3fcbc68c8233d2f0c433f9e11b2819ade8026682c9c966d13605ba9cfa66d91f8203260ed06d8c53912b2c25be01165ebda24e3b70c4fa4a99c56470ee400000092272d6ba4a0906d5b8df7039b82bf83378b78ce124aca8b7944fffdd65bfca51e33614282fb1738dd43c6b95f2bc5e9b24605ff3fb5a06ece40c2c4a86b93acdde534777d1ac562abddbdcce0d91247c5196e7ef7d65ff45606324b402aa6b81afa463f63f96bc442cd25a033b7b6feed08de0f00bccb16c439813c6c4b1d1733bb55a6245a9180ec71a7f31631613c60af161f5ef64493b859a6c4baa9e3811250984db538169178a4f4cb4141f74e366a28b4fdeef59bb22f6f525c493912a044bd99a3b4b86b2834a40437d58d4292a22a730b6a2e5ec7bf358c2016326fff4889d5d5e1beec898a3888d0f4a450d86548a1a9b1cc1bee45e6a4e2c4e0bcd69a51d46190755bd42c1e53d4a1f80010da651d6c500a066afa9c98755acf643ff381af66742c6e091746c77e0f14f2583d6d70339ed50e9da34a0aa8820359872132179f087f16cdaf3636688927e39a857a99f911d08406b6addefa9f895f3b29812234eaf4d5a93b9363fa02a4ee9fe8676811004fabc8121f7639e9f92c0d7f796a6355e984d7a85aadc638b3b17d74fa96eb571516eb1a9fc487e918956411823e1edef555a61ba7d45931457b221bdcc8aaad58e8007497a8846278e0aed68926d3ea9fd96a89ccc89627c86da315c3eb5445bf799df613befe958390660f6c9f7ac02e3187100f18eb3bfacf9662601fc9868329b3524cb8c07850726355bd748f7c51b32e6c4341676cef6af55351e599d196d38d63bf0cd20b85f4bc79a2895b9c5d4d46090b4e1a10394f8ba7201d45d3878dc9b3e7ec3510073424b92a7448f9d8d9c15fff2a1c0e6dde7e6ad83f6243b21c6c14bd1b36e834b9cdc2b09022c0ddad8b5cdedb4ade2e81d79456e11360da181cfce8588814cfefa8bda9ccfa29e896c167c82002848e6bce8013bd27"], 0xc36) 09:23:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_int(r2, 0x29, 0x200000000000011, &(0x7f0000000280)=0x5, 0x4) connect$inet6(r2, &(0x7f0000001ff2)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 09:23:40 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x101000) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x5, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:23:40 executing program 1: r0 = socket$kcm(0x29, 0xfffffffffffffffe, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x3, 0xc00) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000280)=0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x2, @rand_addr="7202a39760e2409b97338d5c477242df", 0x3}}, 0x8, 0x7}, &(0x7f0000000100)=0x90) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x0, 0x25b6}, 0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000006c0)=0x5) io_setup(0xc86, &(0x7f00000007c0)=0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0xc000000000, 0x6, 0x69, 0x3}, 0x8) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') io_submit(r3, 0x1, &(0x7f0000000a00)=[&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000800), 0x0, 0x0, 0x0, 0x2}]) 09:23:40 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) pread64(r0, 0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) write$P9_RSTAT(r0, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0xcac, 0x20001000, 0x4000, 0xb698, 0x3, 0xfffffffffffff31e, 0x6, 0xffffffff, 0x3, 0x8000}, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000100)) 09:23:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r0, &(0x7f0000000340)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x400}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x4e21, @local}}}, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x64) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) open$dir(0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0xfffffffffffffffc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0xfffffffffffffff1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) shutdown(0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 09:23:41 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) pread64(r0, 0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) write$P9_RSTAT(r0, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0xcac, 0x20001000, 0x4000, 0xb698, 0x3, 0xfffffffffffff31e, 0x6, 0xffffffff, 0x3, 0x8000}, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000100)) 09:23:41 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002edffefffffffffff000000"], 0x10}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @multicast2}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'yam0\x00', r2}) 09:23:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x200000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socketpair(0x402, 0xa, 0x244, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)='/dev/nullb0\x00', 0x0) keyctl$describe(0x6, r2, &(0x7f0000001540)=""/57, 0x4) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001800)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, &(0x7f0000000240)={0x8000, 0x6, 0xc, 0x1f2, 0x2}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='trusted.overlay.redirect\x00', &(0x7f0000001600)='./file0\x00', 0x8, 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000100), 0x12) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r8, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x3f000000) mq_timedreceive(r4, &(0x7f0000001640)=""/82, 0x2dd, 0x10001, &(0x7f00000016c0)) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0xa01, 0x0) write$eventfd(r9, &(0x7f00000001c0)=0x556, 0x8) socket$pppoe(0x18, 0x1, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f000000c200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007900)=""/206, 0xce}}], 0x1, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000080)={0x1ff}, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x1c9c380}, 0x8) 09:23:41 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002edffefffffffffff000000"], 0x10}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @multicast2}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'yam0\x00', r2}) 09:23:41 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2041, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r1, 0x618, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x81}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7f}]}, 0x50}}, 0x20000005) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000001c0)=0x3, 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={0x0, 0xda7c}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x17, 0x4, 0x4, 0x0, r2}, 0x10) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000300)=[@in6={0xa, 0x4e24, 0x200, @ipv4={[], [], @rand_addr=0xfe}, 0x7f31}, @in={0x2, 0x4e24, @rand_addr=0xec4}, @in6={0xa, 0x4e24, 0xc, @mcast2, 0x1000}, @in6={0xa, 0x4e21, 0x8000, @local}, @in6={0xa, 0x4e20, 0xae, @loopback, 0x400}, @in6={0xa, 0x4e24, 0x9, @local, 0x5}, @in={0x2, 0x4e22, @rand_addr=0x1000}], 0xac) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000003c0), &(0x7f0000000400)=0xb) openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) bind$xdp(r0, &(0x7f00000004c0)={0x2c, 0x2, r3, 0x3d, r0}, 0x10) r4 = syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0xa7, 0x80040) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000540)=@int=0xffffffffffffffe0, 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/audio\x00', 0x800, 0x0) r6 = getpid() fcntl$setown(r4, 0x8, r6) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pivot_root(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='./file0\x00') getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000700), &(0x7f0000000740)=0x4) mkdirat$cgroup(r5, &(0x7f0000000780)='syz1\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f00000007c0)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r7, 0x0, 0x487, &(0x7f0000000800), &(0x7f0000000840)=0x30) setsockopt$inet_dccp_int(r4, 0x21, 0x11, &(0x7f0000000880)=0x3, 0x4) ioctl$SG_GET_REQUEST_TABLE(r5, 0x2286, &(0x7f00000008c0)) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000a40)={0xe4, "e1e719b29dc678c4de30115b0c56889488519f6c25d20b84948dad3331b2d696", 0x2, 0x1}) r8 = add_key$keyring(&(0x7f0000000b00)='keyring\x00', &(0x7f0000000b40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f0000000ac0)={'syz', 0x0}, 0x0, 0x0, r8) 09:23:41 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002edffefffffffffff000000"], 0x10}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @multicast2}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'yam0\x00', r2}) 09:23:42 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002edffefffffffffff000000"], 0x10}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @multicast2}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'yam0\x00', r2}) [ 203.057662] IPVS: ftp: loaded support on port[0] = 21 09:23:42 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002edffefffffffffff000000"], 0x10}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @multicast2}, &(0x7f0000000080)=0xc) 09:23:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000180)="3f5c7b39cd7a961d71a3392a4186eb4018b70cd5157032f219025f3c7b28873c4302092e310a8d162fb2cd8b3cf1d08bdf35f338ebdff8416d0650b26336e82bb6ef1e6d4ac1674e1aca456078f1d93cf5e6f3bce953f12f1121add94302db76d9cafe0fe435a4fc7089e8cac5", 0x6d, r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x40000000fffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x21, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 203.319153] chnl_net:caif_netlink_parms(): no params data found [ 203.353172] dccp_invalid_packet: P.Data Offset(68) too large 09:23:42 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002edffefffffffffff000000"], 0x10}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 203.370287] dccp_invalid_packet: P.Data Offset(68) too large [ 203.396683] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.403346] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.411217] device bridge_slave_0 entered promiscuous mode [ 203.420393] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.426926] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.434839] device bridge_slave_1 entered promiscuous mode [ 203.476910] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.490801] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.517006] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready 09:23:42 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002edffefffffffffff000000"], 0x10}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @multicast2}, &(0x7f0000000080)=0xc) [ 203.525425] team0: Port device team_slave_0 added [ 203.532014] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.540326] team0: Port device team_slave_1 added [ 203.546938] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.555425] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 09:23:42 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002edffefffffffffff000000"], 0x10}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) [ 203.637298] device hsr_slave_0 entered promiscuous mode [ 203.662417] device hsr_slave_1 entered promiscuous mode 09:23:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0xc) setsockopt$inet6_int(r3, 0x29, 0xcb, &(0x7f0000000140), 0x4) r4 = fcntl$getown(r0, 0x9) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={r5, r8, r7}, 0xc) socket$alg(0x26, 0x5, 0x0) r10 = fcntl$getown(r3, 0x9) r11 = getuid() getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000100)="17481c6a33afbcfd09f93fed4a9ee7b0a5b41b5ec1", 0x15}, {&(0x7f0000000180)="e196f2ea800de3ff200e89e495b661956ab819d821a860ef366859433d4e89c771ab4d60df2e2f9f5340295e1aed82ef94278a3cccf30e8d3c199819bb62a2814a2a709e777440ae9aecbe40e9fa92d27604790c5d0608b0bd27a86db983c918bd34c298f456995e709f440dfcf3e40862002e965f673ebea27719b954321aeddb279f576c4781e5ef8955c83c5c685a38ab41b6a86813871daf77e6cf059e627aa101f591615af28537f7654927f7e8fc1cfffb6668231b596c", 0xba}], 0x2, &(0x7f0000000480)=[@rights={0x20, 0x1, 0x1, [r2, r3, r1, r3]}, @cred={0x20, 0x1, 0x2, r4, r6, r9}, @rights={0x18, 0x1, 0x1, [r2]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x18, 0x1, 0x1, [r1]}], 0x90, 0x40000}, 0x0) [ 203.713406] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.723040] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 09:23:42 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002edffefffffffffff000000"], 0x10}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) [ 203.769736] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.776247] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.783514] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.789980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.892197] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 203.898315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.925246] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 09:23:43 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002edffefffffffffff000000"], 0x10}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:43 executing program 0: delete_module(&(0x7f0000000080)=';\x8cH\xdc\xf8\xfc\xf7\x95\xe7j\x17\xdc\xab\x1f8\xf9\x8d\xb6#\x8f\x93\xf3h\xb1\xfc{n\x8a\x15X\xd2>\xe5\xdb\xb4\v\x82M\x16\x0e\xa6\xeb\x9e2\xe1\x00\x00\x00\x00\x00\x00\x00\x03F%N\xbb\xb9\xb8\x02fw\xcb%xQ\xf9\xc5\x85\xa3\x1fo9`\x01\x04\x94\x99.\xa8p\x9c\xf6ol\xbb\x9a\xce\xd3\tv\xa0\x98\xd0\xc8v\xccT\x8f@\x8f|#7\x1bh\xca\x92\x02\x9c|\x96\xa2\x048\x84s\x1c\xff\xe8\x13\x1bo\x9a\xa1\xa3>\x18?\x84\xae9\xea\xe9\xabl\x85\'&o\ao\xda\xd5\xe3\xa9\xbc\xec\x0f\xa56\xab\x0f\xee\xe9Vi\xd1\x06\x1f\xecg\xfe\xa3z\x19\xe4\x06>\x86\xad\x9c\x04\xbez\x11\x95\t B\x1c\xa1\x95\xa0\"\xf2Ugk\xa1y>\'\xc3\xdaQ$\xfc', 0x800) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) [ 203.937845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.953008] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.964570] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.002679] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 204.029400] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 204.036157] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.067053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.076355] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.082896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.115803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.124001] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.130442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.175351] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 204.185173] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.196375] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 204.205889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.214645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.223060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.231388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.251073] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.264108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.271525] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.286761] 8021q: adding VLAN 0 to HW filter on device batadv0 09:23:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x40100, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = dup(r0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000040)={0x7, 0x7}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 09:23:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') lseek(r0, 0xc, 0x6) read$eventfd(r0, 0x0, 0xffc0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x1, 0x1, [@local]}) 09:23:44 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002edffefffffffffff000000"], 0x10}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:44 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x800000000000) r0 = syz_open_dev$media(&(0x7f0000001a00)='/dev/media#\x00', 0x3, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001a40)={&(0x7f00000019c0)='./file0\x00', r0}, 0x10) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2fa31168eccad589652c77bb0500000082f4d27d7989793ac83cf8cfeead21a55a07000000a99387b80f3b2fb05f6ddd96c5395ebc07005aab98bbf8fa728d0577943bbf60c4315c6f480e46ed7a425a2296bda536f3cd4a560dd7c0c06f64c06df1e90b54ceb433f2e2396d163283b2ae7d341816e2e0935734b8eec3cc8ee25c06a01b963248f6bf8823f7b26246e9a024ed8bb5ad6bf630dcc16b62897b4dc95ce4b9831cf10c923dddb58c15f4bca52c80a01238bff85aba1703f26832a7f64c28a9cd8348245259a20a1347c8b9a1c70869537851431e286d"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='pstore\x00', 0x4, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) sendmsg(r1, &(0x7f0000001980)={&(0x7f00000002c0)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000340)="f0d0a6b423b516d4e9bf7fd34b9789da2a191fcf4e7dd51d1c724b5b9e16da88df85d776ebaa153076fdb1f0a45e10dd3fc0800594e475a3288b63b0e6a0d72077c07c394d7366b8dc30bf650e7a099710489cbe4a3b82312575bd9ee8c22d7abf4410c2bf98a5e6cddf70cf69ec985b842e2e30c0805108b3b9caf1303d67fcd9800d03bc3e855ce86d9f27c793df87a136a607b1a6d82f2c232715f513e27e72e1eee8d7c87566678d64d43b7f528cf24bece11f7e645d592abdd21fc6bd48847af711deeaa756ffd9223cf4fb", 0xce}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000080)="e27dc56e802321115f897b165afc47f7d107fd92652f65", 0x17}, {&(0x7f0000001440)="0469741bdf775265904786f3beab7dd04051d5990438d81f5d81d0bad53d4d9794faed11a7726e4ff34a664ed4e06b000683cd22a42d52d1db4a84cd2d07c08f6d25d7c0ec2a37b5b2d5d79b745c11bb5c3c3064ce284065fe7ae27936c91a608916edcbd13a4a9d187c661336e3e3e24f90d53beba242a74cce0a6bbf152fc3b1eec6377de92d5039020deccff1615bebcaf03d5ee628045763d4db1944e11516df829aa05972a3ac1599fc2b7dd6d1a24d55ce525107dd0a5c6fa5edd92c7f6478ceec98f964a017bea35f51169c9c95a892", 0xd3}, {&(0x7f0000000200)="de81fa6049d9df83a2dec06a544c5b92f0", 0x11}, {&(0x7f0000001540)="da9e1bc8475d08", 0x7}, {&(0x7f0000001580)="830f1156f672fa3b2f6776353abb012e573b03d25253ecd78ea195d96473bcb7eecde3bbda494693b7413fbfea662df90956fd8d2d1d0c372cb283d8ee56ce9b1e8dffb2a905f003e14f58a1fd98bcc8f9a9af4bf7f78dd84d97f433de2d15b35628afad14f579cad09947769878686296a7b9927f717e96c258c13de08cf2b6b3b7a774ce039a", 0x87}], 0x7, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], 0x2a0}, 0xc000) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x201120, 0x4) r2 = dup2(0xffffffffffffffff, r1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000001800)) accept4$tipc(r0, &(0x7f0000001840)=@id, &(0x7f0000001880)=0x10, 0x80800) recvfrom(r1, &(0x7f00000016c0)=""/187, 0xbb, 0x120, &(0x7f0000001780)=@ethernet={0x306, @remote}, 0x80) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00000000c0)=0x8, 0x4) 09:23:44 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002edffefffffffffff000000"], 0x10}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:44 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000004c0)={{0x3, 0x0, 0x1, 0x1, 0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xc04, 0x480) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x100000000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x401}, &(0x7f0000000100)=0x8) 09:23:44 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xa3fa, 0x0, 0xfffffffffffffffe, 0x5a, 0x0, 0x0}) 09:23:44 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002edffefffffffffff000000"], 0x10}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 205.403466] binder: 9176:9177 ioctl c0306201 20000000 returned -14 09:23:44 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x24a400, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x100, 0x84000) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000100)={'bpq0\x00', 0x6}) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r3}}, 0x120) 09:23:44 executing program 0: r0 = socket(0x80000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800040001000000", 0xfffffffffffffec9) 09:23:44 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002edffefffffffffff000000"], 0x10}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:44 executing program 0: r0 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000040)=0xa8) rt_tgsigqueueinfo(r0, r0, 0x21, &(0x7f0000000080)={0x39, 0x5, 0x100}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000380)) ptrace(0x10, r2) ioprio_get$uid(0x3, r1) ptrace$getsig(0x4, r2, 0xffffffffff60000a, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000180)={{0x6, 0x6, 0xa00000000000000, 0x5, 'syz0\x00', 0x100000000}, 0x6, 0x10000000, 0x0, r0, 0x2, 0x0, 'syz0\x00', &(0x7f0000000140)=['\x00', 'self\x00'], 0x6, [], [0xe6b7, 0x80, 0x600000000000]}) 09:23:44 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002edffefffffffffff000000"], 0x10}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x12, 0x1, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000bc0)={0xd, @pix={0x8, 0x0, 0x7b77777b, 0x0, 0x6, 0x1ff, 0xf, 0xffffffffffff8000, 0x1, 0x6, 0x0, 0x7}}) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1ff, 0x3, 0x7, 0x1, 0x3, 0x6, 0x9, 0x118, 0x40, 0x1f8, 0x4, 0x0, 0x38, 0x2, 0x1, 0x101, 0x9}, [{0x2, 0x4, 0x1000, 0x2, 0x7f, 0x3, 0x0, 0x2bf6}, {0x0, 0x50, 0x76e, 0x1, 0x7ff, 0x6, 0xfffffffffffffffc}], "d4970f84c78ac8f484f5ccc8272dec51d7cdec071d3817b1a3bc9712ed4287e11c6824cdb3048bfce26556a1195c880b436e431ea17c51d2de67530b98e46629265e9fa145566b3f81eaa0c06006c2f12e31a957862bf8c96fa0f40abd9017f1703ecfbda0a2d26e118d08ed8f9201ab6bd9ee6b5c740fb3a569c3f1d75fc585ab91943b2edfc7917e", [[], [], [], [], [], [], [], [], [], []]}, 0xb39) 09:23:44 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x10001, 0x62000) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x18f, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0xffffffff, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) 09:23:44 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002edffefffffffffff000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:45 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002edffefffffffffff000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:45 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000100)=""/9) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x35, 0x7}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0xd, "0b33fa8a0124b7c3c0089a66d4"}, &(0x7f0000000180)=0x15) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r4, 0x2}, &(0x7f0000000200)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r2, &(0x7f0000000000), 0x0}, 0x18) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) ioctl$RTC_UIE_OFF(r0, 0x7004) 09:23:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="0218000010000000000000000000000008001200003e1a00000009000000000015006e39498b80bc0000000000000000b4900059a2000000000000265bac7e0700000000000000000000000000000000030006001600000002002000ac14ffbb00000000feffffff02000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) r2 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffc) r3 = request_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)='\x00', 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r2, &(0x7f00000004c0)=[{&(0x7f0000000100)="c6dda5271ab7e4462c9edfd9d1864bc361d90f5af2711507c0c69b470dfaba5a6410591f9dbbb0622c", 0x29}, {&(0x7f00000001c0)="e13ec6b954dc35a4023d909d24c13a1112875645da9e1a639155bbee604cb4955fdab95d186e603f52d3ece1d0f1ace6ab91f3fa1373d36867d66e6511145bda0eb4c7acc86b0a8ea353716683ff008fd4064e8afdc68b2ab4980d457ecac5cad2a58c8dc763ccf55c1178d04ac68b80b5fffab0392e2eb1c9a7a2cd12f7fd6a11a26d", 0x83}, {&(0x7f0000000280)="27eac04af2c45d2d0dfb06a3953f3b20f7589857355e40a09f23b424a27c3795404662332315dc916ffee44030c7974033a644ae111a40f4554a1a81a16bfdd3b6aaf997d90dfbaea5a34c58813edad634f9b4ac2f1c3c3ab62fb1d668ce7b98bc0c7b2650c9ac56c53d7873cba22ea15af9fab2d21bcab2f5ccf06580e5522e7ff914a779407a1e61ce529fdf698b", 0x8f}, {&(0x7f0000000340)="adf0cc239fcf2c14007de3ca548d448426832c1ab3e6f7452a9b089824aaed1102adf82be899d7fb744db4049375efa887b361f1e0ca21de89b86e3508c1a6a17c005f64517a285c411871164d3c4238decaba1847842429aaf7fa73944502036e534b693e203f6ad923f41a0855cefd7c8f5c3835bf71899d279de13545f5a30561a3e09ad3ace1ab6404bafc76f3eee35dfbd3dcb7dcc164a550d0c7595b4a3bc47a055498f77092bf3cef6f9b9b995afac95691a1192427a979aadaf6a06e166f", 0xc2}, {&(0x7f0000000440)="5d8a0e2610790a169255b348bddf4f30a012824abee19bc80599e0c43ee65864132b81a6b64118", 0x27}, {&(0x7f0000000480)="40e3e705749a47e06f50224ba2f8408f04e4df1b46cab446ed", 0x19}], 0x6, r3) 09:23:45 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:45 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x24a400, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x100, 0x84000) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000100)={'bpq0\x00', 0x6}) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "cdddade16725f11680ee9abed9a94c65dfbe3dbb07c479e2f0053bc285a06f1321c64ebbfebfbaa7bcef29b19060bab0334b598b203d79d0b06ffd4068f89331985a6795731896905e33fc30e41d18952deb024c8edbdf029f2fe8cf242cbe217905706aa97993c4f21fea887725cd1b3ff509644ff39307932bc24440691de8a3e48ffb48fde506b260789adc54f7a9b8e44ab1492db526714d0cad185b9dd0d15fccc81fb839e6a60d7129bfada930cf56138a228b3bf2ca2733eea1ade27057ad66d5f65fdbd43b90406eeb2139ccf5c6b41308a9aaaa8e0f1aff41f19b1f838240ef77d30d9be9f3789df66c0c7cced748dcaf46af774449ae1ad0fb7b5b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r3}}, 0x120) 09:23:45 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:45 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000380)) r1 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x4, 0x2000) splice(r1, &(0x7f0000000140), r0, &(0x7f0000000200), 0x6, 0x19064a70ac420a12) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5351, &(0x7f0000000300)) r2 = gettid() timer_create(0x7, &(0x7f0000000240)={0x0, 0x38, 0x1, @tid=r2}, &(0x7f0000000280)) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xac, r3, 0x700, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}]}, 0xac}, 0x1, 0x0, 0x0, 0x4001}, 0x80) tkill(r2, 0x1000000000013) 09:23:45 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:45 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:46 executing program 1: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:46 executing program 1: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") getsockname(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000140)=0xffffffffffffff9c) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r1, 0x0) 09:23:46 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x210000) pread64(r0, &(0x7f0000000040)=""/11, 0xb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x200, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000180)=""/225, &(0x7f0000000280)=0xe1) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000002c0), 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000340)={0x80ff, 0x2}) setxattr$security_selinux(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.selinux\x00', &(0x7f0000000400)='system_u:object_r:cron_log_t:s0\x00', 0x20, 0x2) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000440)=0x6, 0x4) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000480)=0x6, &(0x7f00000004c0)=0x4) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x8) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000500)) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000540)={0x6, {{0xa, 0x4e22, 0xfff, @mcast1, 0x3f}}}, 0x88) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000600)={0x1, 0x1, [@random="1065972077c8"]}) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ff9000/0x4000)=nil) r4 = dup3(r2, r2, 0x80000) r5 = getuid() r6 = add_key(&(0x7f0000000640)='rxrpc_s\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)="c73a1af82a4d47018204bc69e040fb08862c1792d8075b21f9fe117cf72c45189696641e58b053df6439cdfcd947d11e0df548d2630e6a3fe4cf6f1b95fc808b327936d416bd1e6619989948656181251b0e2f1e0051112013501447a550e1bf2bd98218ab23f9066c17fc9002f5780e770d4504eb8287e467195721ac320168cd15a2ee91b3875be0568b6983a3c536e0", 0x91, 0xfffffffffffffff9) keyctl$get_persistent(0x16, r5, r6) write$P9_RLOPEN(r4, &(0x7f0000000780)={0x18, 0xd, 0x2, {{0x10, 0x1, 0x1}, 0x4}}, 0x18) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f00000007c0)=""/231) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@initdev}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000009c0)=0xe8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000a00)=0x1, 0x4) io_setup(0x80000001, &(0x7f0000000a40)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000a80)=0x9, 0x4) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000ac0)) ioctl$RTC_WIE_OFF(r3, 0x7010) 09:23:46 executing program 1: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 09:23:46 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) unshare(0x8000400) write$binfmt_elf64(r1, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x20000000000000f5, &(0x7f0000000200)={0x77359400}, &(0x7f00000001c0), 0x8) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000000)={0x1ff, 0x0, &(0x7f0000ff9000/0x4000)=nil}) 09:23:46 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 207.994255] IPVS: ftp: loaded support on port[0] = 21 [ 208.142939] chnl_net:caif_netlink_parms(): no params data found [ 208.204609] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.211107] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.219263] device bridge_slave_0 entered promiscuous mode [ 208.228652] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.235227] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.243422] device bridge_slave_1 entered promiscuous mode [ 208.274352] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.285515] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.313679] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 208.322109] team0: Port device team_slave_0 added [ 208.329758] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 208.338145] team0: Port device team_slave_1 added [ 208.344904] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 208.353234] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 208.436284] device hsr_slave_0 entered promiscuous mode [ 208.582488] device hsr_slave_1 entered promiscuous mode [ 208.713070] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 208.720536] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 208.751690] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.758186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.765277] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.771790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.860411] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 208.867340] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.882446] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.895542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.906874] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.916390] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.928914] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 208.948842] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 208.955015] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.970633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.979108] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.985613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.040431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.048792] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.055422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.064116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.072887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.081239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.089520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.100422] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 209.106653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.114708] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.141298] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.165132] 8021q: adding VLAN 0 to HW filter on device batadv0 09:23:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2000000000000005, 0x0) r3 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x8100) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000280)={0x20, "0ccd2dfe9255337f6be750d04a7715fa4694e6a934dd7990ac433fa0a2fdb9fd", 0x1, 0x1}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) recvmsg$kcm(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x101000) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000002c0)={0x1f, 0x9, 0x1, "1db531e67b39b0d1b17d7d8445ea35dcd5386f702438ac9bdd27f3e1509956db", 0x797f7f7f}) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000080)) bind$rds(r4, &(0x7f0000000300)={0x2, 0x4e20, @rand_addr=0x7}, 0x10) 09:23:48 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4802) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x8001, 0x0, 0x82, &(0x7f0000ffc000/0x3000)=nil, 0x401}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000100)=0x5, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xd}, 0x8}], 0x1c) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x4, 0x4177b7da, 0x1, 0x3, 0x1, 0xf1, 0x57, 0x0, 0x6, 0x4, 0x0, 0x9, 0x7f, 0x100000000, 0x8, 0x2}}) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000080)) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000340)={0x0, 0xa, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "88beabf9"}, 0x0, 0x1, @userptr, 0x4}) 09:23:48 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r1, 0x26) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x301000, 0x0) tkill(r2, 0x1000000000014) listen(r0, 0x0) shutdown(r1, 0x0) [ 209.824583] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:23:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00000000c0)={0x6, 0x80}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000005c0)={0x0, 0xffffffffffffff68, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_delroute={0x1c, 0x19, 0x400, 0x70bd25, 0x25dfdbfe, {0x2, 0xa0, 0x14, 0x8, 0xff, 0x4, 0xfd, 0xa, 0x3900}}, 0x1c}}, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000180)=0x4) recvmsg$kcm(r1, &(0x7f0000000580)={&(0x7f00000001c0)=@caif, 0x80, &(0x7f0000000440)=[{&(0x7f0000000240)=""/212, 0xd4}, {&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000400)=""/61, 0x3d}], 0x3, &(0x7f0000000480)=""/215, 0xd7}, 0x10100) 09:23:48 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x2000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f00000000c0)=0xffffffffffffffe0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106, 0x6}}, 0x20) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x100000000000011, r0, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 09:23:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x169, &(0x7f0000000180)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2000000000000005, 0x0) r3 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x8100) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000280)={0x20, "0ccd2dfe9255337f6be750d04a7715fa4694e6a934dd7990ac433fa0a2fdb9fd", 0x1, 0x1}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000140)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xff3e) recvmsg$kcm(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x101000) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000002c0)={0x1f, 0x9, 0x1, "1db531e67b39b0d1b17d7d8445ea35dcd5386f702438ac9bdd27f3e1509956db", 0x797f7f7f}) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000080)) bind$rds(r4, &(0x7f0000000300)={0x2, 0x4e20, @rand_addr=0x7}, 0x10) 09:23:49 executing program 2: unshare(0x400) r0 = dup(0xffffffffffffff9c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001400)=@mangle={'mangle\x00', 0x1f, 0x6, 0x788, 0x380, 0x0, 0x498, 0x270, 0x0, 0x6b8, 0x6b8, 0x6b8, 0x6b8, 0x6b8, 0x6, &(0x7f0000001380), {[{{@uncond, 0x0, 0x228, 0x270, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x8, 0x2, 0x3, 0x95, 0x4, 0x2, [@local, @mcast2, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="7483e1f32035a658e586f646b5602f4c", @local, @loopback, @rand_addr="065ecd95a3f679b179365e369ce122df", @dev={0xfe, 0x80, [], 0xc}, @mcast1, @loopback, @remote, @dev={0xfe, 0x80, [], 0x19}, @mcast1, @dev={0xfe, 0x80, [], 0xf}, @mcast2], 0x6}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@empty, 0x2c, 0x38, 0x800}}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev={0xfe, 0x80, [], 0xd}, @ipv4=@multicast2, 0x34, 0x29, 0x100000001}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xb}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@dev={0xfe, 0x80, [], 0xa}, @empty, [0xffffffff, 0xff000000, 0xffffff00, 0xffffffff], [0xff000000, 0xff000000, 0xff0000ff, 0xffffffff], 'ip6gretap0\x00', 'bond_slave_1\x00', {}, {0xff}, 0x32, 0x0, 0x1, 0x2}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0xffff, 0x1, @ipv4=@rand_addr=0x7fffffff, 0x4e21}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e8) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x49a, 0x2440) writev(r1, &(0x7f0000001300)=[{&(0x7f0000000080)="ef00d57e206944e1ea682e2112239504f1d96282bf54e4db1b60c2d886fb7654c0903f4b721be9d2822d06f5f24913", 0x2f}, {&(0x7f0000000140)="100418eeb037f6e5fc43c64bbfd04dc859ff8b7792ad24e68c60ecb7a9a229ef851a6c6e48b22ea49b70fc7de15c9e9100f26bdb282a2c8b0681df94b761e9f912f2569ffdbbd5ef05fd4cb8afe8a2fee10879cb52487e05435c6b7e55d216e30502630fe56167406bea41aa107fa17086e698d9ce9cc07f0d009dd29214d9cdd969ad20672e684b92192e0f43f3887b384e87e44dbd90483b3ae451bb98d48c42d49f88f8193e563a1fc817c0fa85dad92177f91fc59850f8f973c4daf2e1e7", 0xc0}, {&(0x7f0000000200)="1068802a8523c71a1806e3994fc5ab13d96f425629655bb5d5cf6f815c5c4a876e9c0a5f182f5ac640b1dd012bbe4fdf967446c05db7f682464eeb7182da50323b725654636e1a032ecacd35318bb4726a730b3a9e7400a53a5fd6d9e7d685e45e1782d7319b611634f2131fef7bea4a147c9444011bc15ff64f4a39d3ba203beb683b990539b3c2c132b875a20d3eb1101414d85d483ae37be440cb32d6fb02db80f6de6087fbc20be7c9bce264edd81520a29b13124652fd250b04194851442af9f644652c5ace97655f9df4f4", 0xce}, {&(0x7f0000000300)="87b19b45e0e3166533c5c8ed1ae3858c213e6e5920d5b0594951e6b314d7fd7c7882b88535fb65d7fdc6be37462885bd4c8aa378bd8e81b6c719357d72511358ad156a5655533a73909d79346953fa2964c764a72a4ad9a4062c1f583ba1c674086fba8bdb51a0d55ba11710481db5e25e0ed1e027c0fd7030cc126311d1c36b405d3f3d6f9aff2a2a82b9a83d9d6d97b70753db3cd24ec2694ed7ae65f6ef283f01eb0553ae85ac38e3ec81723b3e2fef97f407daa1bdd64b0fdb791f2d3c25bdea69a0fb2bfcd674637985a7252d61470bf9d4a10f85a34c3208243262739589a4dd6bc074b26bad10b841fdd05b21c84e4736840fc3345ac39d050bb32d6c5526824be60bee86f94f59b0e64a182fed5da1a0432d9bc54ed6c3aaf594aed8d5a044b1b68c53052b5f34ecb577e7e3dddfc3237077a676579e36451dde0253590d0ab1795b6113cba0e70fe61f717b871560fc7083637e671818b282f13748e7f5109fe20e9b953cdab9612ddb2abf8e47c6f5aba36960cfe07cf031c016d4a8f65fcad99a84d76212b4cb6fe0e22beb6ae3630489b2050dc4d17e535177dcd90d31b937f1a71e32ebab33f8ed658b339e191b601aee37893a0fabd051d2b375b0f4acfd5de80cc1bc92b6ca5168ae7c124ed7bafe5ac7a4aa950439198fa16c81aa6ed54649e47a2519dfaa17c08a1861d579cdd7a8a57fcd00342c47e5d7b50c4f62f8e306137f94975726479f95a8ef2bbbffa9cd213e6ff166ef985b2d43c6baeadb26a87f0619099aa5f8702fceb300ccad79973acee84298da8e8c078579f2d56ac274cc815cb77e976109fb4a9e73360b47f3c7726995dc871951f92c225b41e086e896432f053395087d5987554f30749268e4e6238dcd392a58a24146ccfbf0117b66278e18c219b77d635f4b6f1c585b504cf1978f261c8338904056c138b63ffd42a387f93bd14e7bdca33db55c031195ae4b5144e7d4bf626efbed2af46c00ef49d8a04b58c8853430c147901c6cfbcd19d9d41fa3888dbda90cbb4fbd72ba2985495d52d2a2a6b047a9c05de6412408b33351d47fd69940ff8b036729275283e1886b4e726f6a77d46faa142a04b5ba51235a0db685626c5d7f128f26e6fc7f4285b7f4998c1cf9a3383d9b5bf961c9f4b10f3e3bfd198dfad3ab1fc1405fe5454b862a3f6935b05455cdaf76e52ef7ce901e61c332c4ce5f21ccea5942faceec16cc197c27a0483f56cec39f6e7b4c376d07dafbc844e053f9cb0705bcc89894441a0f4344210d358105693c729787d2055dd335a11b0ad67169fce878b96e1bedd9a776458efebfa6a15331bb19bd655bbb397c2c099762d1b4dc976a9ea6d18804b372c2ff7ef1b5c1e2d597d561be2a54917d18df5adc2720126ab6f1d22f2b8d9f8f836ab9a813ef1e544725c0364a1bdba6241a838955da7994d7e8423a9fde84cc6d3b24739ea41fc74315890c1c98171fc4411eed8564571187ecc27b0db511d708ee10e96fcee94a2541c323ed1abc2eb21cbe6525e2ac70a24346441acaeee853bea3a55ba925ec98e90464124cba56874e0d6661a52fa85aeb4176632776870ad259764e4d87e9020f1c0d5c0832091483cd8c0611b89ec517fa525076a27ff33873af07fa98b47e5403667d86b2e9d2d02893ae74dbd4ffe763082ebddc6b97aa175575e4a0082f6b81e18482b52e8f97872be202e233b7a4b0009561eecf84aa621eb820e45129d3838cf516d1ed9c1aa1c03782bdd3e6123c884c4216aa349542b928963d6ac5073dc4c7bab4bc12bcfbfaffd527d493456863be4356adf59ff626c70a367ca56d978d8ce4c5598ccfaa1f61c9988bc8325f62ad67f0e0a5f872df351580c40c55059b502d599965c6971da5be8b5c044ec60d803fed5ed56263672582c8ed94aaf67995ee4ac48193bd2ea9c3d24c3e1bcb8dcf61bf2ac1ff237d1175d0345e143c65d170defcea772fd989dd736ee58152a1c551a1be260d2605caa16db2008f0cac628eb29f988033475b26bbd814639a4eeda7c61c1f82257e605eebc002f6b6f32790800f2f660939215f3de202fe5897ad9effdccfd8d7defaa6a151ae03db1d086f5db61465fd5beabf26a11ac268c7a6045a150eaa5023c6a1bf2f6a6ee541e52078b7c63f6cb323257eb52434232b9d6f31fa4b117ca19b5206e3ee51aac41ef7bf83b68c02c7dba4a2a11b4c3f20913f5688580bc05fe1439e306129f189b63ee409bfffd59900477f36b5df853028f0bcdd041e6fab0cc313d281c58510285ce6117858ecb8419f17a0d6d7e4955819bbb700a6065cd3c88a1562c828e726e780836bdfeca8e16887582020904a1be248e7eafb609fa7722898b0a8a43fbc817f53dae4734be877120ff546d326765076055d3c268ff1801253c219c8ad9ba8fe4d6b2de98624900745ab446d191b9e188ae189dd5786a94940f21f0bb49fe0a713609c65ddefb3456668a9562c93aaef50ef871405558274a4f61d28e54e59ee2ce6373dff97a175bf17ce7613ffc28b0f62de94e298c32dae20a516a8ae539ec191d33c5ea37e85bd889e523f250dc7442d18aabae8c0f5cc759fd83436632cf2a3facbf8e29e1685439eb13ecbcde9189e02b9fd303eb2453ef3a44cebddaccf9aff186e803398a718ea2843537e0adbb06f7fb4c3781bbc0e6d65707a1e724787aac567256c545248c12ad54f16c7257bddbf21be612c93ad26bbe077757cadad8218055e33cf2de676b5257faae055b63e4b99ceb065a7b9ebc06814c115f8981b6acf52c4cc516f8da6970e5ad2bf4c8eaafafcf5c56559e8aa3e8afa9b020211636635fa182ec144c0d005409ecd2186a1307f5d6545f67555b8bb464988d123cf6f2b115b8808906b168d14750eaf0bb59e5e826177b5cdc19ea47fd1bb766c17b641d6a630ac783dc346ad306d9968b1360444cf34c164bb5aaf82c4dba92b74947a0e610f8edd677f3991783a9cf41d9199a1cd81f328e0975e4485b0580ab6dc22aff3d679611f41bb1dd7f7e116a1b3c0861786f8c2ae473b1301c068b3365b58651a37084d8df7b0d0a7cb52480aa6abc49cb67b394ae114341f86245077bf683d98e2733256e4d0345280cc1c2d24c9710650f26b86de8265bb58aea3f78d38e5513b7f9e811882d078169e9f783e97dcda2e199775cd7f8edd3e9e39378c62834de585ea32c521d3e285fd63b00ad85e92c8d766847d51849479b195d28aa7926c5a8bc99bcc09314ba7c4f7b2c0ef3d651da1d03e07bf8b62e03b9892da2f65c80dbc23e7dd3dbc0ab34453c49d5f8a16994fb82cdca4eec09009ff46a1e949ab38dd17904f049ed3b463bd30ca16eeb3582db7c3b5d828be5e71daf4b4330e60e54f6a3cdf59ea54e78eecec4ea04f5e147c8f09cd955ade69ca1d74443246449f244a02d35402572fd9126d1e1b4e3190d6e182c45adcc24ac51e40ec44c249e0542c7716aefe4dbe88de4ea7fd1a83d6d6177f42c17d04ec7fe48aad5862181e3a1bafda5c8c416cc72e57ba0554a25fa9e40ffb37f517ffc164079daaeb2f22ef436dc4e346b3591c5e5bf5ed8f16fb0c41caa93a9d80900816680e3da88b793e8d8c032831da4bb8fd2fa03b0c3926464b32b08d1e2ae4c32fc60484bc8ed4ab48684c61924baf6fe6928ecff4cb22f5666271d8d8be0cc4a7b9fa9778b9d8de1088311d43bce217ab2fc5fe4f8fa1ad33d04b954e26a4d7322d5bdb7276bce999cd50ca4e366e6a27785237958616b21108e05e2ba5ca54a5a22e2447800b8cba53507ac5c778d27c547989027a0603e0a4b15619dd005b4da7e82c7d5ebf6d3d60bb56d2175f3ee2b0da8e12433d0934c3d65a34aea5c93ebb7056f1f1fc38f5593b5f9874e50220984b346fe810e0e862eaee5e4da91ffe89af20208cabad37dbbfccdec06a48cb0bb26247a1aa5c3a2582f803ccd8aa931ec33386718a2e62259add8d1e4cac353a327f43f87ee5c56b0e68e38a89eeaf8a68868c48b8c4c864b4800634c8833b6d5ee15eeaa86c2015e7db3ed0eae8a772f5111dda500c272c8344ba5ebc6f75b292582a40903f628edab6b1bd6e77e935d6576ba91a6b49ffd97de1f6ea9c8af31c99408f188d27a08cdc2d2f7206fc02a7b800a2423999ee469d69dfea1d184302b93ae0d0c3b996f83e3b56d077181d3ec2343a581e942fa94f2acd41be8b17bed6dfd58b7731f339e4143189393397e4e8eef892a745131dc0ae1c3c91b68d5bc0b5056e8c41c2ee953e013f037765ca91780e0d5be2bcb6ed458e26bc8d1da5fd52b0638c2ffc369c8e29858989b85074ab27f6d7d450d48045c255b7f83b1cdeb65d47a1aea5e617e27a9e3137e393949862339995a0c89aaa5052b7456a8fbc28ecf29dd3c49ba99806f62c8ad9184a1081daecdae5f92e8e98ec48439c60842818e691d6d16621c54a66d2d883f03ae4a47f1dcb65b60c91fc756ba68a70e39191f0669ef98df7a8c5b919628f78d828143a60f573011f27dc9f58998bd19b832298a99b0bc61e5b75a492d613db7a7212bee04bebb33bfb1d6d7ba7de1c8d52d6e88beee0c5f875cea473ece7f3304d9cbe244482be871a829cb1b285cf796f04aaa4b0267249667870e134e4b1a240c09228e0923cb35db6d3bb57f0eecc0c7e12eeff9413cfcb46e97464764a225b121ea0edeb5209b3ee67683a634663b8e9312a9baaab082feb8b947269920dd0b3953cfaea047e8cc77cbfc98317027da9421cfb7f8e27e754705041f58ab049d3992a7993907a6a034ec1383d3b5fecbbdd14115dddfcfb6742806607d0e6f6b24649b771aef43f12f79c0d0b033433628a4589d9ce9a961aeb25f50f10fd2b4a55b8ca5279932c7048f487c170d7c3d0815b75dd4e40ef11c546cb8f9cee76d42ec0d51f4f807d18e51944696b06ba0352206f26a265f8699556b17e3587376c42318bc75da6ee606a2f67088033c06529e6c4d15eebb78d8998b3593ecf1cb13e4492f6c3db2850968925369eec8211834cbfd8d1780a2d2eecd995b32307649da61da9e43d9d0c05758c234c2af8e7894f9426cf673b3d289a001e4b355b4b90763eb96b59246b7c4121cd2947133f3fd7ffe8804280cbcaf424941490118a0425d9b26dd4b50d11fe6de6f3dd60ac60c826af2f1fa3ef8cd77a88b1e787e293b165e5de23bf501e3abb82e686443d53f4ee9d89916ede432e7fa19f9c9666fc1fe5517379ebe8d2308f85cb39e91ee7297c66fc1299239dd3ce9f0b81589ebd5b406f0cddd8dc5a09e32b14c5075c6605913c4114cbe3ebbe9d35a350aa3a201d86253233616ed43ce12161c71827d3e02b19bf066ca87acdbedfe1a948fbc61e59c5f086c856e5232385f5c1f1b45bda4f59151f51cde26c9c00b110ff41f1cf377313cc9677a9d5caf52305faf0f08b86e3a15a0c4280f15c7f549ac6b60bced152aeeaead7eeda20cf98ba3a06ef409db102d1d2954db126d3706a07a5681f693c9cddf9548721e41361210f247803baed82381a9f827674b7094fef7f4c4db479b8e30d0b58c73ac0eb6ad0b80d2e5c10ed0d0e4ae590a34d90b739da7a4edef31c1558eb9d0db297a31c45d983f79e74785bcd5b3914261a35140c834860bc0de16615e8e5d51009fef83d36b2ceb81e6c07451a5dc011b3120a784da51d7640308126c280f9c9a16ad6b2347faaf654c0c84e4c93c94bf11f8d116edf9e33a5acec76b59c018e2eb7a57ac9563bfca805e0978e9db0b2c073", 0x1000}, {&(0x7f00000000c0)="7430fa9fda923837e627d508066b13516261f5dad80b352bce5a54007d5a723c", 0x20}], 0x5) semget(0x2, 0x3, 0x80) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001c40)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001c00)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000001c80)={0x9, 0x108, 0xfa00, {r3, 0x92, "d61529", "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"}}, 0x110) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000001dc0), &(0x7f0000001e00)=0x8) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001e40)={0x0, 0x100000000}, &(0x7f0000001e80)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001ec0)={r4, 0x8, 0x6, 0x4}, &(0x7f0000001f00)=0x10) 09:23:49 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:49 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r4 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in=@rand_addr=0x91d, 0x4e21, 0x5, 0x4e24, 0x0, 0x0, 0x20, 0x20, 0x3b, r3, r4}, {0x9, 0x1, 0x9, 0x10000, 0xd46c, 0x480a, 0x1, 0x5}, {0x5, 0x4, 0x6, 0xffffffff}, 0xb59c, 0x6e6bb7, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d6, 0x7f}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3, 0x3, 0x1, 0x0, 0xc39f97c}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0xdb, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) poll(&(0x7f0000000380)=[{r2}], 0x0, 0x4) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f00000001c0)) setsockopt$inet_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000080), 0x4) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000580)) accept$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x107) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={r6, @in6={{0xa, 0x4e24, 0x6, @remote, 0xc}}}, &(0x7f0000000340)=0x84) 09:23:49 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:49 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0xc0405610, &(0x7f00000000c0)=0x1000000000000005) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4006200}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x148, r2, 0x111, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xec}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc60}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2d}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x68c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff7c40}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7000000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3fc0000000000}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd1f0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x853f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3783dfe8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x20000805}, 0x10) 09:23:49 executing program 0: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x2) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 09:23:49 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:49 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64\x00', &(0x7f0000000180)='/dev/amidi#\x00', 0xc, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) getsockopt$inet_int(r0, 0x11, 0x64, &(0x7f00006ed000), &(0x7f0000000000)=0x4) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f00000000c0)) 09:23:49 executing program 3: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) sysinfo(&(0x7f00000006c0)=""/23) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000280)={{0x2, 0x9, @empty}, {0x307, @random="07c0b3ed3b92"}, 0x0, {0x2, 0x4e23, @rand_addr=0x7}}) recvmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000a00)=@generic, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000bc0)=""/220, 0xdc}], 0x1}, 0x40000000) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000b40)={0x0, @initdev, @broadcast}, &(0x7f0000000cc0)=0xc) bind$can_raw(r0, &(0x7f0000000f00)={0x1d, r3}, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000780)={0x0, 0x4, 0x30, 0x7ff, 0x80000001}, &(0x7f00000008c0)=0x18) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000a80)={r4, 0x7fff}, &(0x7f0000000ac0)=0x8) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) bind(r1, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @rand_addr=0xfff}, 0x2, 0x0, 0x4, 0x1}}, 0x80) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:23:49 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80, 0x0) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x2, 0x80400) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x200000, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x1, &(0x7f0000000000)=0x1ff, 0x4) setsockopt$inet_int(r0, 0x0, 0x41000000000cf, 0x0, 0x0) pipe(&(0x7f0000000100)) 09:23:49 executing program 3: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000040)={0x7ff, 0x10000}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100070a0100000000000000fcff", 0x58}], 0x1) 09:23:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x79, 0x0, [0x6, 0x7fff, 0x80, 0x2]}) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020a07031dfffd946ff20c0020200a8009000300021d8568021baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 09:23:50 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 210.975222] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 211.004445] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 09:23:50 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x100) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000200)) close(r0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000480)={r3, @in6={{0xa, 0x4e24, 0x7b000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x4, 0x80000000, 0x90000000000, 0x8, 0x24}, &(0x7f00000003c0)=0x98) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)={0x40000009}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) splice(r1, &(0x7f0000000140), r4, &(0x7f0000000180), 0x401, 0x6) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000240)=0xffffffff80000001) ioctl$KVM_GET_PIT2(r4, 0x8070ae9f, &(0x7f0000000080)) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x440001, 0x0) epoll_pwait(r5, &(0x7f0000000100)=[{}], 0x155555555555573f, 0x100, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 09:23:50 executing program 0: read(0xffffffffffffffff, &(0x7f00000000c0)=""/95, 0x5f) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x80000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e8, 0x358, 0x110, 0x468, 0x358, 0x110, 0x550, 0x550, 0x550, 0x550, 0x550, 0x6, &(0x7f0000000180), {[{{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @rand_addr=0x2, 0xffffff00, 0xff, 'gre0\x00', 'ip6tnl0\x00', {}, {}, 0x15, 0x2, 0x44}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x9}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff, 0xffffff00, 'bond_slave_1\x00', 'gre0\x00', {}, {0xff}, 0xc, 0x1, 0x10}, 0x0, 0x110, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x5}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0xc85, 0x4}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0xe8f}}}, {{@ip={@multicast2, @rand_addr=0x20, 0xffffff00, 0xffffffff, 'team_slave_0\x00', 'hsr0\x00', {0xff}, {0xff}, 0x9f, 0x1}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x7}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x1, 0x9, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x2d6ff8f9, 0x0}, @empty, 0xffffff00, 0xff, 'veth1_to_team\x00', 'bond_slave_1\x00', {}, {}, 0xdd, 0x3, 0x1}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@length={0x28, 'length\x00', 0x0, {0x0, 0xc0000000}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x10}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x648) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0xffffffffffffffa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 09:23:50 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:50 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000180)=""/205) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) getgid() ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}) 09:23:50 executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, 0x4000000200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79d}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x48, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x7, 0x4) 09:23:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0xd7, "ccaaa06bea82e3442335412b771302d41b712db530d20c9e7ec3ae868d18e1316970eb35024eb032296efb1741ad02d27c483f0027fa57d3891e028ce5216abe70021c44fdf464d03aab5d9aa9cc3168f6e30eafcdef2b1aacfdfdd8cb71e7b826afadea4ae2840c806c14fed11105e192382bc79d954c4af5e4d1737f6869e0dc70cea98173cd761be2e40eb341dfe0b83bb6f0e41fb34c3bb0f7c2ddf4a4d66c375b31ad04b501894a1ff2a323618ae0a5b5d3ef3205673593fdddc9771faf74c8b873edc0e6d7b5d9478af5722663f3a5f518f437fe"}, &(0x7f00000002c0)=0xdf) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r2, &(0x7f0000000340)=0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x371, &(0x7f0000000040)=[{0x0, 0x365}], 0x1}, 0x0) r3 = socket(0x10, 0x2, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="290000001800190000003fffffffda0602007a00fde80001084000040d0005000005000000060000ff", 0x29}], 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000400)=[@in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e21, 0x4, @empty, 0x9}, @in6={0xa, 0x4e20, 0x3, @ipv4={[], [], @loopback}, 0x10001}, @in6={0xa, 0x4e22, 0x335, @ipv4={[], [], @remote}, 0x4}], 0x64) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000380)=0x0) write$FUSE_LK(r1, &(0x7f00000003c0)={0x28, 0x0, 0x2, {{0x7, 0x7fffffff, 0x1, r4}}}, 0x28) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:23:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1b) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000940)="580000001500add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={r1, 0xe61, 0x642}, &(0x7f0000000040)=0xfffffffffffffe77) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={r2, 0xd5, "1a25d1a63c53ddc8bb86674052c6cae0b1e67de0f8995bb8f9c2cfe09917c12ee3d1d82e080fe265f14f016791d44ce1ecaf1fc06bcbb2fc38685c1453351462c67ea0e50f11e7f2c0b17468bf14c347624a3cbb063f163e738e94907f9f9269893be0f71c404a6178f6990f9fafeca5bf277e3ab18650cdf29ac0759cab75775e840f8c387a9bbf7fbef1f78c67a967fa6c75172fabe914807921252de4f5b0fb3e19b8f2af4b41585a3f05ca9a3da6b841d16445e4f5565f1f8cd24e1cf4cc619010781cc118aff0c628e9eebdc39a6d690f3658"}, &(0x7f0000000180)=0xdd) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000440)) r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x400, 0x2a400) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f00000002c0)={0x3f, 0x1ff0000000, 0x4, 0x5, [], [], [], 0x5, 0x7, 0x0, 0xfff, "8da42944db98ed2e9e39eecf98e2e5e0"}) 09:23:50 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0), 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 211.518697] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 09:23:50 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) [ 211.570381] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 09:23:50 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@remote, 0x9, r2}) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00000001c0)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)}, 0x2000008000) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0x80) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000100)=""/28) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) recvmsg$kcm(r0, &(0x7f0000001400)={&(0x7f0000000280)=@nl, 0x80, &(0x7f0000001380), 0x1a0, 0x0, 0x131}, 0x0) [ 211.614928] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 09:23:50 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0), 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 211.663645] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 09:23:50 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000000)={0x1, {0x0, 0xffffffffffffff94, 0x0}}, 0x11) timerfd_create(0x3, 0x800) 09:23:50 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0), 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) membarrier(0x8, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x406000, 0x0) r3 = getpid() lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() r6 = gettid() fstat(r2, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000ac0)=[0x0, 0x0, 0xee00, 0xee00, 0xee00, 0xee01, 0xee00]) sendmmsg$unix(r0, &(0x7f0000000b80)=[{&(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000440)="a8146b356fd60d332141d99015891c7e7781ebe0f537ed3f57f4003f0272fa32f9e48d5368aefb49eb9dbb63ab6298de06563f1fb23286bf83d4a9a662561eaa73c601feb475bccc8553e93457ce1540abdb1c641231f1766aecbc8bad9853365d296b2b45f28eb9dc5e5785fd26dcd8fe8b3c4649d9bbf602ee73e8aa5b49038907f9194ada3295ee66403e7a7f97dac31b09ccf27120a9e4266a184fdb", 0x9e}, {&(0x7f0000000500)="39fbb10a2be07cba76f27523d6d3edd0f2c1b8fc87439fd65088ee7819fdc967093b22888e1710fa8d910b0cdc62047c91577c43f031fd8200e8f3600ea892fcdee7c042d938ef917c8f91ec12b8eb6ac2e5950137cef14785acc10e8d5b2cf73ed13f339d9b6adc8cc88a42b7de099563aab76d359ee7b2d4a661b36d0984eda0ae6b304b91187b1bc8689e194cb271ca09189f62c0197942d55a63e82786140d66455ae52682dd98347bab48085e49e3b1181d67a6634b9a7059b1c5530068472217fcfcd05c021b3cfd466cadad0259343e", 0xd3}], 0x2}, {&(0x7f0000000640)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000940)=[{&(0x7f00000006c0)="99208f13e17d20bcb50e90277117fa381248486b051b808350d288fa3a0c01ca8412b4ff2e3024697b83e657e5d3817af92c86d01c44a103b70611fe8b717d753983ea41205ca08d05b23148fda06b23b91752a365ee0d5a89a713f6540f6b96a2ee1e09455fa6b3eea633cd88a050efa03e11a4fed230286680a6e10e9f1cf410e83a9030feb54b7790f4c8cd6ad4b52e9e044e9db5b2ce6cb68f1bd259d5a748cfd97bd13ad0a841554a05c1646301a3d7e290eb9b5cbf39be9c56d36753c6e0d9620a8beeaff526dd11a8209ce3e9df77", 0xd2}, {&(0x7f00000007c0)="e6b073b51820ee2a9bc7a4242b85e3cd44cb825328174fea3c2851035b3f70409ea6918fad9dec02432fa73bf5dace078c5d1d37c41996242b141b7c4082e6318cf1e7beb4c206e33e9d4d2147a0178045c75ca0b5e4baebb177ee860fbf4c53658d4ed5a6c9d8e69fafdfd27e29adacf5422c40fd4feab982736ce9222e458a23e6a8871ffd0b7b928ed263f791d23a40b12863", 0x94}, {&(0x7f0000000880)="16fdf39201ba3ef9f23632dfae9fb15ead045ac6e21662e777eba322e91f7d2d24ae766c7dff61548df966be86991983e0dd64624639aae1b1a1314426e9f97f4cd0dcd58f3b2fe8246337ae8f0298243eb0f6e09034c3f449d6051fa5cebfd425c5aed973a1e8f066b7e6eec76511af438a786fb26ab94a2b9d7c141d6c86568c124d9c", 0x84}], 0x3, &(0x7f0000000b00)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x58, 0x400c0}], 0x2, 0x4000) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r9, 0x6, 0x17, &(0x7f0000d11000), &(0x7f0000000180)=0x4) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x401, 0x2, 0x6, &(0x7f0000ffe000/0x1000)=nil, 0x8}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f00000001c0)={0x7, 0xffffffff, 0x237e, 0x8, [], [], [], 0x7, 0x80, 0x3, 0x0, "a742a3c49ea9f62574115313be8ac197"}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={0x0, 0xfffffffffffffffe, 0x2, [0xa13, 0x7]}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000340)={r12, 0xec1e}, &(0x7f0000000380)=0x8) lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={r10, r11/1000+30000}, 0x10) 09:23:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x2203}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000700)={'eql\x00', @ifru_flags=0x3301}) r2 = dup(r0) ioctl$TIOCCBRK(r2, 0x5428) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000000)=0x2) 09:23:51 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:51 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @loopback}, 0x10) listen(r0, 0xfc0004) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000046c0)={0x0, 0x0, &(0x7f0000004680)}, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x9b, "b617476f2375caa11aac6397edbac402faec4fd49118c878a4b6ba6d29179fae6395f797322e7f54f369e67e2c18ef5a29fa1d099ea223aff0674081b02d876c71b7e216234c011d7999dd10cfbefbbbec39df4e8fb8667ec4ae457547ca162555c3cf20c48ea0961fa2d8c2c779fe6ca04bb0ce7342babec2ad3118ef1c025d7ebb2ede191840a60eb7b85600dd6ce9caad8858af62b9966b2501"}, &(0x7f0000000100)=0xbf) 09:23:51 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) [ 212.235868] : renamed from eql 09:23:51 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x52d, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8, 0x1c, r0}, @IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)}], 0x1, 0x0) 09:23:51 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x717816b77ddf66d8) getsockopt$sock_buf(r1, 0x1, 0x19, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x8400, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x100000001, 0x4) 09:23:51 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:51 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:23:51 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000240)={0x1d5, 0x4}) getsockopt$inet6_int(r0, 0x28, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0xffffffffffffff67) r2 = dup3(r0, r0, 0x80000) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000180)={0x6, 0x9, 0x7, 0x6, 0x6}) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x40, 0x101000) getsockopt$inet6_int(r3, 0x29, 0xcf, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$UHID_DESTROY(r3, &(0x7f0000000040), 0x4) getpeername$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 09:23:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x12) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040)=0x8001, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7000000013000501000000000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000050002b004c0003000000000000000000000000d700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x70}}, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)="119eba3b8a2d1d4f0c0fadb5f7bd7a79a5264d79f3583032af21804f77ad26e3c60e1ca2018f46bf0afa24782f1a7f50c7beb001cdc838e86f3526fc8ca3ab5b318a4f1784b77022ccfae0cc0aa4fbbf1e437296f2dbecc7f59eff59b7761964d76baed3f8241fe7ac8dde574d107f94e0096e04f344b18c0d0e3a7f87f0320d0ccc78edbdb99cb107e981d43bc853bedf47804f430539caf681612f95d09be82d4bdca35d665b3a27c500a15a6ec6ec5cf54f3ff309651ccbf01cc9cbd1122ec006a888a01df1ebcf0a6548479a5404abd33358b3d78bf245", 0xd9, 0x3, 0x0, 0x0, 0xffffffffffffff9c}]) 09:23:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000080)=0x1000000000000005, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf32(r2, &(0x7f0000000400)=ANY=[@ANYBLOB='\b'], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) dup3(r4, r2, 0x0) sendmmsg(r2, &(0x7f0000000140), 0x288, 0xfffffffffffffffc) 09:23:51 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:51 executing program 0: r0 = getpid() setpgid(r0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) 09:23:51 executing program 3: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) 09:23:52 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:23:52 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:52 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x7, 0x40002) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f00000002c0)={0x1f, 0x80000001, 0x0, 0x200}) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname$unix(r2, &(0x7f0000000080), &(0x7f0000000000)=0x6e) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x81, 0x80}, {0xffff, 0x5}]}, 0x14, 0x1) ioctl(r1, 0xffffffffffffffb4, &(0x7f0000000080)) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) 09:23:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000b) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x1d9000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x3a8, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000a68], 0x0, &(0x7f0000000000), &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'team_slave_1\x00', 'vlan0\x00', 'veth1_to_team\x00', 'dummy0\x00', @local, [], @empty, [], 0x1d8, 0x1d8, 0x208, [@statistic={'statistic\x00', 0x18}, @comment={'comment\x00', 0x100}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x806, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0xa8, 0xe0}, [@arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffc}}}]}, @snat={'snat\x00', 0x10, {{@dev, 0xffffffffffffffff}}}}]}]}, 0x420) 09:23:52 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:52 executing program 0: unshare(0x40600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xa, 0x2000, 0x100000001, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc, [0x5f]}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x18) 09:23:52 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e0000001000000000000000000003500"], 0x40}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:52 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:23:52 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f00000002c0)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = dup(r0) read(r1, 0x0, 0x2dd) 09:23:52 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) stat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = getpid() getpriority(0x1, r1) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="8c26d3dee6d37254391178a259d21482e24b605b4e0e14fbef1ef36fd1504b280d5abd9f54aaa47348ed93ffb6689cc5c5e2", 0x32}, {&(0x7f0000000080)="77a0999f9ffea6b2ed99c24d41d9ae635bbd9cf41fbdc968", 0x18}, {&(0x7f00000002c0)="0ecbb213bb8d8f0afbf7181054f12b8ac14d447964916c53433668a0b7bfbb65d8a3c8bf8066a1d59c03714dc0239ef512075c395e8209ba1efb0c342c4c8a167ece80cbc0b3c8aa7b5b35f36309134e61b086acc02ca23012ad1fceb6ca3d2442669d0287aead630cf5917360a807cd16abc70a4698fad9604e0db98beefafd75e5391e693e5de55cc4c7a6c964698dfd2b2405dee61cf0899bc674599da33032088ab2f7d866b25a089bb5597d998503850eb41cf1f4b26cace66dca240824820644fe8ca7965e3cf4d45c800ee8793ac1f29be0571563825321014288b5c07e39c89bd636b8f54665042673", 0xed}], 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) times(&(0x7f0000000200)) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x80, 0x0) perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0xffff, 0x40, 0x0, 0x100000001, 0x0, 0x0, 0x80, 0xa, 0x6, 0x6, 0x50, 0x2, 0x9, 0x4, 0x7, 0xffffffff, 0xffff, 0x4, 0x3, 0x0, 0x3f, 0x9, 0x7, 0x48ac, 0x7e, 0xefa6, 0x0, 0x2, 0x2, 0x7, 0x8000, 0x0, 0xfffffffffffffbff, 0x100000001, 0x10000, 0xfffffffffffffc82, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000240), 0x9}, 0x1, 0x8, 0x0, 0x0, 0xf3, 0x7, 0x5}, r1, 0xc, r0, 0x9) 09:23:52 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e0000001000000000000000000003500"], 0x40}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:52 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e0000001000000000000000000003500"], 0x40}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_tables_targets\x00') write$binfmt_elf32(r0, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x7f, 0x8, 0xfffffffffffffff7, 0x1, 0x3, 0x3, 0x1, 0x85, 0x38, 0x38d, 0x9, 0x7, 0x20, 0x1, 0x80, 0x3000, 0x1}, [{0x6474e551, 0xdbca, 0x8001, 0x3c, 0xffffffffffffffe1, 0x100000001, 0x80000001, 0xf09c}, {0x7, 0x1, 0x100, 0xffffffffffffffc0, 0x101, 0x7, 0x8001, 0x7}], "e94689e1b8612b7117d1d60f4809491e8d43281e2d2627fc71c9cfc5301691710ca471e964513463c1975cc50d53447df9729d471bc040238b4b0732ae3bc7b7", [[], [], [], [], [], [], [], []]}, 0x8b8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_mark(r0, 0x2, 0x10, 0xffffffffffffffff, 0x0) 09:23:52 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x6, 0x30000) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x1, 0x62, [], &(0x7f0000000040)=0xffff}) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x200000) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000100)=""/151, &(0x7f00000001c0)=0x97) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000200)=""/105) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000002c0)={0x0, 0x32, 0x1, [], &(0x7f0000000280)=0x3f}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000300), &(0x7f0000000340)=0x4) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000380)={0x8, 0x3, 0x1, 0x3f, 0x4, 0x10001}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000003c0)={0x0, r0, 0x5477, 0x0, 0x1c304, 0x9}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000480)={0x4, 0x8, 0xfa00, {r2, 0x8000}}, 0x10) fcntl$setpipe(r1, 0x407, 0x1) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00000004c0)={[], 0xfff, 0x100, 0x0, 0x0, 0x0, 0x10000, 0x10000, [], 0x4648}) write$cgroup_subtree(r1, &(0x7f0000000680)={[{0x2d, 'cpu'}, {0x2b, 'rdma'}]}, 0xb) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f00000006c0)={0x1, 0x0, {0x3, 0x20, 0x3, 0x2}}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000700)='tls\x00', 0x4) syncfs(r0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x7) ioctl$int_out(r1, 0x5460, &(0x7f0000000740)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000800)={@rand_addr="2f5640da44240977036a3367f15ab727", 0x6a, r3}) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000840)=0x5, 0x4) sendmsg$kcm(r0, &(0x7f0000000b40)={&(0x7f0000000880)=@xdp={0x2c, 0x2, r3, 0x3d}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000900)="f912cd61443d2faf0315c6dfa89b11b256cbbb4e14822646e200df577d283c95b18f6b518cce2cafe85bb4", 0x2b}, {&(0x7f0000000940)="ab8df7909e37d650e01e86476308d2f6a624d8220b8f164a3e5bc778e5c6a9c42e52d1e6aef3b6c35d74b31db3725c05b306db26c0d6dbe14e2984761941b4bda81aa7", 0x43}, {&(0x7f00000009c0)="3f0fe8dc27d18e59badf73883a7009bdc7fd01fcbc1921a753e1ad3232aecfe835bcf0f683ca4f41bc14461998427cdb66029d1ce2cc2184739090c78c61d961ad98c978a7c48dd7f4c9c569af4a63b54c89affc2ac60e2043b5d6342913a15718a973555fca0013db0df9399a395c4e51fcd4a066010cdb9a7a9bc3a3f4e234adda9a9e574a2bfed570a211332b4704a1c99ba8bf7c126924cf20ebaa94fc69b9ff72aadacb09bc5a7e954b6cf0cf13ad980a7113fcf73a5e", 0xb9}], 0x3, &(0x7f0000000ac0)=[{0x70, 0x11f, 0xb46, "bb2fa93ac3acd98853dda447ca747c3238d9e0ef65c8f2c6fdacfff4136f7a5233aca7ccf153270f4895b69649e1c9a5c19a3517829c58eb3101475670113a7c541d2bf9e9b50355d3e46f589244e26f9a521292ac99be4370"}], 0x70}, 0x40000) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000b80)="be33cf48194f9eab9288069acc853ae726ecb6970f2750b16f60ab391482b64e46b92e0a2b3cda1d30d4d7ed0efa8d6e79dc759eea071cb1c9b233d1e593fd55e1d95fdb482ac609b2ec274a44f61f525e6f5f2ccfe8f0a84ed4f3fa35bd79d2e311a2") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x86) futimesat(r1, &(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={{}, {0x77359400}}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000c80), &(0x7f0000000cc0)=0x4) mq_open(&(0x7f0000000d00)='selinuxem0\x00', 0x81, 0x1, &(0x7f0000000d40)={0xffffffffffffffc0, 0x0, 0x250c, 0x3f, 0x100000001, 0x5, 0xfffffffffffffffd, 0x2}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 09:23:52 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:23:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x900004}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x17c, r3, 0x702, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffa}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x335f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xeaa}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe2f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4}, 0x800) 09:23:53 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:53 executing program 3: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000600)=0x3, 0x4) sendto(r0, &(0x7f0000000140)="fd0000195e533c00", 0x8, 0x4, 0x0, 0xffffffffffffff9c) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xa4}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xa9}, {&(0x7f0000000200)=""/77, 0x5c8}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 09:23:53 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:23:53 executing program 3: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xc) r1 = open(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffc, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xffff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={r2, 0xf0}, &(0x7f0000000100)=0x8) 09:23:53 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000280)='./file1/file0\x00', 0x0, 0xffffffffffffffff) renameat2(r0, &(0x7f0000000100)='./file1/file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x2) 09:23:53 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:23:53 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x8001, 0x0, [], &(0x7f0000000040)={0x98f903, 0x3, [], @p_u32=&(0x7f0000000100)=0x5}}) [ 214.795237] IPVS: ftp: loaded support on port[0] = 21 [ 214.951397] chnl_net:caif_netlink_parms(): no params data found [ 215.047031] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.054360] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.062333] device bridge_slave_0 entered promiscuous mode [ 215.070847] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.077368] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.085364] device bridge_slave_1 entered promiscuous mode [ 215.111262] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.122188] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.148357] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.156790] team0: Port device team_slave_0 added [ 215.163529] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.171851] team0: Port device team_slave_1 added [ 215.178700] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.186949] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.315856] device hsr_slave_0 entered promiscuous mode [ 215.482370] device hsr_slave_1 entered promiscuous mode [ 215.743000] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.750488] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.779413] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.786037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.793155] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.799610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.879391] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 215.885640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.899780] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.913693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.923146] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.931042] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.944702] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 215.963637] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.969738] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.983738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.991182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.999609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.008467] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.014932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.031733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.043101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.055808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.067491] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.075921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.084484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.092705] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.099157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.107547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.116581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.125695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.134475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.147347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.154375] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.162316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.171153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.184863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.191912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.199954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.218160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.226377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.234812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.247322] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.253485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.278506] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.296921] 8021q: adding VLAN 0 to HW filter on device batadv0 09:23:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x5, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000100)=""/130, &(0x7f0000000280)=0xf) r1 = getpgrp(0xffffffffffffffff) write$FUSE_LK(r0, &(0x7f00000001c0)={0x28, 0x0, 0x1, {{0x8, 0x100, 0x1, r1}}}, 0x28) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x80000, 0x0) getsockopt$inet_buf(r2, 0x0, 0x29, &(0x7f0000000080)=""/27, &(0x7f00000000c0)=0x1b) 09:23:55 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = semget(0x2, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v2={0x0, 0x1, 0x8, 0x8, 0xde, "49d11ec3bd25614ed46154bc5db537a5ab84323da0d7d77f97e9273a095c4e8e6774c07c011c9c031de4ee1d64512a4edea25d9e9aca4a3fdfdadd0c50e56052fd689596af5294f2a6462793409466b6c98ee9184c6f3e6f7c2e12754b1793b500ffbf23e14dd3dcc1853917e98d9edcad1fb106922d8a530d07531fa52fcb9263d19c61c4d161b6b2900182f0423029206890244715c56c87be0a3535f8e763e40eb43e2e7d17a65b7aa67f33c15e92ce9ab433cdf7d5f717f21652ceb4b584a1495c01025e7b172006777fe47666f393d47a1521d9fc5122b51b6446a6"}, 0xe8, 0x6098cd3d2f8439e) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000000040)=""/20) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0xc412, 0x8000000000}) 09:23:55 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb00000000000000000300050000000000"], 0x70}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="fc00000048000700ab0925ee090007000a060000000000000001369321000100ff0100000005d00000000000000398996c92770411419da79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ad031720d7d5bb6b07e4f40000000000005a32e280fc83ab82f605f70c9ddef245c1bc79ebbaa08a", 0x88) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x200000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x0, 0x0, [0x8, 0x4, 0x6, 0x9]}) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:23:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) [ 216.582298] protocol 88fb is buggy, dev hsr_slave_0 [ 216.587935] protocol 88fb is buggy, dev hsr_slave_1 09:23:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@iv={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) 09:23:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xc206, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f00000001c0)=""/226, 0x2000, 0x800, 0xca}, 0x18) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000000)={0x8, 0x9, 0x7, 0x2, 0x7ea}) r3 = dup2(r0, r2) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000000040)={0xffff, 0x32315559, 0x5c, 0x2, 0x3, @stepwise={{0x6}, {0x7, 0x341}, {0x100000000, 0x6}}}) recvfrom$rxrpc(r3, &(0x7f0000000340)=""/246, 0xf6, 0x40000000, &(0x7f00000000c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x6, @ipv4={[], [], @rand_addr=0x3}}}, 0x24) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000140)=0x210c0, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000002c0)={0x7b, 0x600000000000000, [0x4a, 0x5, 0x9], [0xc2]}) 09:23:55 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb00000000000000000300050000000000"], 0x70}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 216.702447] protocol 88fb is buggy, dev hsr_slave_0 [ 216.708169] protocol 88fb is buggy, dev hsr_slave_1 09:23:55 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xe8) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x550, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 09:23:55 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100000000, 0x18000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000002000/0x3000)=nil, 0x3000}) madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000080)) 09:23:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:23:56 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) io_setup(0x89c, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) [ 216.997530] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:23:56 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb00000000000000000300050000000000"], 0x70}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 217.132394] protocol 88fb is buggy, dev hsr_slave_0 [ 217.133243] protocol 88fb is buggy, dev hsr_slave_0 [ 217.137895] protocol 88fb is buggy, dev hsr_slave_1 [ 217.142853] protocol 88fb is buggy, dev hsr_slave_1 09:23:56 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x224) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0x80000000}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000001c0), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000280)="405ea51f5c63f05e339bd3e2ed370dd684ae2bdd1beb4124fb0a47355712b807faefe06aa55bb52b5e9aa02de1a51e856fbd0ce9aca376f73fffc7f0fee7ef326c03c610d075f47a84ab98f57a5aff9ee16021a50a7e1c015e5ec5893e03b3a6e5e478a06d91ce7cf6b6ef8f795571aae9face570cd6a821bdf78262fcbc6493bae4c6116f20a44a32a0d9c0a21671a0ff57fb07029e359ca3fd4d8ab430e8e06f5c96e6a954a58b801d3de82ed272855ed532f19574", 0xb6, 0x4000, &(0x7f0000000340)={0xa, 0x4e21, 0x8000, @loopback, 0x2}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x8, 0x2, 0x81, 0x100000004, r1}, 0x10) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) ftruncate(r2, 0x40) 09:23:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x32, 0x829, 0x0, 0x0, {0x2802, 0x1000000}, [@nested={0xc, 0x0, [@typed={0x8, 0x9, @uid}]}]}, 0x20}}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10400, 0x0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000080)=0x8, 0x4) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'gretap0\x00', 0x800}) 09:23:56 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:23:56 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b00000000"], 0x78}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x11, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002700)=[{&(0x7f00000002c0)=""/218, 0xda}, {&(0x7f00000003c0)=""/160, 0xa0}, {&(0x7f0000000180)=""/100, 0x64}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/148, 0x94}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/4096, 0x1000}, {&(0x7f0000002600)=""/226, 0xe2}], 0x8, &(0x7f0000002780)=""/131, 0x83}, 0x7}, {{&(0x7f0000002840)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000240)=[{&(0x7f00000028c0)=""/249, 0xf9}, {&(0x7f00000029c0)=""/163, 0xa3}], 0x2, &(0x7f0000001540)=""/4, 0x4}, 0x100000000}, {{&(0x7f0000002a80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000003f80)=[{&(0x7f0000002b00)=""/77, 0x4d}, {&(0x7f0000002b80)=""/149, 0x95}, {&(0x7f0000003cc0)=""/65, 0x41}, {&(0x7f0000003d40)=""/101, 0x65}, {&(0x7f0000003dc0)=""/184, 0xb8}, {&(0x7f0000003e80)=""/83, 0x53}, {&(0x7f0000003f00)=""/101, 0x65}], 0x7, &(0x7f0000004000)=""/195, 0xc3}, 0x5}, {{&(0x7f0000004100)=@l2, 0x80, &(0x7f0000004440)=[{&(0x7f0000004180)=""/148, 0x94}, {&(0x7f0000004240)=""/255, 0xff}, {&(0x7f0000002c40)=""/48, 0x30}, {&(0x7f0000004340)=""/216, 0xd8}], 0x4, &(0x7f0000004480)=""/110, 0x6e}, 0xffffffff}, {{&(0x7f0000004500)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000004a00)=[{&(0x7f0000004580)=""/142, 0x8e}, {&(0x7f0000004640)=""/9, 0x9}, {&(0x7f0000004680)=""/177, 0xb1}, {&(0x7f0000004740)=""/59, 0x3b}, {&(0x7f0000004780)=""/240, 0xf0}, {&(0x7f0000004880)=""/70, 0x46}, {&(0x7f0000004900)=""/236, 0xec}], 0x7, &(0x7f0000004a80)=""/26, 0x1a}, 0x80}, {{&(0x7f0000004ac0)=@l2, 0x80, &(0x7f0000005cc0)=[{&(0x7f0000004b40)=""/175, 0xaf}, {&(0x7f0000004c00)=""/4096, 0x1000}, {&(0x7f0000005c00)=""/24, 0x18}, {&(0x7f0000005c40)=""/72, 0x48}], 0x4, &(0x7f0000005d00)=""/201, 0xc9}, 0x1}, {{&(0x7f0000005e00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000005e80)=""/24, 0x18}], 0x1}, 0x7f2bd83b}], 0x7, 0x2000, &(0x7f00000060c0)={0x77359400}) recvmmsg(r0, &(0x7f0000002c80)=[{{&(0x7f0000000000)=@ethernet={0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000001580)=""/105, 0x69}}], 0x1, 0x0, 0x0) 09:23:56 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b00000000"], 0x78}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1f) unshare(0x22020400) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) sched_rr_get_interval(r2, &(0x7f00000000c0)) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000040)=0x1, 0x4) 09:23:56 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:23:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000001c0)={{0xd000, 0x0, 0x3, 0x7, 0x101, 0x5, 0xf87, 0x7, 0x0, 0x0, 0x1ff, 0xf3}, {0x10002, 0x1002, 0x9, 0x3, 0x26, 0x10000, 0x20, 0xb372, 0x6, 0x5, 0x81, 0x3}, {0xd000, 0x6000, 0xb, 0xffffffff, 0x80, 0xef, 0x4, 0x5, 0xfffffffffffffffd, 0xda, 0x40}, {0x1, 0x1000, 0x4, 0x2, 0x84, 0x80000001, 0x5, 0x80000001, 0x706, 0x9, 0x7, 0x720}, {0x6000, 0x4001, 0xf, 0x10000, 0x6, 0x1, 0x3, 0x2, 0x4, 0x1000, 0x90, 0x8}, {0x7000, 0xf002, 0x1c, 0x37, 0x9, 0x5232, 0x7, 0x100000001, 0xee5, 0x6, 0x4, 0x10001}, {0x5000, 0xf000, 0x4, 0x800, 0xfffffffffffffffb, 0x3839, 0x0, 0x0, 0x4, 0x6, 0x33, 0x7}, {0x10004, 0xd002, 0x3, 0xe8e, 0x1, 0x2, 0x7ff, 0xffffffffdbe53f37, 0x6, 0xfffffffffffffffe, 0x0, 0x18000000000}, {0x6002, 0x1}, {0xf000, 0x1}, 0x40001, 0x0, 0x4, 0x2000, 0xe, 0x0, 0x100000, [0x1, 0x6, 0x5, 0x5]}) futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, &(0x7f00000000c0)={0x77359400}, 0x0, 0xffffffffffffffff) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x223) 09:23:56 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b00000000"], 0x78}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x80000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000002140)={@rand_addr, 0x0}, &(0x7f0000002180)=0x14) sendmsg$nl_route(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@getstats={0x1c, 0x5e, 0x2, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, 0x1}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48800}, 0x0) 09:23:57 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b0000000000000040"], 0x7c}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4(r0, &(0x7f0000000340)=@ax25, 0x0, 0x0) 09:23:57 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b0000000000000040"], 0x7c}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:57 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/191, 0xbf}, {&(0x7f0000000180)=""/143, 0x8f}], 0x2, &(0x7f0000000040)=""/49, 0x31}, 0x3}, {{&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/92, 0x5c}, {&(0x7f0000000340)=""/246, 0xf6}], 0x2, &(0x7f0000000480)=""/88, 0x58}, 0x8001}, {{&(0x7f0000000500)=@xdp, 0x80, &(0x7f0000007380)=[{&(0x7f00000070c0)=""/220, 0xdc}, {&(0x7f00000071c0)=""/47, 0x2f}, {&(0x7f0000007200)=""/223, 0xdf}, {&(0x7f0000007300)=""/91, 0x5b}], 0x4, &(0x7f0000001bc0)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000002bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002c40)=""/232, 0xe8}, {&(0x7f0000002d40)=""/186, 0xba}, {&(0x7f0000002e00)=""/12, 0xc}], 0x3, &(0x7f0000002e80)=""/141, 0x8d}, 0x8c}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000002f40)=""/5, 0x5}, {&(0x7f0000002f80)=""/234, 0xea}, {&(0x7f0000003080)=""/173, 0xad}, {&(0x7f0000003140)=""/58, 0x3a}, {&(0x7f0000003180)=""/56, 0x38}, {&(0x7f00000031c0)=""/40, 0x28}, {&(0x7f0000003200)=""/123, 0x7b}, {&(0x7f0000003280)=""/15, 0xf}, {&(0x7f00000032c0)=""/37, 0x25}], 0x9, &(0x7f00000033c0)=""/4096, 0x1000}, 0x8000}, {{&(0x7f00000043c0)=@ethernet, 0x80, &(0x7f00000057c0)=[{&(0x7f0000004440)=""/4096, 0x1000}, {&(0x7f0000005440)=""/226, 0xe2}, {&(0x7f0000005540)=""/76, 0x4c}, {&(0x7f00000055c0)=""/188, 0xbc}, {&(0x7f0000005680)=""/61, 0x3d}, {&(0x7f00000056c0)=""/62, 0x3e}, {&(0x7f0000005700)=""/154, 0x9a}], 0x7, &(0x7f0000005840)=""/146, 0x92}, 0xfffffffffffff801}, {{&(0x7f0000005900)=@caif=@dgm, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005980)=""/31, 0x1f}, {&(0x7f00000059c0)=""/49, 0x31}, {&(0x7f0000005a00)=""/62, 0x3e}, {&(0x7f0000005a40)=""/165, 0xa5}, {&(0x7f0000005b00)=""/137, 0x89}], 0x5, &(0x7f0000005c40)=""/4096, 0x1000}, 0x3ff}], 0x7, 0x2003, &(0x7f0000006e00)={0x0, 0x1c9c380}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000006e40)={0x0, 0x1}, &(0x7f0000006e80)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000005c0)=ANY=[@ANYRES32=r1, @ANYBLOB="e600000061eabe42f1df13a4e2956af13fd1325662c5a572a25ba904af9360ec6bb8559d9f5d902236240572035e13e35534d682352bb131315d4769858a1b0a4295b5debad5918edb3d16c3dc5640cecc32fa1ce14242e747f8594b44a3a7a34c032206fc182b3644000000002743e74c5b94a3bf5876b852983fc01c48a99ef7aeb2d790fad8f003a5a99fb775e75a651d72845bce7d88b4669737b53d03db1e1e8821ddf14e60241fe1546df32587a427f9c6632afe9dbf2f6cb791c8c83a0e09f68c5426ab26f31bbf127745a55bd38ae8076cdf5d1845833f19fb30eb370c3a8907990d18304f18ace462a32e4d"], &(0x7f0000006fc0)=0xee) getpeername(r0, &(0x7f0000007000)=@nfc_llcp, &(0x7f0000007080)=0x80) r2 = socket(0x1b, 0x5, 0xfffffffffffffc02) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x202000, 0x0) write$P9_RRENAME(r3, &(0x7f00000006c0)={0x7, 0x15, 0x1}, 0x7) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000580), 0x4) 09:23:57 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:23:57 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) r1 = gettid() mq_notify(r0, &(0x7f0000000180)={0x0, 0x4, 0x2, @tid=r1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x40000000}, 0xc) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000080)) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000240)) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) unshare(0x400) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x3, 0x2}) [ 218.357609] QAT: Invalid ioctl [ 218.393811] QAT: Invalid ioctl 09:23:57 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b0000000000000040"], 0x7c}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:57 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x82, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000080)={0x2f, @dev={0xac, 0x14, 0x14, 0x21}, 0x4e21, 0x2, 'lblc\x00', 0x0, 0x1, 0x65}, 0x2c) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0xfffffffffffffe2f, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x80000080000004}, 0x2) 09:23:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r1}, {r1}, {r2}, {r2}, {r1}], 0x5, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r2}, {r2}, {r2}], 0x2000000000000073, 0xffbffffffffffffe) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x203f, 0xd73, 0x8001, 0xa2fa, 0x21, 0x8}) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f0000000200)={0x0, @output={0x1000, 0x1, {0x0, 0x100}, 0x3, 0x7cf0}}) 09:23:57 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/45, 0x2d}, {&(0x7f0000000240)=""/148, 0x94}, {&(0x7f0000000300)=""/244, 0xf4}], 0x3, &(0x7f0000000400)=""/172, 0xac}, 0x40000000) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f00000001c0)={{0x18f, 0x6, 0xffffffff00000000, 0x80000000, 0x5, 0x8}, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000200)=[@clear_death={0x400c630e}], 0x0, 0x0, 0x0}) 09:23:57 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:23:57 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b00000000000000400000"], 0x7e}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 218.832819] binder: 9736:9741 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 09:23:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000040)={0x8c, {{0xa, 0x4e20, 0x101, @remote, 0x9}}}, 0x88) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x201}}}}}]}, 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x1f) 09:23:58 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b00000000000000400000"], 0x7e}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) rmdir(&(0x7f00000029c0)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000180)={{0x0, 0x1}, {0x80}}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/vcs\x00', 0x24000, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000002c80)={0xffff}, 0xfffffdac) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002a80)={0x0, 0x9}, &(0x7f0000002ac0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000002b00)={r3, 0x7, 0x30, 0x16, 0xc5}, &(0x7f0000002b40)=0x18) read$alg(r1, &(0x7f0000000280)=""/174, 0xae) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000002c00)={0xbf0004, 0x10001, 0xf1fe, [], &(0x7f0000002bc0)={0x990b2d, 0x800, [], @string=&(0x7f0000002b80)=0x80000001}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r4, &(0x7f00000027c0)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/123, 0x7b}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/250, 0xfa}], 0x3, &(0x7f0000001580)=""/229, 0xe5}, 0x20}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001680)=""/142, 0x8e}, {&(0x7f0000000200)=""/24, 0x18}, {&(0x7f0000000340)=""/93, 0x5d}], 0x3, &(0x7f0000001740)=""/123, 0x7b}, 0x10000}, {{&(0x7f00000017c0)=@nfc, 0x80, &(0x7f0000001900)=[{&(0x7f0000001840)=""/60, 0x3c}, {&(0x7f0000001880)=""/68, 0x44}], 0x2}, 0x200}, {{&(0x7f0000001940)=@ax25={{0x3, @rose}, [@default, @rose, @netrom, @null, @null, @netrom, @netrom, @null]}, 0x80, &(0x7f0000001c80)=[{&(0x7f00000019c0)=""/45, 0x2d}, {&(0x7f0000001a00)=""/169, 0xa9}, {&(0x7f0000001ac0)=""/189, 0xbd}, {&(0x7f0000001b80)=""/159, 0x9f}, {&(0x7f0000001c40)=""/36, 0x24}], 0x5, &(0x7f0000001d00)=""/226, 0xe2}, 0x9}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000001e00)=""/140, 0x8c}, {&(0x7f0000001ec0)=""/97, 0x61}, {&(0x7f0000001f40)=""/123, 0x7b}, {&(0x7f0000001fc0)=""/1, 0x1}, {&(0x7f0000002000)=""/125, 0x7d}, {&(0x7f0000002080)=""/85, 0x55}, {&(0x7f0000002100)=""/161, 0xa1}], 0x7, &(0x7f0000002240)=""/13, 0xd}, 0xd65}, {{&(0x7f0000002280)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000002480)=[{&(0x7f0000002300)=""/124, 0x7c}, {&(0x7f0000002380)=""/214, 0xd6}], 0x2, &(0x7f00000024c0)=""/236, 0xec}, 0x8000}, {{&(0x7f00000025c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002640)=""/101, 0x65}], 0x1, &(0x7f0000002700)=""/172, 0xac}, 0x7ff}], 0x7, 0x40000000, &(0x7f0000002980)={0x77359400}) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000002a00)={0x81, 0x3, 0x7, 0x4, 0x324, 0x1, 0x1, 0x20004, 0x7fffffff, 0x81, 0x4}, 0xb) 09:23:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:23:58 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b00000000000000400000"], 0x7e}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:58 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b0000000000000040000000"], 0x7f}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) [ 219.782288] protocol 88fb is buggy, dev hsr_slave_0 [ 219.787759] protocol 88fb is buggy, dev hsr_slave_1 09:23:59 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000400)=ANY=[@ANYBLOB="030000000000000000100000000000000500000022040000090000000000000000800000000000000000000000000000400000000000000000000000000000000000000000000000800000000000000000000000000000000000480000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000d1000000000000001f000000000000000500000000000000000000000000eeffffff00000000000000180000000000000000000000000000b20000000000000000000000000000000400000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000007aa3000000000000000000000100000000000000000000000000000000000000020000000000000000000000000000000100000000000000f9ffffffffffffff03000000000000000000000000000000000000000000000000000000000000000100008000000000050000000000000002000000000000000000000000000000000000000000000000080000000000000000000000000000000001000000000000000080000000000300000000000000000000000000000000000000000000000002000000000000000000000000000000100000000000000100000000000000060000000000000000000000000000000000000000000000042900000000000000000000000000000000000000000000"]) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000240)) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x440) connect$inet(r2, &(0x7f0000000700)={0x2, 0x4e20, @rand_addr=0x4}, 0x10) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000280)={0xfffffffffffffffa, 0x6}) write$vnet(r0, &(0x7f0000000380)={0x1, {&(0x7f0000000140)=""/211, 0xd3, &(0x7f0000001800)=""/130, 0x3, 0x2}}, 0x68) 09:23:59 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b0000000000000040000000"], 0x7f}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:59 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdck\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6\xb7M\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, '\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdck\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6\xb7M\x00'}) write$binfmt_aout(r3, &(0x7f0000000300)={{0x107, 0x0, 0x0, 0x0, 0x39d}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3f}) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff0ffc020200000000100f000ee1000c0800180000000000", 0xfffffffffffffde3) 09:23:59 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:23:59 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40200, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) close(r0) 09:23:59 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b0000000000000040000000"], 0x7f}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:59 executing program 5: r0 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="5191595fab9129dbb496a2cf55dd60b048b689aa0eb851747c11d44061e1b7e447dac349f88549033571829ea8bc26e267b9b49429c87ee726c67145cd6f0949539e6d718d5370b295fd12c964fbef053259ab8cfa3966a16315d79cdade857d8f16e91fe6bbc4821f167e331af008bc4197a2f9bae91699d86edef5f5e07d534c3fb1ba78e59b7ec9f44da5", 0x8c, 0xfffffffffffffffa) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$search(0xa, r0, &(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, r1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000280)=0x1, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x4, 0xfffffffffffffffc, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000400)) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000540)={{0x6000, 0x100000, 0xf, 0x400, 0x2, 0x100000000, 0xfffffffffffffff9, 0xdc79, 0x2, 0x4, 0x4, 0x6}, {0x6000, 0x6000, 0xf, 0x9, 0x80000000, 0xffffffff7fffffff, 0x1, 0x1, 0x7, 0xfff, 0x7, 0x401}, {0x6000, 0x0, 0x0, 0x4, 0x10000, 0xfffffffffffffffa, 0x4, 0x1f6, 0x1, 0x100, 0x200, 0x8}, {0x5000, 0x4, 0xe, 0x4, 0x100000001, 0x400, 0x100000001, 0x800, 0x8, 0x5, 0x0, 0x7fff}, {0x100000, 0x3000, 0xe, 0x6, 0x56e9, 0x6, 0x9, 0x5, 0x3, 0x7, 0xfffffffffffeffff, 0x9}, {0xf000, 0x10004, 0x1f, 0x802, 0x4, 0x0, 0x1, 0x20, 0x3, 0x1, 0xffff, 0x7f}, {0x0, 0x3000, 0x3, 0x8, 0x9, 0x6, 0x4, 0x5, 0x92, 0x32, 0x4, 0x8}, {0x4, 0x7004, 0xf, 0x1e, 0x7ff, 0x12, 0x2, 0x80000000, 0x7, 0x7ff, 0x2, 0xffff}, {0x10000, 0x1}, {0x10000, 0x1}, 0x40000, 0x0, 0x0, 0x110030, 0x6, 0xa001, 0x3000, [0x0, 0x0, 0xfffffffffffffffd, 0x2]}) r4 = syz_open_dev$media(&(0x7f0000000680)='/dev/media#\x00', 0x9, 0x20000) sendmsg$tipc(r4, &(0x7f0000000b80)={&(0x7f00000006c0)=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000700)="e0e7ff58901384a7bc3a1cf489ee5974daacf971d0c3080b9463740805489df28f1104c05512ac445bdd5d18ab09ac8a84466f0199ee4f92b530f0ea8911303c921132d109329afd053553ef0305501e160c2947fca612ec3ecdaa0b09398647813cad0518008793c58dc013afa0f621364e4dd8bfa1f79805b66f4851ed652e9395fa1cdd98cdc6fc6a84300f4b834e41b178d0329690032b316f9b", 0x9c}, {&(0x7f00000007c0)="ae08e4eb7ee1b44e1547f1470f55cd39e020a65643be92780179024a1ccf52442eddfac2a43572f19baab68dd3d785d7b21d3d55740c87d38583eef413b1561df059b8730c6ad67bf66b0ee758985fa7fd8cc0c6819f08548a83f44c774e9c6e85ad8bca5de106dc92442ac8f0eef2ff2fbcb1fad7c5cdfc0bc87a1fc124f8b488339e8600c246ff7f05357805df25a0916bc9d856216dca21167457d4970d85e8bf48725111aebf16caa444069c2e8e3d9f45c52db34f39d6a020e8d3d6", 0xbe}, {&(0x7f0000000880)="b74b279eac83e82b7de85682e7c7a5dcaeb1a15e979873097f425ddd2e855fb2e2282ebe9a4a230b84f3f3c3a3b0400cc50834a50cc28c85b15e41b735f6c5dcb2aa33c1a8559f6026edd59d7844b5705f132047d9665dbc01f754d3576e631b3947afb7894c60d76541b930d2edb93eb27b740762cd3368549092f3268addee09dcbd29025dfaa91ae1bb24ac01c57914792547518e5e0fe48cf6", 0x9b}, {&(0x7f0000000940)="bfe6569ec827751b401d80fe9056a9b4a07123aba6aff3b3d474fb5bf2ef6b3468558a124b05c99671711a818cc2fbd5cd7ef1ef327bb2ad268659ba3fe068e9ef5c8ddaeef97d87151c6c24746eaa1091ce89917fcc534e3c", 0x59}, {&(0x7f00000009c0)="95444a59ca6e259f9d564138f7f610bd1472c13074c747b0bdf862b48f7d8ff2f05bcb84ba34eeb272f67043dccfe6dd5a08e7db0fe3f9522ac8adeaddd83b74dd7cd4d3ecd21df7d93dd7", 0x4b}], 0x5, &(0x7f0000000ac0)="044e45bc8615dbe8dcf13068bb41dd2dd0f9dfd6fe8c37ad0c19384861fa2349c10b03734d909a69871f6f5981e4658dd5890b1e381c4cd3ad98519f2f9430d2d9c0a13fa9d81fa082acf0bf936026da8a7c8c5f6bafce5e00f706fc9fa4a6012b9c4b7ae23ae08cade287b9ee1dba20ca1a5fa9eee27e6be64fdb21e54e7e2b882fca7443e68592e087588d9d1cf45f0e943d1818c5273665fc9c522da392954113d83f10e77b1c545c8d01d2129911b89cc20a19953e5954ef61", 0xbb, 0x2000c040}, 0x4) sendfile(r2, r2, &(0x7f0000000bc0)=0x37, 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000c00)={0xfd, 0x2, 0x0, {}, 0x3, 0x9}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000cc0)={&(0x7f0000000c80)='./file0\x00', r2}, 0x10) mq_unlink(&(0x7f0000000d00)='\x00') remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x2, 0x2000) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000d40)=0x1) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000d80)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000e80)=0xe8) keyctl$get_persistent(0x16, r5, r0) ioctl$void(r4, 0x5450) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) sysfs$2(0x2, 0x2, &(0x7f0000000ec0)=""/243) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000fc0)) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f00000010c0)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x1c, r3, 0x2, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40840) writev(r4, &(0x7f00000011c0)=[{&(0x7f0000001100)="a7b89f9e12996b2540f894af5e41fcf27a0f38f4aa97994a632d65e88d50f3e860b970c8a300ecbf861c7957d117b8ac5c02a63b4c61ac38f78ab39ff3f212c4c5d376d1372cb43966c683078e1ec6169a55b872697ce407dd5344ce76b2b6df1e6461b0c9ed5c45dbf4ae8a5157bfaf871599b6f9c5ec60f3a49754c8dc37fe6d00a93162d92f442a4cd3bd6f4add594d7caddf6e66bb05ac10873c21580c90fef35d4c891bfab7903368", 0xab}], 0x1) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000001200)) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f00000013c0)={0x1, 0x3b77575f, 0x1, @discrete={0x1, 0x68}}) keyctl$set_timeout(0xf, r1, 0x97) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) 09:23:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x6, 0x7, 0x6}, 0x1aa) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000002c0)={r0, &(0x7f0000000180)}, 0x10) 09:23:59 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f00006fd000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x0) 09:23:59 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:23:59 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) 09:23:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup(r0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) dup2(r1, r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:23:59 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f00000000c0)={0x7fffffff}, 0x0, 0x8) clone(0x4000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x5) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) getxattr(0x0, &(0x7f0000000140)=@known='security.apparmor\x00', 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 09:23:59 executing program 4: rt_sigprocmask(0x0, &(0x7f00000000c0)={0x7fffffff}, 0x0, 0x8) clone(0x4000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x5) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) getxattr(0x0, &(0x7f0000000140)=@known='security.apparmor\x00', 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 220.770672] ptrace attach of "/root/syz-executor.3"[9835] was attempted by "/root/syz-executor.3"[9836] 09:23:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, 0x0) 09:23:59 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) 09:24:00 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0x10000) 09:24:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) [ 220.943216] ptrace attach of "/root/syz-executor.4"[9846] was attempted by "/root/syz-executor.4"[9847] [ 221.240816] IPVS: ftp: loaded support on port[0] = 21 [ 221.370208] chnl_net:caif_netlink_parms(): no params data found [ 221.407862] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.414536] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.422005] device bridge_slave_0 entered promiscuous mode [ 221.429472] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.436016] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.443594] device bridge_slave_1 entered promiscuous mode [ 221.465651] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.475459] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.494922] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.503398] team0: Port device team_slave_0 added [ 221.509103] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.517046] team0: Port device team_slave_1 added [ 221.523065] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.530658] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.584498] device hsr_slave_0 entered promiscuous mode [ 221.622220] device hsr_slave_1 entered promiscuous mode [ 221.662814] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.670011] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 221.687852] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.694385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.701157] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.707657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.757009] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 221.763239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.772783] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.783468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.791468] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.799142] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.807326] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 221.820643] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 221.826843] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.838599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.846910] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.853420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.869697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.877822] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.884305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.908788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.917812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.931014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.950918] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.960673] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.971543] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 221.979958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.988250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.997007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.015152] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 222.028247] 8021q: adding VLAN 0 to HW filter on device batadv0 09:24:01 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) 09:24:01 executing program 0: socketpair$unix(0x1, 0x10000000000003, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xc11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x44}}, 0x0) 09:24:01 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe(&(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:24:01 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) lseek(r0, 0x0, 0x0) 09:24:01 executing program 4: socketpair$unix(0x1, 0x10000000000003, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) 09:24:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) [ 222.100234] mmap: syz-executor.5 (9870) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 222.177306] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 09:24:01 executing program 3: socketpair$unix(0x1, 0x10000000000003, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2002, 0x0) dup3(r1, r2, 0x0) 09:24:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x40800) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) [ 222.312386] net_ratelimit: 2 callbacks suppressed [ 222.312404] protocol 88fb is buggy, dev hsr_slave_0 [ 222.323142] protocol 88fb is buggy, dev hsr_slave_1 09:24:01 executing program 0: socket(0x10, 0x802, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:24:01 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, 0x0, 0x0, 0x0) 09:24:01 executing program 4: syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) 09:24:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=@hopopts={0x0, 0xb, [], [@generic={0x0, 0x5c, "50b9f73a43ac61f0d991568b62ea5e2da384cc7afa430b49534dc9de2dcc23e3a1ce9cc490603f5384a28f844d4c21d2e8de343bc69d48ac4ba9e0918910d082dde76b9384ee09fe34ee5aa4ae12ee861f696c58b9961f11fbc68f80"}]}, 0x68) sendto$inet6(r0, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:24:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:01 executing program 5: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffb000/0x3000)=nil) clone(0x200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000014, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x71}], 0x1, 0x0) [ 222.617308] binder: 9909:9914 ERROR: BC_REGISTER_LOOPER called without request [ 222.624923] binder: 9914 RLIMIT_NICE not set 09:24:01 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, 0x0, 0x0, 0x0) 09:24:01 executing program 0: r0 = socket(0x0, 0x0, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[]}}, 0x0) 09:24:01 executing program 4: socket(0x10, 0x802, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:24:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:02 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, 0x0, 0x0, 0x0) 09:24:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000580), 0x1000) 09:24:02 executing program 0: syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, 0x0}) 09:24:02 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid\x00') [ 223.193003] binder: 9958:9959 ERROR: BC_REGISTER_LOOPER called without request [ 223.211423] binder: 9958:9960 ERROR: BC_REGISTER_LOOPER called without request 09:24:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:02 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000240)={0x1, {0x0, 0x0, 0x0}}, 0x68) 09:24:02 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="3400000000000500000000000000"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 09:24:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) accept4(r0, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) 09:24:02 executing program 1: setuid(0xee01) r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 09:24:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffdb5, 0x0, 0x0, 0xfffffffffffffe37) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)) [ 223.649911] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:24:02 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @local}, 0x0) 09:24:02 executing program 0: socket$inet6(0xa, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r0, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) 09:24:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)) 09:24:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffe) 09:24:03 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x200000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="3400000000000500000000000000"], 0xe) sendfile(r1, r1, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 223.956542] tls_set_device_offload_rx: netdev lo with no TLS offload 09:24:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x106, &(0x7f00000000c0)=""/48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0, 0xfffffffffffffea3}}], 0x1, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 09:24:03 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="3400000000000500000000000000"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 09:24:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) fcntl$addseals(r1, 0x409, 0x0) 09:24:03 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 09:24:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) [ 224.492273] protocol 88fb is buggy, dev hsr_slave_0 [ 224.497955] protocol 88fb is buggy, dev hsr_slave_1 09:24:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0xffffffffffffffff}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 09:24:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffdb5, 0x0, 0x0, 0xfffffffffffffe37) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) [ 224.825879] input input9: cannot allocate more than FF_MAX_EFFECTS effects 09:24:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) [ 224.894027] input input10: cannot allocate more than FF_MAX_EFFECTS effects 09:24:04 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) 09:24:04 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x8) sendfile(r0, r1, 0x0, 0x666f) 09:24:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 09:24:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffdb5, 0x0, 0x0, 0xfffffffffffffe37) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:04 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='#!'], 0x2) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) shutdown(0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 09:24:04 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 09:24:04 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 09:24:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x2, 0x108000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) 09:24:04 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000380)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) setuid(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000040)=0x4) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 09:24:04 executing program 3: epoll_create(0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 09:24:04 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYRESOCT]) 09:24:04 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:05 executing program 3: 09:24:05 executing program 1: 09:24:05 executing program 4: [ 226.172457] protocol 88fb is buggy, dev hsr_slave_0 [ 226.177945] protocol 88fb is buggy, dev hsr_slave_1 09:24:05 executing program 0: 09:24:05 executing program 5: 09:24:05 executing program 1: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300007, 0x2f, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 09:24:05 executing program 4: clone(0x6000fffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:24:05 executing program 3: 09:24:05 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) [ 226.490414] IPVS: ftp: loaded support on port[0] = 21 09:24:05 executing program 3: 09:24:05 executing program 5: [ 226.572320] protocol 88fb is buggy, dev hsr_slave_0 [ 226.577830] protocol 88fb is buggy, dev hsr_slave_1 09:24:05 executing program 1: 09:24:05 executing program 0: 09:24:05 executing program 4: clone(0x6000fffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:24:05 executing program 5: 09:24:05 executing program 0: 09:24:05 executing program 1: 09:24:05 executing program 3: 09:24:05 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) [ 226.932937] IPVS: ftp: loaded support on port[0] = 21 09:24:06 executing program 5: [ 227.052333] protocol 88fb is buggy, dev hsr_slave_0 [ 227.057991] protocol 88fb is buggy, dev hsr_slave_1 09:24:06 executing program 0: 09:24:06 executing program 5: 09:24:06 executing program 3: 09:24:06 executing program 1: 09:24:06 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:06 executing program 4: 09:24:06 executing program 0: 09:24:06 executing program 1: 09:24:06 executing program 5: 09:24:06 executing program 3: 09:24:06 executing program 0: [ 227.532229] protocol 88fb is buggy, dev hsr_slave_0 [ 227.532300] protocol 88fb is buggy, dev hsr_slave_0 [ 227.537566] protocol 88fb is buggy, dev hsr_slave_1 [ 227.542631] protocol 88fb is buggy, dev hsr_slave_1 09:24:06 executing program 5: 09:24:06 executing program 4: 09:24:06 executing program 1: 09:24:06 executing program 0: 09:24:06 executing program 3: 09:24:06 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:06 executing program 5: 09:24:06 executing program 4: 09:24:07 executing program 0: 09:24:07 executing program 3: 09:24:07 executing program 1: 09:24:07 executing program 5: 09:24:07 executing program 4: [ 228.102377] protocol 88fb is buggy, dev hsr_slave_0 [ 228.107992] protocol 88fb is buggy, dev hsr_slave_1 09:24:07 executing program 4: 09:24:07 executing program 0: 09:24:07 executing program 3: 09:24:07 executing program 5: 09:24:07 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:07 executing program 1: 09:24:07 executing program 0: 09:24:07 executing program 4: 09:24:07 executing program 3: 09:24:07 executing program 1: 09:24:07 executing program 5: 09:24:07 executing program 4: 09:24:07 executing program 3: 09:24:07 executing program 1: 09:24:07 executing program 4: 09:24:07 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:07 executing program 0: 09:24:07 executing program 5: 09:24:08 executing program 3: 09:24:08 executing program 1: 09:24:08 executing program 5: 09:24:08 executing program 0: 09:24:08 executing program 4: 09:24:08 executing program 5: 09:24:08 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:08 executing program 1: 09:24:08 executing program 4: 09:24:08 executing program 3: 09:24:08 executing program 0: 09:24:08 executing program 1: 09:24:08 executing program 5: 09:24:08 executing program 0: 09:24:08 executing program 4: 09:24:08 executing program 3: 09:24:08 executing program 1: 09:24:08 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)={0x0, r0}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000140)) 09:24:08 executing program 4: 09:24:08 executing program 0: 09:24:08 executing program 5: 09:24:09 executing program 1: 09:24:09 executing program 4: 09:24:09 executing program 3: 09:24:09 executing program 0: 09:24:09 executing program 1: 09:24:09 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)={0x0, r0}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000140)) 09:24:09 executing program 5: 09:24:09 executing program 4: 09:24:09 executing program 0: 09:24:09 executing program 3: 09:24:09 executing program 5: 09:24:09 executing program 1: 09:24:09 executing program 4: 09:24:09 executing program 0: 09:24:09 executing program 1: 09:24:09 executing program 5: 09:24:09 executing program 3: 09:24:09 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)={0x0, r0}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000140)) 09:24:09 executing program 4: 09:24:09 executing program 5: 09:24:09 executing program 1: 09:24:09 executing program 3: 09:24:09 executing program 0: 09:24:10 executing program 4: 09:24:10 executing program 5: 09:24:10 executing program 3: 09:24:10 executing program 1: 09:24:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:10 executing program 0: 09:24:10 executing program 1: 09:24:10 executing program 4: 09:24:10 executing program 3: 09:24:10 executing program 5: 09:24:10 executing program 0: 09:24:10 executing program 3: 09:24:10 executing program 4: 09:24:10 executing program 0: 09:24:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 09:24:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:10 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f00006fd000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 09:24:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000000)=ANY=[], 0x0) 09:24:10 executing program 4: 09:24:10 executing program 5: 09:24:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 09:24:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) 09:24:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:11 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4101, 0x0) 09:24:11 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) lseek(r0, 0x0, 0x0) [ 232.262328] protocol 88fb is buggy, dev hsr_slave_0 [ 232.267948] protocol 88fb is buggy, dev hsr_slave_1 09:24:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x938e, 0x40000002}) 09:24:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x40}) 09:24:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:11 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 09:24:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x1000001e2) sendmsg$alg(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@assoc={0x18}], 0x18}, 0x0) 09:24:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000003c0)={@ipv4={[], [], @dev}, 0x0, r3}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 09:24:11 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8140) [ 232.812584] protocol 88fb is buggy, dev hsr_slave_0 [ 232.818092] protocol 88fb is buggy, dev hsr_slave_1 09:24:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x81) r1 = memfd_create(&(0x7f0000000000)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)='\'', 0x1}], 0x1, 0x81806) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_STATFS(r2, 0x0, 0x0) 09:24:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000380)='./file0\x00') clone(0x2100001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) link(&(0x7f00000002c0)='./file0\x00', 0x0) [ 233.292337] protocol 88fb is buggy, dev hsr_slave_0 [ 233.297979] protocol 88fb is buggy, dev hsr_slave_1 09:24:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 233.638790] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.686244] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.695596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.704230] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.710825] bridge0: port 1(bridge_slave_0) entered forwarding state 09:24:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) [ 233.772239] protocol 88fb is buggy, dev hsr_slave_0 [ 233.772322] protocol 88fb is buggy, dev hsr_slave_0 [ 233.777699] protocol 88fb is buggy, dev hsr_slave_1 [ 233.782993] protocol 88fb is buggy, dev hsr_slave_1 09:24:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8010, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r4, 0x1000000) sendfile(r3, r4, 0x0, 0xfffffdef) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000500)=0x0) r6 = getpid() sendfile(r1, 0xffffffffffffffff, &(0x7f00000009c0), 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000940)={{0xff, @rand_addr=0x20, 0x4e23, 0x3, 'nq\x00', 0x2, 0x20, 0x32}, {@rand_addr=0x9, 0x4e23, 0x0, 0x7, 0xe0c, 0x1}}, 0x44) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000a00)=ANY=[@ANYBLOB="000200000a004e247fffffff00000000000000000000ffff7f000001000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000040000000a004e2000000000fe88000000000000000000000000000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100000004de0c4783734abd42bbeb97b75811c65300800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000002ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000059000000000000000000000000000000000000000000000000000000000000000000"], 0x1) rt_tgsigqueueinfo(r5, r6, 0x31, &(0x7f0000000540)={0x29, 0x2, 0xc46}) getpgrp(0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) write$UHID_GET_REPORT_REPLY(r2, &(0x7f00000003c0)={0xa, 0xa, 0x7fff, 0x1ff}, 0xa) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000800)=[&(0x7f0000000340)='cpusetposix_acl_access\x00', &(0x7f00000004c0)='scpuset\x00', &(0x7f0000000700)='security5%cgroup\x00', &(0x7f0000000740)='GPLvmnet0*vboxnet0ppp0ppp1-cpuset\'.\x00', &(0x7f0000000780)='vboxnet0^security}\x00', &(0x7f00000007c0)='\x00'], &(0x7f0000000900)=[&(0x7f0000000840)='user\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='\x00']) sendmmsg(r0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afa8f2786faed6766ec8342dc457e112e7f35836e74612f", 0x74, 0xfffffffffffffffb) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') keyctl$get_security(0x11, 0x0, 0x0, 0x0) [ 234.332502] protocol 88fb is buggy, dev hsr_slave_0 [ 234.337988] protocol 88fb is buggy, dev hsr_slave_1 [ 234.484493] bridge0: port 1(bridge_slave_0) entered disabled state 09:24:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff9) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:13 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r1, 0x0) ftruncate(r1, 0x0) 09:24:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:24:13 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:13 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$nl_generic(0x10, 0x3, 0x10) getpid() getpgrp(0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) 09:24:13 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffdf7f7ffffffe}]}) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) 09:24:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:14 executing program 0: r0 = socket$inet6(0xa, 0x80000000000003, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) write$binfmt_aout(r0, &(0x7f0000007c80), 0xa4) 09:24:14 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 09:24:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) [ 235.256218] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:24:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="07f3f00fb02d8253bb0df30fbd31f20f7ca8fa8f660f35ba2100ed64660f38dc46610fc78f00000febf4", 0x2a}], 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 09:24:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18e, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}]}, 0x78) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) 09:24:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) [ 235.663192] kvm: emulating exchange as write 09:24:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:15 executing program 5: 09:24:15 executing program 4: 09:24:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:15 executing program 0: 09:24:15 executing program 4: 09:24:15 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_settime(0x0, &(0x7f0000000040)={r0}) 09:24:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r1, 0x0, 0x0) write$P9_RLOCK(r1, 0x0, 0xffffffffffffff56) 09:24:15 executing program 1: 09:24:15 executing program 5: 09:24:15 executing program 4: 09:24:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:15 executing program 5: 09:24:15 executing program 4: 09:24:15 executing program 1: 09:24:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:16 executing program 4: 09:24:16 executing program 0: 09:24:16 executing program 5: 09:24:16 executing program 1: 09:24:16 executing program 4: 09:24:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:16 executing program 1: 09:24:16 executing program 5: 09:24:16 executing program 0: 09:24:16 executing program 4: 09:24:16 executing program 5: 09:24:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:16 executing program 0: 09:24:16 executing program 1: 09:24:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:17 executing program 4: 09:24:17 executing program 5: 09:24:17 executing program 1: 09:24:17 executing program 0: 09:24:17 executing program 4: 09:24:17 executing program 5: 09:24:17 executing program 4: 09:24:17 executing program 1: 09:24:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:17 executing program 5: 09:24:17 executing program 0: 09:24:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:17 executing program 1: 09:24:17 executing program 4: 09:24:17 executing program 5: 09:24:17 executing program 4: 09:24:17 executing program 0: 09:24:18 executing program 1: 09:24:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:18 executing program 4: 09:24:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:18 executing program 5: 09:24:18 executing program 1: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:24:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') 09:24:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:24:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @broadcast=0xfdffffff}}) 09:24:18 executing program 5: 09:24:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:18 executing program 5: 09:24:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:24:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) clock_nanosleep(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000002640)={0x4, 0x6, 0xff, 0x80000001, 'syz1\x00', 0x40}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) io_submit(0x0, 0x2, &(0x7f00000025c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x726c84e0, 0xffffffffffffffff, &(0x7f00000000c0)="f5de82135a7b99fc3a91f6a9ef3f7dc8d88fd3e39ef37f", 0x17, 0x6, 0x0, 0x808a5a0e539c9fee}, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xffff, 0x0, 0x2}]) lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) close(r3) fchmodat(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000002600)=0x30) 09:24:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:24:19 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f00001cb000/0x3000)=nil, 0x3000}) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) close(r0) 09:24:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:24:19 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff}) ioprio_set$pid(0x0, 0x0, 0x8ba) 09:24:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 09:24:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) clock_nanosleep(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000002640)={0x4, 0x6, 0xff, 0x80000001, 'syz1\x00', 0x40}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) io_submit(0x0, 0x2, &(0x7f00000025c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x726c84e0, 0xffffffffffffffff, &(0x7f00000000c0)="f5de82135a7b99fc3a91f6a9ef3f7dc8d88fd3e39ef37f", 0x17, 0x6, 0x0, 0x808a5a0e539c9fee}, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xffff, 0x0, 0x2}]) lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) close(r3) fchmodat(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000002600)=0x30) 09:24:20 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x80000000064, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x19) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 09:24:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 09:24:20 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) 09:24:21 executing program 4: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0xa912ee057b0ee208, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000100)={{0xa, 0x0, 0x2f63}, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x4]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:24:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) clock_nanosleep(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000002640)={0x0, 0x6, 0xff, 0x80000001, 'syz1\x00', 0x40}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) listen(r0, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) io_submit(0x0, 0x3, &(0x7f00000025c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x1, r1, &(0x7f0000000180)="75688c4f2e38b54ca29f58eac80e92106180a640c822", 0x16, 0x7, 0x0, 0x0, r1}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x7, 0x1ff, 0xffffffffffffffff, 0x0, 0x0, 0xffff, 0x0, 0x1}, &(0x7f0000002580)={0x0, 0x0, 0x0, 0xf, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) close(r3) fchmodat(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000002600)=0x30) 09:24:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) 09:24:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:24:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x4) 09:24:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:24:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) rseq(&(0x7f0000000140), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffff7d, 0x0, 0x0, 0xffffffffffffff11) 09:24:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:21 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000140)) 09:24:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00\x00\x00\x02', {0x2, 0x0, @local}}) 09:24:21 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='com.apple.FinderInfo\x00', &(0x7f00000001c0)=""/56, 0x38) 09:24:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:24:21 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}}) statfs(&(0x7f0000000340)='./file0\x00', 0x0) [ 242.812528] net_ratelimit: 10 callbacks suppressed [ 242.812545] protocol 88fb is buggy, dev hsr_slave_0 [ 242.823180] protocol 88fb is buggy, dev hsr_slave_1 09:24:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x401, 0x0) 09:24:22 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40505331, &(0x7f00000001c0)={{0x0, 0x81}}) 09:24:22 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:24:22 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:22 executing program 0: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) fchdir(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mkdirat$cgroup(r2, &(0x7f0000000340)='syz0\x00', 0x1ff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fstat(r1, 0x0) write$FUSE_INIT(r3, &(0x7f0000000000)={0x50, 0x0, 0x400000000000}, 0x50) setxattr$security_evm(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0x0, 0x1) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000440)) readlinkat(r0, &(0x7f00000004c0)='./bus\x00', &(0x7f0000000a00)=""/163, 0xa3) listen(r0, 0x644a0cc2) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, 0x0, 0x800) write(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) futimesat(r3, &(0x7f00000006c0)='./bus\x00', &(0x7f00000007c0)={{0x77359400}, {0x77359400}}) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_setup(0xff, &(0x7f0000000140)=0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x4000800, 0x0, 0x0) io_destroy(r5) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) 09:24:22 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:24:22 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:24:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x16\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\t\x00B\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r1, &(0x7f0000001580)={0x0, 0x33, 0x0, 0x0, 0x0, 0x1f3}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000000140)=""/180, 0xb4}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f00000001c0)=0xffffffff000) 09:24:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs(r0, 0x0) 09:24:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_gettime(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) io_setup(0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x1f4, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 09:24:22 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x81}}) 09:24:22 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:24:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 09:24:22 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff84, 0x0, 0x3}}, 0x0}, 0x48) 09:24:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 09:24:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x17}}]}, 0x2c}}, 0x0) 09:24:23 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) socket$nl_route(0x10, 0x3, 0x0) 09:24:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:23 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f00000001c0)=[{0x0, 0x80}]}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r5, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r7, 0x4, 0x40400) write$FUSE_WRITE(r7, &(0x7f0000000240)={0x18}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r4, 0x4, 0x6100) fdatasync(r3) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) 09:24:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 09:24:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000200)=[{&(0x7f0000000280)=',', 0x1}], 0x1, 0x4081806) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/198, 0xc6}, {&(0x7f00000005c0)=""/149, 0x95}, {&(0x7f0000000800)=""/135, 0x87}], 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x10) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000680)=""/114) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) memfd_create(0x0, 0x5) write(r5, &(0x7f00000001c0), 0xfffffef3) fcntl$setpipe(r5, 0x407, 0x5e74) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r4) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) write$binfmt_elf32(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f454c4600000003000000000000000000000000ffffffff000000003800000048000000090000000000200100000180000000000000000000000060010400000000000000000000000000000000000009000000c0000000"], 0x58) 09:24:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x7f}]}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 09:24:23 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:23 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) tee(r1, 0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1e7) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$inet6(0xa, 0x803, 0x7fffffff) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) fallocate(r0, 0x0, 0xfffffffffffffffb, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 09:24:23 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:24:23 executing program 0: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x5000000, 0x0, 0x0}) 09:24:24 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 245.050467] binder: 11095:11096 got reply transaction with no transaction stack [ 245.058355] binder: 11095:11096 transaction failed 29201/-71, size 0-0 line 2801 [ 245.066164] binder: 11095:11096 ioctl c0306201 20000600 returned -14 09:24:24 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:24:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) [ 245.129839] binder: 11095:11097 got reply transaction with no transaction stack [ 245.137685] binder: 11095:11097 transaction failed 29201/-71, size 0-0 line 2801 [ 245.145372] binder: 11095:11097 ioctl c0306201 20000600 returned -14 [ 245.160848] binder: undelivered TRANSACTION_ERROR: 29201 [ 245.166484] binder: undelivered TRANSACTION_ERROR: 29201 09:24:24 executing program 4: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) fcntl$getown(r0, 0x9) getpgrp(0x0) timer_create(0x4, &(0x7f0000000000)={0x0, 0x0, 0x5}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) io_setup(0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x1f4, @empty}}, 0x0, 0x2000000000000, 0x0, 0x0, 0x54}, 0x98) 09:24:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000200)=[{&(0x7f0000000280)=',', 0x1}], 0x1, 0x4081806) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/198, 0xc6}, {&(0x7f00000005c0)=""/149, 0x95}, {&(0x7f0000000800)=""/135, 0x87}], 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x10) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000680)=""/114) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) memfd_create(0x0, 0x5) write(r5, &(0x7f00000001c0), 0xfffffef3) fcntl$setpipe(r5, 0x407, 0x5e74) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r4) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) write$binfmt_elf32(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f454c4600000003000000000000000000000000ffffffff000000003800000048000000090000000000200100000180000000000000000000000060010400000000000000000000000000000000000009000000c0000000"], 0x58) 09:24:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f0000000500)=[{r1}], 0x1, 0x0, 0x0, 0x0) 09:24:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000340)={'nat\x00', 0x0, 0x0, 0xe7, [], 0x0, 0x0, &(0x7f0000000240)=""/231}, &(0x7f00000003c0)=0x78) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x7, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:24:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.selinux\x00', 0x0, 0x0, 0x0) 09:24:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:25 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xf) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2b}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:24:25 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) 09:24:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 246.599468] ptrace attach of "/root/syz-executor.0"[11164] was attempted by "/root/syz-executor.0"[11166] 09:24:25 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) dup(0xffffffffffffffff) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = gettid() set_tid_address(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 246.700974] encrypted_key: keyword 'new' not allowed when called from .update method 09:24:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x12b, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:24:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:26 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000180)) timer_settime(0x0, 0x1, 0x0, &(0x7f0000000200)) timer_settime(r0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) 09:24:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:26 executing program 1: add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 09:24:26 executing program 0: socket$nl_generic(0xa, 0x3, 0x10) syz_open_dev$loop(0x0, 0x0, 0x0) timerfd_create(0x0, 0x2) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) getuid() ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x5) sched_setattr(0x0, 0x0, 0x0) getpgid(0x0) read(0xffffffffffffffff, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) 09:24:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xf) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:24:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(r0, &(0x7f0000009980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010020, &(0x7f0000009bc0)={0x77359400}) 09:24:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x9, r1, 0x0, 0x0) [ 247.480149] ptrace attach of "/root/syz-executor.4"[11210] was attempted by "/root/syz-executor.4"[11211] [ 247.559795] encrypted_key: insufficient parameters specified [ 247.591968] encrypted_key: insufficient parameters specified 09:24:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 247.666425] ptrace attach of "/root/syz-executor.4"[11226] was attempted by "/root/syz-executor.4"[11227] 09:24:26 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getpid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0x14}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x0) 09:24:26 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$FUSE_ATTR(r0, &(0x7f0000000280)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x479, &(0x7f00000008c0)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200000}]) 09:24:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) 09:24:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000200)) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x0) 09:24:27 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) pipe(&(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:24:27 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x401) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x7, 0x0, 0x0) 09:24:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) 09:24:27 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x32e, 0x0}}], 0x40002e5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:24:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='F']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:27 executing program 5: clone(0x12102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) 09:24:27 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0}, {}, {}], 0x3, 0x9) 09:24:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='F']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:28 executing program 4: socketpair$unix(0x1, 0x80802, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/fib_trie\x00') read(r1, &(0x7f0000000100)=""/153, 0x382) read(r1, &(0x7f00000004c0)=""/4096, 0x1000) 09:24:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x3e) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 09:24:28 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390040efc20ab57b42ab2834720000a54073c809f969efd70d6acdf7dd35870001000000f580c3f4912afd130d000000000000c2f272a239e5"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 09:24:28 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='F']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 249.693034] ptrace attach of "/root/syz-executor.4"[11320] was attempted by "/root/syz-executor.4"[11321] 09:24:28 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x401) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x7, &(0x7f0000000240), 0x8) 09:24:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:29 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 09:24:29 executing program 5: socketpair$unix(0x1, 0x80802, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/if_inet6\x00') read(r1, &(0x7f0000000100)=""/153, 0x382) 09:24:29 executing program 4: socketpair$unix(0x1, 0x10000000000003, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) 09:24:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:29 executing program 0: socket$inet6(0xa, 0x0, 0x8000000003a) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r0, 0xffffffff, 0x18}, 0xc) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, &(0x7f0000000000)) ptrace$setopts(0x4206, r4, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42803) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 09:24:29 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:29 executing program 5: semget(0x2, 0x3, 0x8) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2e0000001800810f622fffe5221ed4c405606b481f000b000000d41266fb120009000e00037363f6ab14565560b3", 0x2e}], 0x1}, 0x0) 09:24:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:29 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0, 0xfffffffffffffea3}}], 0x1, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 09:24:29 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 251.132406] protocol 88fb is buggy, dev hsr_slave_0 [ 251.137896] protocol 88fb is buggy, dev hsr_slave_1 09:24:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 09:24:30 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000400), 0x0, 0x0, &(0x7f00000005c0)={0x0, &(0x7f0000000540)="2fb739868e01cac4fa36cbdc07d771c75290acc4266bb5b3466bc64d6ca1c3d8f6d9c4437199005f3b5df70ae71307f2ab5757d240eca0c3224f42bc763a793bcd", 0x41}) 09:24:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000001c0012000c00010065727370616e00000c0002000800030032000000f33b4ea296872605f1b610e81371de8d7cee3431c340ecd52abe6c3a0283f68a4cae309b099ff43bcfa9b199fc474ac63007ca81b89c0b8385c61b58e76d99621ab7dc591fec7d68396640"], 0x1}}, 0x0) 09:24:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:30 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:30 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)) 09:24:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 09:24:30 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:30 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000017c0)=@broute={'broute\x00', 0x20, 0x4, 0xf9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff020000000d0000000000000088a8736974300000000000000000000000006c6170623000000000000000000000007369743000000000000000000000000074756e6c300000000000000000000000aaaaaaaaaa1fff00ffffffff0180c200000f00000000000000001809000068090000b0090000616d6f6e67000000000000000000000000000000000000000000000000000000800800000000000004"]}, 0x171) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0x2bb0) 09:24:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:24:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4400, 0x0) [ 252.012295] protocol 88fb is buggy, dev hsr_slave_0 [ 252.017779] protocol 88fb is buggy, dev hsr_slave_1 09:24:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 09:24:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000300)='.\x00') 09:24:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) 09:24:31 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:24:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 09:24:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x0, @broadcast}, {}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1ff, 0x8}) [ 252.492253] protocol 88fb is buggy, dev hsr_slave_0 [ 252.492379] protocol 88fb is buggy, dev hsr_slave_0 [ 252.497612] protocol 88fb is buggy, dev hsr_slave_1 [ 252.502755] protocol 88fb is buggy, dev hsr_slave_1 09:24:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) 09:24:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:31 executing program 0: getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) 09:24:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x5437, 0x0) 09:24:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 09:24:31 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) [ 252.767279] tls_set_device_offload_rx: netdev lo with no TLS offload 09:24:32 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1d) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 09:24:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:24:32 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000140)={r0}, 0x0, &(0x7f0000000200)="243afd5e24fd9b2746459ba583c678b70b7144d81e691ca89b39ebcae1ded2640b18ac82776327eb8e40b84fbe03016bd8c8b50157ec33b16b1d410eed68e32a738722d081e2e623fcc0f45c8548a40804da97fdeda2a2be463ef8b79e7a86212e513a5b14613925c3c47ac9249c69753078d2a20f91e3d767798d3bdc7e045a2466d7d001097a40072898aee278fe12959759febf52cba25915e09d3fff1e54498878234c77f2f686dbdd25dbae6106bab9a5f455b889e2036dbc80c3a6bde939322107ed0be51e169ca0956fa6af9b", 0x0) 09:24:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 09:24:32 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:32 executing program 0: clone(0x6102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000080), 0x18b, 0x0, 0x0, 0x0, 0x0) 09:24:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$dspn(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) 09:24:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x5414, 0x0) 09:24:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 09:24:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:24:32 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:32 executing program 4: 09:24:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 09:24:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:32 executing program 0: 09:24:32 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:33 executing program 4: 09:24:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:24:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 09:24:33 executing program 0: 09:24:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:33 executing program 4: 09:24:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 09:24:33 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x10000}, 0x10) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000180)=0x39a, 0x32f) 09:24:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:24:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 09:24:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:33 executing program 4: [ 254.572288] protocol 88fb is buggy, dev hsr_slave_0 [ 254.572320] protocol 88fb is buggy, dev hsr_slave_0 09:24:33 executing program 4: 09:24:33 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) 09:24:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 09:24:34 executing program 4: 09:24:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:34 executing program 0: 09:24:34 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) 09:24:34 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:34 executing program 4: 09:24:34 executing program 4: 09:24:34 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) 09:24:34 executing program 0: 09:24:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:34 executing program 4: 09:24:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 09:24:34 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:34 executing program 0: 09:24:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 09:24:34 executing program 4: 09:24:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:35 executing program 0: 09:24:35 executing program 4: 09:24:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 09:24:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:35 executing program 4: 09:24:35 executing program 0: 09:24:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 09:24:35 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:35 executing program 4: 09:24:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 09:24:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:35 executing program 0: 09:24:36 executing program 4: 09:24:36 executing program 0: 09:24:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 09:24:36 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:36 executing program 4: 09:24:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:24:36 executing program 4: 09:24:36 executing program 0: 09:24:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 09:24:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:24:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:24:36 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:36 executing program 4: 09:24:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 09:24:37 executing program 0: 09:24:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:24:37 executing program 0: 09:24:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:24:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000000b00)=[{&(0x7f0000000180)=@abs, 0x6e, 0x0}], 0x1, 0x0) 09:24:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 09:24:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = getpid() setpriority(0x2, r0, 0x0) 09:24:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() setpriority(0x2, r0, 0x0) 09:24:37 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 09:24:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 09:24:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 09:24:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:24:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x99df02559d4a70c1) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:24:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x12}}}}, 0x30) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) 09:24:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000002940)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) [ 258.732326] net_ratelimit: 2 callbacks suppressed [ 258.732342] protocol 88fb is buggy, dev hsr_slave_0 [ 258.732352] protocol 88fb is buggy, dev hsr_slave_0 [ 258.732765] protocol 88fb is buggy, dev hsr_slave_1 [ 258.737705] protocol 88fb is buggy, dev hsr_slave_1 09:24:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 09:24:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:24:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x12}}}}, 0x30) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) 09:24:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 09:24:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x12}}}}, 0x30) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) 09:24:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:24:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 09:24:38 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)=0x100000001, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0}, 0x48) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0xffffff2e) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 09:24:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 09:24:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:24:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x12}}}}, 0x30) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) 09:24:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) 09:24:38 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000001c0)) [ 259.852343] protocol 88fb is buggy, dev hsr_slave_0 [ 259.857918] protocol 88fb is buggy, dev hsr_slave_1 09:24:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 09:24:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, 0x0}, 0x78) 09:24:39 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000000)=""/123) 09:24:39 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) [ 260.028581] kernel msg: ebtables bug: please report to author: Entries_size never zero 09:24:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, 0x0}, 0x78) 09:24:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) [ 260.182464] kernel msg: ebtables bug: please report to author: Entries_size never zero 09:24:39 executing program 0: 09:24:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 09:24:39 executing program 3: 09:24:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, 0x0}, 0x78) 09:24:39 executing program 3: 09:24:39 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000140)) [ 260.405499] kernel msg: ebtables bug: please report to author: Entries_size never zero 09:24:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, 0x0}, 0x78) 09:24:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x5437, 0x0) 09:24:39 executing program 3: 09:24:39 executing program 0: 09:24:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, 0x0}, 0x78) [ 260.604113] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 260.706567] kernel msg: ebtables bug: please report to author: Entries_size never zero 09:24:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:24:42 executing program 1: 09:24:42 executing program 3: 09:24:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, 0x0}, 0x78) 09:24:42 executing program 0: 09:24:42 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000140)) [ 263.285746] kernel msg: ebtables bug: please report to author: Entries_size never zero 09:24:42 executing program 3: 09:24:42 executing program 0: 09:24:42 executing program 1: 09:24:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, 0x0}, 0x78) [ 263.510607] kernel msg: ebtables bug: please report to author: Entries_size never zero 09:24:42 executing program 0: 09:24:42 executing program 3: clone(0x2103001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@deltaction={0x30, 0x31, 0x101, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x1c, 0x1, [{0x18, 0x1, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0x30}}, 0x0) exit_group(0x0) 09:24:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:24:45 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000140)) 09:24:45 executing program 1: 09:24:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, 0x0}, 0x78) 09:24:45 executing program 0: 09:24:45 executing program 3: [ 266.383642] kernel msg: ebtables bug: please report to author: Entries_size never zero 09:24:45 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, 0x0}, 0x78) 09:24:45 executing program 3: 09:24:45 executing program 0: 09:24:45 executing program 1: [ 266.572249] protocol 88fb is buggy, dev hsr_slave_0 [ 266.577691] protocol 88fb is buggy, dev hsr_slave_1 09:24:45 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, 0x0}, 0x78) 09:24:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2}) 09:24:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:24:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 09:24:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140012000c000100000000000000000004000200"], 0x1}}, 0x0) 09:24:48 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, 0x0}, 0x78) 09:24:48 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 09:24:48 executing program 0: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'syz_tun\x00', 0x3}, 0xfffffffffffffe25) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}}) ioctl(r0, 0x8936, &(0x7f0000000000)) 09:24:48 executing program 3: syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:24:48 executing program 1: 09:24:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, 0x0}, 0x78) 09:24:48 executing program 0: 09:24:48 executing program 1: 09:24:48 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) [ 269.868158] kernel msg: ebtables bug: please report to author: Entries_size never zero 09:24:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:24:51 executing program 0: 09:24:51 executing program 3: 09:24:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, 0x0}, 0x78) 09:24:51 executing program 1: 09:24:51 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 09:24:51 executing program 0: 09:24:51 executing program 1: [ 272.696512] kernel msg: ebtables bug: please report to author: Entries_size never zero 09:24:51 executing program 3: [ 272.812310] protocol 88fb is buggy, dev hsr_slave_0 [ 272.817754] protocol 88fb is buggy, dev hsr_slave_1 09:24:51 executing program 0: 09:24:52 executing program 3: 09:24:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, 0x0}, 0x78) [ 273.135566] kernel msg: ebtables bug: please report to author: Entries_size never zero 09:24:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:24:54 executing program 1: 09:24:54 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x163882) 09:24:54 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ff01"], 0x2) 09:24:54 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x6, 0x1100082) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) 09:24:54 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, 0x0}, 0x78) 09:24:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 09:24:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000003540)='o', 0x1}], 0x1, 0x0) 09:24:54 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, 0x0}, 0x78) 09:24:55 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$unix(r0, &(0x7f0000005c40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001740)="8c", 0x1}], 0x1}], 0x1, 0x4000000) 09:24:55 executing program 1: 09:24:55 executing program 2: [ 276.060374] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:24:57 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, 0x0}, 0x78) 09:24:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:24:57 executing program 1: 09:25:04 executing program 3: 09:25:04 executing program 2: 09:25:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000)=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) 09:25:04 executing program 1: 09:25:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x78) 09:25:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x78) 09:25:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xb1b2) 09:25:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0d0c000000000000007101000000000000000941007f000000180000006062726f6166636173742d6c696e6b0000000000000000000000d9b4249c000000000000000000000000000000000000000000000006000000000000000000000000000000"], 0x1}}, 0x0) 09:25:05 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0xffffffb5, 0x0, 0x0, 0xff000000}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0xffffff2e) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 09:25:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8}, 0x10) 09:25:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x78) 09:25:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x7}}, 0x10) 09:25:05 executing program 3: 09:25:05 executing program 0: 09:25:05 executing program 3: 09:25:05 executing program 0: 09:25:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:05 executing program 3: 09:25:06 executing program 1: 09:25:06 executing program 4: 09:25:06 executing program 2: 09:25:06 executing program 0: 09:25:06 executing program 3: 09:25:06 executing program 4: 09:25:06 executing program 1: 09:25:06 executing program 0: 09:25:06 executing program 3: 09:25:06 executing program 4: 09:25:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:06 executing program 2: 09:25:06 executing program 1: 09:25:06 executing program 4: 09:25:06 executing program 0: 09:25:06 executing program 3: 09:25:06 executing program 4: 09:25:06 executing program 1: 09:25:06 executing program 2: 09:25:06 executing program 3: 09:25:06 executing program 0: 09:25:07 executing program 4: 09:25:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:07 executing program 3: 09:25:07 executing program 1: 09:25:07 executing program 2: 09:25:07 executing program 0: 09:25:07 executing program 3: 09:25:07 executing program 1: 09:25:07 executing program 4: 09:25:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:07 executing program 2: 09:25:07 executing program 0: 09:25:07 executing program 1: 09:25:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$nbd(r0, &(0x7f0000000000), 0x10) 09:25:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 09:25:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000180)="1000000014000707030e0000120f0a2b", 0x10) [ 288.723841] input: syz1 as /devices/virtual/input/input12 09:25:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 09:25:07 executing program 0: 09:25:07 executing program 3: 09:25:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:08 executing program 2: 09:25:08 executing program 4: 09:25:08 executing program 1: 09:25:08 executing program 0: 09:25:08 executing program 4: 09:25:08 executing program 3: 09:25:08 executing program 2: 09:25:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:08 executing program 0: 09:25:08 executing program 4: 09:25:08 executing program 1: 09:25:08 executing program 3: 09:25:08 executing program 2: 09:25:08 executing program 0: 09:25:08 executing program 4: 09:25:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:08 executing program 3: 09:25:08 executing program 2: 09:25:08 executing program 1: 09:25:08 executing program 0: 09:25:09 executing program 4: 09:25:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:09 executing program 2: 09:25:09 executing program 3: 09:25:09 executing program 0: 09:25:09 executing program 1: 09:25:09 executing program 4: 09:25:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8}, 0x10) 09:25:09 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40046304}], 0x0, 0x0, 0x0}) 09:25:09 executing program 1: 09:25:09 executing program 3: 09:25:09 executing program 4: 09:25:09 executing program 0: [ 290.513550] binder: 12400:12405 IncRefs 0 refcount change on invalid ref 0 ret -22 09:25:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000001800)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 09:25:09 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020dfff91000000000000000000000000800120000000100000000000000000006000000000000000000000014a6c020ecb957980000000000000000000000000001000000000000000020000000000003000600080008000200006cac14ffbbf00000000000000003000500000000000200423b5d632b91c52000000000000043e3ac21aa5c62051369099db9529223b2042ea08565d6ca593c98fd58eafbc89c3d19c73f4cd9f68250b1c61a4577a64e6efb9b87c62ee9fa26a5ebc215a2a46ad343cb68c83dfd7847f1524315c070f6889aa40da9dfa4e325289af9bf813c105548ef3563da481b4daf4cf4"], 0xed}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 09:25:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xff33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001, 0x6}, 0x20) 09:25:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r0) keyctl$get_keyring_id(0x0, r1, 0xf3) 09:25:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000001800)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:25:10 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) eventfd2(0x8, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:25:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) [ 291.052419] protocol 88fb is buggy, dev hsr_slave_0 [ 291.058030] protocol 88fb is buggy, dev hsr_slave_1 09:25:10 executing program 2: openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x30f}], 0x275, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) 09:25:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) 09:25:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000000)=""/169, 0x80}) 09:25:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000016c0)={0x0, @dev, @empty}, &(0x7f0000001700)=0xc) 09:25:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000180)) 09:25:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xff33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x24020400) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 291.532397] protocol 88fb is buggy, dev hsr_slave_0 [ 291.538066] protocol 88fb is buggy, dev hsr_slave_1 09:25:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x200000001, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) [ 292.012411] protocol 88fb is buggy, dev hsr_slave_0 [ 292.012422] protocol 88fb is buggy, dev hsr_slave_0 [ 292.012867] protocol 88fb is buggy, dev hsr_slave_1 [ 292.018252] protocol 88fb is buggy, dev hsr_slave_1 09:25:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 09:25:11 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0x0) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1000000013, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:25:11 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x14c) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80000000008040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0xffffffffffff0000}, 0x0, 0x8) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x805, 0x0) 09:25:11 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() tkill(r0, 0x14) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:11 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x8000000800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000100)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x30, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="016340400000000000000000000000000000000000000000000000000000000000000000000000000000000000b9a900"], 0x0, 0x0, 0x0}) 09:25:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xff33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000100)='\x00\"', 0x2) [ 292.261460] binder: 12509 RLIMIT_NICE not set [ 292.266465] binder: 12509 RLIMIT_NICE not set [ 292.355021] binder: 12509 RLIMIT_NICE not set [ 292.359781] binder_alloc: 12507: binder_alloc_buf, no vma [ 292.365676] binder: 12507:12509 transaction failed 29189/-3, size 0-11122944 line 3035 [ 292.373875] binder: send failed reply for transaction 4 to 12507:12509 09:25:11 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() tkill(r0, 0x14) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x8000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, 0x0) [ 292.454861] binder_alloc: binder_alloc_mmap_handler: 12507 20001000-20004000 already mapped failed -16 [ 292.519200] binder_alloc: 12507: binder_alloc_buf, no vma [ 292.525243] binder: 12507:12509 transaction failed 29189/-3, size 0-0 line 3035 09:25:11 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() tkill(r0, 0x14) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) [ 292.579432] binder: 12526 RLIMIT_NICE not set [ 292.584847] protocol 88fb is buggy, dev hsr_slave_0 [ 292.585289] protocol 88fb is buggy, dev hsr_slave_1 [ 292.701963] binder: undelivered TRANSACTION_COMPLETE [ 292.707251] binder: undelivered TRANSACTION_ERROR: 29189 [ 292.712938] binder: 12507:12535 got reply transaction with no transaction stack [ 292.712971] binder: 12507:12535 transaction failed 29201/-71, size 0-11122944 line 2801 [ 292.713102] binder: BINDER_SET_CONTEXT_MGR already set [ 292.735130] binder: 12507:12525 ioctl 40046207 0 returned -16 [ 292.736144] binder: undelivered TRANSACTION_ERROR: 29201 [ 292.746723] binder: undelivered TRANSACTION_ERROR: 29189 09:25:11 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208204) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)=ANY=[]) 09:25:11 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)={0x30, 0x6, 0x0, {0x0, 0x0, 0x7, 0x0, 'user_id'}}, 0x30) 09:25:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xff33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) [ 292.799802] binder: undelivered TRANSACTION_ERROR: 29190 09:25:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x4, &(0x7f0000000200)=@framed={{}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000300)=""/195}, 0x48) 09:25:12 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xffffffffffffff8e) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 09:25:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x4, &(0x7f0000000200)=@framed={{}, [@ldst={0x5, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000300)=""/195}, 0x48) 09:25:12 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:\x96\x13[\x8eT\xcf\x1a\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x40605346, &(0x7f0000000300)={0x0, 0x0, 0x4}) 09:25:12 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000000300)={0x0, 0x0, 0x4}) 09:25:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x8dffffff00000000}}, 0x1c) 09:25:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x4, &(0x7f0000000200)=@framed={{}, [@ldst={0x5, 0x0, 0x2, 0xa}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000300)=""/195}, 0x48) 09:25:12 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xe5c1, 0x0) 09:25:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/107) 09:25:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xff33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) shutdown(r1, 0x1) 09:25:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x2000000000000256, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 09:25:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xe5c1, 0x6000000000000) 09:25:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/if_inet6\x00') readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000540)=""/151, 0x97}, {&(0x7f00000006c0)=""/135, 0x87}], 0x2) 09:25:13 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:13 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) setitimer(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff3a3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 09:25:13 executing program 2: 09:25:13 executing program 4: 09:25:13 executing program 3: 09:25:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xff33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) shutdown(r1, 0x1) [ 294.194494] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 09:25:13 executing program 2: 09:25:13 executing program 4: 09:25:13 executing program 3: 09:25:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:13 executing program 2: 09:25:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xff33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) shutdown(r1, 0x1) 09:25:13 executing program 4: 09:25:13 executing program 0: 09:25:13 executing program 3: 09:25:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:13 executing program 4: 09:25:13 executing program 2: 09:25:14 executing program 0: 09:25:14 executing program 3: 09:25:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xff33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) [ 295.079325] syz-executor.1 (12652) used greatest stack depth: 53792 bytes left 09:25:14 executing program 4: 09:25:14 executing program 2: 09:25:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:14 executing program 0: 09:25:14 executing program 3: 09:25:14 executing program 4: 09:25:14 executing program 0: 09:25:14 executing program 3: 09:25:14 executing program 2: 09:25:14 executing program 4: 09:25:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xff33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:14 executing program 0: 09:25:14 executing program 2: 09:25:14 executing program 3: [ 295.835608] syz-executor.1 (12676) used greatest stack depth: 53304 bytes left 09:25:14 executing program 4: 09:25:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:15 executing program 0: 09:25:15 executing program 3: 09:25:15 executing program 2: 09:25:15 executing program 4: [ 296.173288] net_ratelimit: 18 callbacks suppressed [ 296.173306] protocol 88fb is buggy, dev hsr_slave_0 [ 296.174202] protocol 88fb is buggy, dev hsr_slave_0 [ 296.180208] protocol 88fb is buggy, dev hsr_slave_1 [ 296.183747] protocol 88fb is buggy, dev hsr_slave_1 09:25:15 executing program 3: 09:25:15 executing program 0: 09:25:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xff33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:15 executing program 4: 09:25:15 executing program 2: 09:25:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:15 executing program 3: 09:25:15 executing program 0: [ 296.550730] syz-executor.1 (12707) used greatest stack depth: 53040 bytes left 09:25:15 executing program 2: 09:25:15 executing program 4: 09:25:15 executing program 0: 09:25:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:15 executing program 3: [ 296.732440] protocol 88fb is buggy, dev hsr_slave_0 [ 296.737979] protocol 88fb is buggy, dev hsr_slave_1 [ 296.892232] protocol 88fb is buggy, dev hsr_slave_0 [ 296.897828] protocol 88fb is buggy, dev hsr_slave_1 09:25:16 executing program 3: 09:25:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xff33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:16 executing program 0: 09:25:16 executing program 2: 09:25:16 executing program 4: 09:25:16 executing program 3: [ 297.292398] protocol 88fb is buggy, dev hsr_slave_0 [ 297.298026] protocol 88fb is buggy, dev hsr_slave_1 09:25:16 executing program 0: 09:25:16 executing program 4: 09:25:16 executing program 3: 09:25:16 executing program 2: 09:25:16 executing program 4: 09:25:16 executing program 0: 09:25:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xff33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:16 executing program 3: 09:25:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:16 executing program 2: 09:25:16 executing program 4: 09:25:16 executing program 0: 09:25:17 executing program 4: 09:25:17 executing program 3: 09:25:17 executing program 2: 09:25:17 executing program 0: 09:25:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x4, &(0x7f0000000200)=@framed={{}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2f}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000300)=""/195}, 0x48) 09:25:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xff33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:17 executing program 2: migrate_pages(0x0, 0x3, &(0x7f0000000080)=0x9, &(0x7f00000000c0)=0x2) 09:25:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x4, &(0x7f0000000200)=@framed={{}, [@ldst={0x5, 0x2, 0x2}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000300)=""/195}, 0x48) 09:25:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) 09:25:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:17 executing program 3: 09:25:17 executing program 2: 09:25:17 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:25:17 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:25:17 executing program 3: socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000006) unshare(0x20020000) mkdir(&(0x7f0000000280)='./file0\x00', 0x80) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000580), 0x0, 0x400007f) getpeername$inet(0xffffffffffffffff, &(0x7f0000001180)={0x2, 0x0, @dev}, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') accept4(0xffffffffffffff9c, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000680)=0x80, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) socket$key(0xf, 0x3, 0x2) 09:25:18 executing program 2: add_key(&(0x7f00000004c0)='trusted\x00', &(0x7f0000000580)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0xaa5c5a700615ba49) write$P9_RLERRORu(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x24d) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) r6 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x401) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000300)) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) times(&(0x7f0000000440)) r7 = gettid() writev(r6, &(0x7f0000000500), 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r7, 0x11004000000016) close(r5) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x400000) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r9 = dup2(r2, r4) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r9, 0x80045700, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, r3, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) openat$md(0xffffffffffffff9c, 0x0, 0x10800, 0x0) timer_delete(r8) [ 298.908159] input: syz1 as /devices/virtual/input/input14 09:25:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xff33) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x4, &(0x7f0000000200)=@framed={{}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000300)=""/195}, 0x48) 09:25:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x0, 0x0, @buffer={0xee, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xf0ff7f, 0x0, 0x0}) 09:25:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x130, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x41, 0x800, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1a8) 09:25:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xff33) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)) 09:25:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7e) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:25:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000180)="c6f13512d851e17c65a9f6d8764c2358ff42833ad23ac2ad3af316444fa3f8f2cb3b3364590f31f340955eec899d0e9dfaa996b1ad791ac16ae236b3967ff34f04d5e0229b2d9fd13b700c52b2e75c332f3f894c65127b14e2d127a60573868de5c8b982450791ea100186f6362e4dd7311f2e3203b314db5d") ptrace$cont(0x1f, r1, 0x0, 0x0) [ 301.453022] net_ratelimit: 22 callbacks suppressed [ 301.453034] protocol 88fb is buggy, dev hsr_slave_0 [ 301.463448] protocol 88fb is buggy, dev hsr_slave_1 [ 301.932048] protocol 88fb is buggy, dev hsr_slave_0 [ 301.937437] protocol 88fb is buggy, dev hsr_slave_1 [ 302.412269] protocol 88fb is buggy, dev hsr_slave_0 [ 302.413207] protocol 88fb is buggy, dev hsr_slave_0 [ 302.417682] protocol 88fb is buggy, dev hsr_slave_1 [ 302.423062] protocol 88fb is buggy, dev hsr_slave_1 [ 302.972105] protocol 88fb is buggy, dev hsr_slave_0 [ 302.977431] protocol 88fb is buggy, dev hsr_slave_1 [ 306.572270] net_ratelimit: 18 callbacks suppressed [ 306.572288] protocol 88fb is buggy, dev hsr_slave_0 [ 306.572317] protocol 88fb is buggy, dev hsr_slave_0 [ 306.577636] protocol 88fb is buggy, dev hsr_slave_1 [ 306.582713] protocol 88fb is buggy, dev hsr_slave_1 [ 307.132060] protocol 88fb is buggy, dev hsr_slave_0 [ 307.137541] protocol 88fb is buggy, dev hsr_slave_1 [ 307.292058] protocol 88fb is buggy, dev hsr_slave_0 [ 307.297387] protocol 88fb is buggy, dev hsr_slave_1 [ 307.692060] protocol 88fb is buggy, dev hsr_slave_0 [ 307.697480] protocol 88fb is buggy, dev hsr_slave_1 09:25:29 executing program 2: 09:25:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xff33) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:29 executing program 0: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$getown(0xffffffffffffffff, 0x9) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) close(r2) 09:25:29 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000100)="0022040000ffffebfffffffeffffffff144e0000ff000207", 0x18) 09:25:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7e) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:25:30 executing program 2: 09:25:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='ip6_vti0\x00', 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:30 executing program 3: 09:25:30 executing program 2: 09:25:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:30 executing program 0: 09:25:30 executing program 3: 09:25:30 executing program 2: 09:25:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:30 executing program 0: 09:25:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) [ 311.852231] net_ratelimit: 22 callbacks suppressed [ 311.852247] protocol 88fb is buggy, dev hsr_slave_0 [ 311.863034] protocol 88fb is buggy, dev hsr_slave_1 09:25:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7e) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:25:31 executing program 3: 09:25:31 executing program 2: 09:25:31 executing program 0: 09:25:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:31 executing program 2: 09:25:31 executing program 0: 09:25:31 executing program 3: 09:25:31 executing program 2: 09:25:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) [ 312.332420] protocol 88fb is buggy, dev hsr_slave_0 [ 312.338063] protocol 88fb is buggy, dev hsr_slave_1 [ 312.812391] protocol 88fb is buggy, dev hsr_slave_0 [ 312.812427] protocol 88fb is buggy, dev hsr_slave_0 [ 312.817983] protocol 88fb is buggy, dev hsr_slave_1 [ 312.823596] protocol 88fb is buggy, dev hsr_slave_1 09:25:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7e) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:25:32 executing program 3: 09:25:32 executing program 2: 09:25:32 executing program 0: 09:25:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:32 executing program 2: 09:25:32 executing program 3: 09:25:32 executing program 0: 09:25:32 executing program 2: 09:25:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) [ 313.374508] protocol 88fb is buggy, dev hsr_slave_0 [ 313.380244] protocol 88fb is buggy, dev hsr_slave_1 09:25:33 executing program 4: 09:25:33 executing program 0: 09:25:33 executing program 3: 09:25:33 executing program 2: 09:25:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:33 executing program 3: 09:25:33 executing program 0: 09:25:33 executing program 4: 09:25:33 executing program 2: 09:25:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:33 executing program 0: 09:25:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:33 executing program 3: 09:25:33 executing program 2: 09:25:33 executing program 3: 09:25:33 executing program 4: 09:25:33 executing program 0: 09:25:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:33 executing program 3: semctl$GETPID(0x0, 0x3, 0xb, &(0x7f0000000280)=""/4096) 09:25:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:25:33 executing program 0: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000300)=""/4096) 09:25:33 executing program 4: prctl$PR_SET_FPEMU(0xa, 0x0) 09:25:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000009fc0)=[{&(0x7f0000005fc0)=@abs, 0x6e, 0x0}], 0x1, 0x0) 09:25:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fstat(r0, &(0x7f0000005580)) 09:25:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3373}) 09:25:34 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000480)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc038563c, &(0x7f00000004c0)={0xf010000, 0x0, "092cb33205c5a5f79ba212b884bee80ad4647db3c33311e2"}) 09:25:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0xd000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 09:25:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x101) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x3, 0x4000000000000020}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0xa052) 09:25:34 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x0, 0x6, [], 0x0}) 09:25:34 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0x4, @sliced}) 09:25:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqn(r1, 0x0, 0x23, 0x0, 0x0) write$P9_RATTACH(r1, 0x0, 0x0) 09:25:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:25:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x101) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x3, 0x4000000000000020}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0xa052) 09:25:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000300)='\bZ', 0x2, 0x4010, 0x0, 0x0) 09:25:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, 0x0, &(0x7f0000000140)) 09:25:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x24000000) 09:25:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x101) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x3, 0x4000000000000020}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0xa052) 09:25:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f115810643e64f2440f11e6c4837d1d00c204cd04cd0f2902") 09:25:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:35 executing program 2: 09:25:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") userfaultfd(0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) 09:25:35 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:25:35 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000000)={0x2, 0xb5}) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write$P9_RATTACH(r3, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x23, 0x4, 0x8}}, 0x14) write(r1, &(0x7f0000c34fff), 0xffffff0b) tkill(r0, 0x1000000000016) 09:25:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) [ 316.972254] net_ratelimit: 18 callbacks suppressed [ 316.972304] protocol 88fb is buggy, dev hsr_slave_0 [ 316.972313] protocol 88fb is buggy, dev hsr_slave_0 [ 316.972670] protocol 88fb is buggy, dev hsr_slave_1 [ 316.979666] protocol 88fb is buggy, dev hsr_slave_1 09:25:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:36 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x10000001, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000800000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7)={@ipv4={[], [], @empty}}, 0x14) 09:25:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2200000001) write$evdev(r0, &(0x7f00000000c0)=[{}, {}], 0xffffff5b) clone(0x1008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:25:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000003c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 09:25:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x29}, 0xffffffffffffffd3) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a2, &(0x7f0000000300)='0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 09:25:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x20, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 09:25:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 09:25:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000080)='h', 0x0}, 0x20) [ 317.532359] protocol 88fb is buggy, dev hsr_slave_0 [ 317.538058] protocol 88fb is buggy, dev hsr_slave_1 [ 317.692230] protocol 88fb is buggy, dev hsr_slave_0 [ 317.698040] protocol 88fb is buggy, dev hsr_slave_1 [ 318.092312] protocol 88fb is buggy, dev hsr_slave_0 [ 318.097837] protocol 88fb is buggy, dev hsr_slave_1 09:25:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r1) ptrace(0x4207, r1) 09:25:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) 09:25:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r1) ptrace(0x4207, r1) 09:25:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000000)='w'}, 0x10) 09:25:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0xfffffffffffffffc) 09:25:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f00000000c0)) 09:25:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:41 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000600)="120000001a00e7ef000000a1000000000000", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:25:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) [ 322.252317] net_ratelimit: 22 callbacks suppressed [ 322.252340] protocol 88fb is buggy, dev hsr_slave_0 [ 322.263206] protocol 88fb is buggy, dev hsr_slave_1 09:25:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:41 executing program 3: 09:25:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r1) ptrace(0x4207, r1) 09:25:41 executing program 2: 09:25:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:41 executing program 3: 09:25:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) [ 322.732432] protocol 88fb is buggy, dev hsr_slave_0 [ 322.738102] protocol 88fb is buggy, dev hsr_slave_1 09:25:41 executing program 3: 09:25:41 executing program 2: 09:25:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:42 executing program 3: 09:25:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) [ 323.212383] protocol 88fb is buggy, dev hsr_slave_0 [ 323.212419] protocol 88fb is buggy, dev hsr_slave_0 [ 323.221615] protocol 88fb is buggy, dev hsr_slave_1 [ 323.223012] protocol 88fb is buggy, dev hsr_slave_1 09:25:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r1) ptrace(0x4207, r1) 09:25:42 executing program 3: 09:25:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:42 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:42 executing program 2: 09:25:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:42 executing program 2: 09:25:42 executing program 3: 09:25:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) [ 323.772357] protocol 88fb is buggy, dev hsr_slave_0 [ 323.778044] protocol 88fb is buggy, dev hsr_slave_1 09:25:42 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:42 executing program 2: 09:25:43 executing program 2: 09:25:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:43 executing program 2: 09:25:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:43 executing program 3: 09:25:43 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4207, r1) 09:25:43 executing program 3: 09:25:43 executing program 2: 09:25:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:43 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:43 executing program 2: 09:25:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:44 executing program 3: 09:25:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4207, r1) 09:25:44 executing program 4: socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:44 executing program 2: 09:25:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:44 executing program 3: 09:25:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:44 executing program 2: 09:25:44 executing program 3: 09:25:44 executing program 4: socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:44 executing program 2: 09:25:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000500)=0x0) io_destroy(r2) 09:25:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4207, r1) 09:25:45 executing program 3: 09:25:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:45 executing program 4: socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:45 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./file2\x00', 0x11) execve(&(0x7f0000000000)='./file2\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000180)={0x0, 0x2f0, &(0x7f0000000240)={0x0, 0xfce3}}, 0x0) 09:25:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x10158) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) r2 = dup2(r0, r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, 0x0) 09:25:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:45 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 09:25:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:45 executing program 3: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(r0, 0x0, 0x0) mknod(0x0, 0x0, 0x0) 09:25:45 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 09:25:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() pipe(&(0x7f0000000200)) ptrace(0x4206, r1) ptrace(0x4207, r1) 09:25:46 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, 0x0) 09:25:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:46 executing program 3: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842a5c27d794e00c4232569ab99899999f83e0f1110c442019dccd31b6f") setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 09:25:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:46 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 09:25:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() pipe(&(0x7f0000000200)) ptrace(0x4206, r1) ptrace(0x4207, r1) 09:25:46 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() pipe(&(0x7f0000000200)) ptrace(0x4206, r1) ptrace(0x4207, r1) [ 327.372182] net_ratelimit: 18 callbacks suppressed [ 327.372198] protocol 88fb is buggy, dev hsr_slave_0 [ 327.372208] protocol 88fb is buggy, dev hsr_slave_0 [ 327.376296] protocol 88fb is buggy, dev hsr_slave_1 [ 327.377614] protocol 88fb is buggy, dev hsr_slave_1 09:25:46 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001a00), 0x8, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001500)) 09:25:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r1) ptrace(0x4207, r1) 09:25:46 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) [ 327.932101] protocol 88fb is buggy, dev hsr_slave_0 [ 327.937823] protocol 88fb is buggy, dev hsr_slave_1 09:25:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 09:25:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r4 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r1) ptrace(0x4207, r1) 09:25:47 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) prlimit64(0x0, 0x3, &(0x7f00000001c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c384e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") dup2(r0, r1) execve(0x0, 0x0, 0x0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 09:25:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) [ 328.099396] protocol 88fb is buggy, dev hsr_slave_0 [ 328.105264] protocol 88fb is buggy, dev hsr_slave_1 09:25:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r1) ptrace(0x4207, r1) 09:25:47 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) 09:25:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r4 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:47 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) [ 328.492247] protocol 88fb is buggy, dev hsr_slave_0 [ 328.497892] protocol 88fb is buggy, dev hsr_slave_1 09:25:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x4000800) 09:25:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0x8c0d351c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 09:25:47 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) 09:25:48 executing program 3: clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x8000000002, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xaeaa}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 09:25:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, 0x0) ptrace(0x4207, 0x0) 09:25:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r4 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:48 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0}, 0x0) 09:25:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:48 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:25:48 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0}, 0x0) 09:25:48 executing program 3: clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x8000000002, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xaeaa}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 09:25:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:48 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000180)={0x0, 0x2f0, &(0x7f0000000240)={0x0, 0xfce3}}, 0x0) 09:25:48 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0}, 0x0) 09:25:48 executing program 3: clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x8000000002, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xaeaa}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 09:25:48 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 09:25:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, 0x0) ptrace(0x4207, 0x0) 09:25:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:49 executing program 3: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) 09:25:49 executing program 2: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fe3e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, 0x0, 0x0) 09:25:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:49 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 09:25:49 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file1/file0\x00') utimes(&(0x7f00000002c0)='./file0\x00', 0x0) 09:25:49 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 09:25:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x200000) dup2(r0, r1) 09:25:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:49 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x0, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000001440)=[{&(0x7f0000000080)=""/166, 0xa6}], 0x1, 0x0) 09:25:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, 0x0) ptrace(0x4207, 0x0) 09:25:50 executing program 3: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file1/file0\x00') utimes(&(0x7f0000000140)='./file1\x00', 0x0) rmdir(&(0x7f0000000000)='./file1\x00') 09:25:50 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x0, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r4 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:50 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x0, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:50 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) creat(&(0x7f0000000200)='./file0/bus\x00', 0x0) 09:25:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r4 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:50 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:50 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000001440)=[{&(0x7f0000000080)=""/166, 0xa6}], 0x1, 0x0) 09:25:51 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'}], 0x28}, 0x0) 09:25:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r1) ptrace(0x4207, r1) [ 332.292433] ptrace attach of "/root/syz-executor.0"[13881] was attempted by "/root/syz-executor.0"[13883] 09:25:51 executing program 3: 09:25:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8000000000000002, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r4 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00052cbd70ebdadf250100000000000000014100000018001700000002000080b2d6dd2300f67564703a73797ee19ab8ecff00000000000000ac7c58c5f03745837ab36ea23b5b8a6e8e88544ef1549c5748f9ad0b26755495fa3e5197e9b1ffd7b4d1edc38a9a68f3cb765149b41545c87d0117438a02cbbfea9ab926668e107b2c0c2e22408f4e96e80d55697046a636eaf95a5f643bc6ddeef74909561ad6bbf660602085f9a68e3486c640b003a824848f813ca885e74da43fd79b741bb66ee4e99e77a35fb30b88b75dcf850e6a8581"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 09:25:51 executing program 2: 09:25:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000004100)=""/4096, 0x10000021c) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) sendto$inet(r0, &(0x7f0000000240)="c2", 0x1, 0x0, 0x0, 0x0) 09:25:51 executing program 4: r0 = socket$kcm(0xa, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x2}], 0x10}, 0x0) 09:25:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r1) ptrace(0x4207, r1) [ 332.410860] ptrace attach of "/root/syz-executor.0"[13888] was attempted by "/root/syz-executor.0"[13892] [ 332.429438] ================================================================== [ 332.436830] BUG: KMSAN: uninit-value in gue6_err+0x475/0xc40 [ 332.442628] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.0.0-rc1+ #9 [ 332.449211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.458556] Call Trace: [ 332.461167] dump_stack+0x173/0x1d0 [ 332.464800] kmsan_report+0x12e/0x2a0 [ 332.468626] __msan_warning+0x82/0xf0 [ 332.472434] gue6_err+0x475/0xc40 [ 332.475898] ? fou6_build_header+0x640/0x640 [ 332.480294] __udp6_lib_err+0x18d0/0x2590 [ 332.484460] udpv6_err+0x118/0x130 [ 332.487996] icmpv6_notify+0x462/0x9f0 [ 332.491882] ? udpv6_rcv+0x70/0x70 [ 332.495415] icmpv6_rcv+0x18ac/0x3fa0 [ 332.499227] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 332.504403] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 332.508540] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 332.513470] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 332.518663] ip6_input+0x2b6/0x350 [ 332.522197] ? ip6_input+0x350/0x350 [ 332.525903] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 332.531080] ip6_rcv_finish+0x4e7/0x6d0 [ 332.535091] ipv6_rcv+0x34b/0x3f0 [ 332.538539] ? local_bh_enable+0x40/0x40 [ 332.542589] process_backlog+0x756/0x10e0 [ 332.546736] ? ip6_rcv_finish+0x6d0/0x6d0 [ 332.550874] ? rps_trigger_softirq+0x2e0/0x2e0 [ 332.555447] net_rx_action+0x78b/0x1a60 [ 332.559435] ? net_tx_action+0xca0/0xca0 [ 332.563482] __do_softirq+0x53f/0x93a [ 332.567279] ? ksoftirqd_should_run+0x30/0x30 [ 332.571768] run_ksoftirqd+0x26/0x50 [ 332.575476] smpboot_thread_fn+0x4d0/0x9f0 [ 332.579716] kthread+0x4a1/0x4e0 [ 332.583067] ? cpu_report_death+0x190/0x190 [ 332.587391] ? schedule_tail+0x1b2/0x410 [ 332.591444] ? kthread_blkcg+0xf0/0xf0 [ 332.595313] ret_from_fork+0x35/0x40 [ 332.599013] [ 332.600622] Uninit was created at: [ 332.604281] kmsan_internal_poison_shadow+0x92/0x150 [ 332.609365] kmsan_kmalloc+0xa6/0x130 [ 332.613153] kmsan_slab_alloc+0xe/0x10 [ 332.617029] __kmalloc_node_track_caller+0xe9e/0xff0 [ 332.622113] __alloc_skb+0x309/0xa20 [ 332.625809] alloc_skb_with_frags+0x1c7/0xac0 [ 332.630285] sock_alloc_send_pskb+0xafd/0x10a0 [ 332.634852] sock_alloc_send_skb+0xca/0xe0 [ 332.639069] __ip6_append_data+0x42ed/0x5dc0 [ 332.643553] ip6_append_data+0x3c2/0x650 [ 332.647689] icmp6_send+0x2f5c/0x3c40 [ 332.651476] icmpv6_send+0xe5/0x110 [ 332.652326] net_ratelimit: 22 callbacks suppressed [ 332.652342] protocol 88fb is buggy, dev hsr_slave_0 [ 332.655111] ip6_link_failure+0x5c/0x2c0 [ 332.655134] ndisc_error_report+0x106/0x1a0 [ 332.660681] protocol 88fb is buggy, dev hsr_slave_1 [ 332.665048] neigh_invalidate+0x359/0x8e0 [ 332.665061] neigh_timer_handler+0xdf2/0x1280 [ 332.665076] call_timer_fn+0x285/0x600 [ 332.665084] __run_timers+0xdb4/0x11d0 [ 332.665094] run_timer_softirq+0x2e/0x50 [ 332.665104] __do_softirq+0x53f/0x93a [ 332.665108] ================================================================== [ 332.665112] Disabling lock debugging due to kernel taint [ 332.665119] Kernel panic - not syncing: panic_on_warn set ... [ 332.665133] CPU: 0 PID: 9 Comm: ksoftirqd/0 Tainted: G B 5.0.0-rc1+ #9 [ 332.665140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.665144] Call Trace: [ 332.665164] dump_stack+0x173/0x1d0 [ 332.665185] panic+0x3d1/0xb01 [ 332.747911] kmsan_report+0x293/0x2a0 [ 332.751731] __msan_warning+0x82/0xf0 [ 332.755516] gue6_err+0x475/0xc40 [ 332.758966] ? fou6_build_header+0x640/0x640 [ 332.763356] __udp6_lib_err+0x18d0/0x2590 [ 332.767509] udpv6_err+0x118/0x130 [ 332.771039] icmpv6_notify+0x462/0x9f0 [ 332.774931] ? udpv6_rcv+0x70/0x70 [ 332.778462] icmpv6_rcv+0x18ac/0x3fa0 [ 332.782276] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 332.787461] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 332.791616] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 332.796550] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 332.801742] ip6_input+0x2b6/0x350 [ 332.805291] ? ip6_input+0x350/0x350 [ 332.808996] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 332.814175] ip6_rcv_finish+0x4e7/0x6d0 [ 332.818142] ipv6_rcv+0x34b/0x3f0 [ 332.821588] ? local_bh_enable+0x40/0x40 [ 332.825636] process_backlog+0x756/0x10e0 [ 332.829776] ? ip6_rcv_finish+0x6d0/0x6d0 [ 332.833910] ? rps_trigger_softirq+0x2e0/0x2e0 [ 332.838472] net_rx_action+0x78b/0x1a60 [ 332.842446] ? net_tx_action+0xca0/0xca0 [ 332.846496] __do_softirq+0x53f/0x93a [ 332.850313] ? ksoftirqd_should_run+0x30/0x30 [ 332.854795] run_ksoftirqd+0x26/0x50 [ 332.858492] smpboot_thread_fn+0x4d0/0x9f0 [ 332.862722] kthread+0x4a1/0x4e0 [ 332.866078] ? cpu_report_death+0x190/0x190 [ 332.870379] ? schedule_tail+0x1b2/0x410 [ 332.874428] ? kthread_blkcg+0xf0/0xf0 [ 332.878299] ret_from_fork+0x35/0x40 [ 332.883139] Kernel Offset: disabled [ 332.886757] Rebooting in 86400 seconds..