[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 99.759780] audit: type=1800 audit(1553638747.809:25): pid=10424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 99.779030] audit: type=1800 audit(1553638747.819:26): pid=10424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 99.798519] audit: type=1800 audit(1553638747.829:27): pid=10424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.223' (ECDSA) to the list of known hosts. 2019/03/26 22:19:20 fuzzer started 2019/03/26 22:19:26 dialing manager at 10.128.0.26:36449 2019/03/26 22:19:26 syscalls: 1 2019/03/26 22:19:26 code coverage: enabled 2019/03/26 22:19:26 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/26 22:19:26 extra coverage: extra coverage is not supported by the kernel 2019/03/26 22:19:26 setuid sandbox: enabled 2019/03/26 22:19:26 namespace sandbox: enabled 2019/03/26 22:19:26 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/26 22:19:26 fault injection: enabled 2019/03/26 22:19:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/26 22:19:26 net packet injection: enabled 2019/03/26 22:19:26 net device setup: enabled 22:23:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syzkaller login: [ 346.834368] IPVS: ftp: loaded support on port[0] = 21 [ 346.990307] chnl_net:caif_netlink_parms(): no params data found [ 347.064906] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.071453] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.080034] device bridge_slave_0 entered promiscuous mode [ 347.089475] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.096102] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.104537] device bridge_slave_1 entered promiscuous mode [ 347.139644] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 347.151041] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 347.184839] team0: Port device team_slave_0 added [ 347.194274] team0: Port device team_slave_1 added [ 347.377827] device hsr_slave_0 entered promiscuous mode [ 347.633060] device hsr_slave_1 entered promiscuous mode [ 347.914824] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.921418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.928705] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.935302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.017776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.028722] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.039833] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.051486] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 348.081368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.089165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.104362] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.123806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.132491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.140623] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.147186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.155509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.164029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.172188] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.178737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.196541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.220429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.244498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.254449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.263109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.271942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.280669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.289051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.306847] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.319159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.352512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.360568] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.368911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.377324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 22:23:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0xb, 0x0, 0x3, 0x2}, 0x10}}, 0x0) 22:23:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="ff7f0f000a000200aaaaaa03aaaa000006eb19ddec0ac73467304d7c66afeeefa361377371e13513bb8b42ef7d9167a30eff9c19bfa3d9e06b79d00636404c8d051af0720eee9ff42b76a51eae2d523f7097aa844b21bfca0208e8b32cfac99b076b748afbb8bcabd3511bf31a10dfb4dd9f40c94e208aba71be99cfc9c7ed9ad477a8bbde5003c2404cef427215de48bfe0c58b5ef0e85f5588e70ea5441cbe65389055f0ade6"], 0x1}}, 0x0) 22:23:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40005, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xfffdfffffffffffe, [], @p_u32}}) 22:23:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:23:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="ffff0f000a000200aaaaaad76026aaaaaa0000"], 0x1}}, 0x0) 22:23:17 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r\x8d6a\xac\xd7\b\x11\xbd\t\xa11\xe9.\x84(\xa30xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') 22:23:17 executing program 0: r0 = socket$packet(0x11, 0x40000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0x400000000a, &(0x7f0000000040)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x40, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2900000006000000000000000000000002000000000000000300000006000000000000000000000000"], 0x29) 22:23:18 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101080, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040), 0x1) r1 = getpgid(0x0) ptrace$cont(0xf, r1, 0x7fffffff, 0x9) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000080)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xa2) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000200)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r0, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000280)='veth1_to_team\x00') getsockopt(r0, 0xbf4e, 0xffffffffffff9951, &(0x7f00000002c0), &(0x7f0000000300)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', 0x0, 0x10}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value, &(0x7f0000000400)=0x8) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000440)=0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={0x0, r0, 0x6, 0x2}, 0x14) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f00000004c0)={0xe, 0x101, 0x5, {0x5, 0x4, 0x7ff, 0x800}}) write$P9_RMKNOD(r0, &(0x7f0000000500)={0x14, 0x13, 0x2, {0xe4, 0x4, 0x5}}, 0x14) sendmsg$alg(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000540)="065ce0c1431ada235788965d25de6a5b7f5d61f8c128953d", 0x18}, {&(0x7f0000000580)="73103dfd985ff1d16f6d358a55fa60f0c374950fa18437182ee7339785eaea4014cb713e111f52bfc13c2077e055de4464cc938ca414145b76d4759682a980b9862467edf8c4afa0160e6a96a3cf10b6370b4ed244673c68365e5eb3c1a377144df9f60e5bae26d19e5c9d113da43197227934f15781d73a59a06da4bdc0758b4159c64264d42384aef38e403d41cdf6c1e056a51c9a2db299a489be7757870a88bcf28bdd494d506166", 0xaa}, {&(0x7f0000000640)="e53ea49524002a5a5d57b1ff801ee1c6865609b13179280aa6f5e3f745a1fde167205c379c3d8e963e390e02aa8aff77969fd2e045226e637fea7da30ce439a0bae08ad996ddf9f7336f31be9ba280125dae2b4fd2f018a0ac32f8c0b4583e35d1330540ac7af1f715d53b92358517586e4b31c7f8b6287ef39cc3b106f3da9a1c5bb9bfcf0aaff85b2ab27153eca57b560a030d52cf59d94966cba0e695886ac7c1223855e29d7df67968dae12a5f34bd85455f996137374344d87ff83965a28ab83f32b1f1d1403c39d2dc21d7a70b1ed9d66e682cef6f114b", 0xda}, {&(0x7f0000000740)="e87c32d278a2243a5e024747ce10f0bfbe4576715118b12c20c552673e2efc5430a3552dc31d8246b48beb822b93cf8e012d1e196bcb5d24736c02e312bd30c0c73fad01e9571d68cc24641b2279af1b49c5b4ad98a486f3592df820cd4e05d9de7120a1cc31be5b4bc1c06779d8c321670fbd6e57d0301dcab73bf64dfc3df85ad31ab2cb77f6b93200c85cdb6aca2e46065f8d0d78dcb75be82486fa2039c80b0a93b91b4bc7", 0xa7}, {&(0x7f0000000800)="93bf57c1024b38d0557b6b9746fd4623b6553becf58b2d0ffd04ec6728ecbc2bd937aa5f8cc87cd3a6c072353376527afc6fc8e8d60f6c7f5995ad48b9f4a903bb6f5c73c0b290bf4f8dcacc0ba3f003f093fcfb0efc99b7fce9633ea202f5d103836cc28fd03d6b26b28cffc78b2857c7f6e7e41f5a55621587278823fffe642c8fd0758c5b08f147cc41111779550f391154c9f06d9f3fd24fb18e449216caedd91e6b5d9d648400238d2bb0e3aa31f9889fd16c3d5b8706", 0xb9}, {&(0x7f00000008c0)="85dd9976c826d267f38f9855c9a8ac54eeb0e6290b0eb7db3f572141f4fc13ecf53048251493a84c7d5bda215a70bc7da970e23da6be3fd3af6c2b286e80e944141a45f1275d94fdcbc4c883a0328bfb90e9efd6387d3dfbce", 0x59}], 0x6, &(0x7f00000009c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x58, 0x117, 0x2, 0x3f, "08cb9a15cd0a15343f0cb303fe68d57105b44a7bdd584e89ec8cc5621f60bea5a3a14f3dee0b6dedcb466d3f9c6f35ffbd3c1b953ec35831db826ed04fcca6"}], 0x1088, 0x40000}, 0x81) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001ac0), &(0x7f0000001b00)=0x8) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000001b40)={0x4, 0x7f, [{0x5, 0x0, 0x7}, {0x3, 0x0, 0x9}, {0x2, 0x0, 0x2000000000}, {0xfffffffffffff001, 0x0, 0x101}]}) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000001bc0), 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000001c00)={0x2, 0x1, 'client1\x00', 0xffffffff80000003, "962b204abb5aa2d0", "486872e21c04903f0899cab599e327f9aa1bafd27fdc4549867cfb0da1d02573", 0x274e, 0x7ff}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000001cc0)={0x18, 0x1, 0x0, {0xae}}, 0x18) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000001d00)=0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000001d40)=0x10, 0x4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000001d80), &(0x7f0000001dc0)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000001e00)={0x7fff, 0x100, 0x4, 0x7b, 0x2, 0x4}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000001e80)={0x6, 0x7}) ioprio_set$pid(0x1, r1, 0x8) write$apparmor_exec(r0, &(0x7f0000001ec0)={'stack ', 'vboxnet0[\'nodev@:}\x00'}, 0x19) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000001f00)="96aadc9c7d258277", 0x8) 22:23:18 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000840)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) connect$unix(r2, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 22:23:18 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xfffc, 0x100) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000240)={0x0, @bt={0x7, 0x1, 0x1, 0x2, 0x1, 0x6, 0x3962, 0x3ff, 0x53e, 0x6, 0xbb6, 0x81, 0x6, 0xfffffffffffffffa, 0x0, 0x10}}) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x70, 0x9, 0x7, 0x3, 0xffffffff00000001, 0x0, 0x2, 0x28, 0x1, 0xfffffffffffffff7, 0x4, 0xfffffffffffffffc, 0x1, 0x7, 0x0, 0x6, 0x2, 0x100000000, 0x0, 0x9, 0x5, 0x7, 0x3, 0x3, 0x5, 0xa1f8, 0xac7d, 0x100, 0x7, 0x6, 0x2, 0x2ba, 0x10000, 0x7, 0x0, 0x8ce, 0x8, 0x0, 0x91, 0x0, @perf_bp={&(0x7f0000000000), 0xf}, 0x20, 0xfff, 0x9, 0x4, 0x1000, 0xe5, 0x200}, r0, 0x6, r1, 0x2) r2 = socket(0x10, 0x3, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000140)={@empty, @multicast2}, &(0x7f0000000180)=0xc) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x200000, 0x0) write(r2, &(0x7f00000000c0)="2400000058001f00ff03f405002304000a04f5110800010001f700020800038000000000", 0x24) [ 350.723008] IPVS: ftp: loaded support on port[0] = 21 22:23:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x100000001, 0x4c8881) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x1cd}, 0x0) preadv(r1, &(0x7f00000017c0), 0x324, 0x400000000000) 22:23:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2b3, 0x2) name_to_handle_at(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)={0x58, 0x0, "e459eeaca99f0ed75f6de56c28d2d2448494e9185b8973819a5c2d2fd0a1f5e544b048817334cb174d1dbe561b1ff5bbde371a8259da18656cfdaa1907a1ca713c8dda75ce51547e23d46b51f3d67d75"}, &(0x7f0000000280), 0x1000) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="0078fd21720c92adf1e97b8f24cd5e46e259ecc536b2971ee04f29593ef111a71136905c31b34ee8407ebbc8efae6806f3a378320f2134dd51fdc732d83ea06a70c55ce7b8b506d0a9a3ef6b855fdbf52cce5e896361567755da5212fd668b57e08790cebe0d5ec78144400570595386cd9a298b91b66199f2b34e072273dad7278b3d6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000002) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fdc000/0x18000)=nil, 0x0, 0xfff3, 0x0, 0x0, 0x0) [ 350.990998] chnl_net:caif_netlink_parms(): no params data found [ 351.078623] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.085337] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.093929] device bridge_slave_0 entered promiscuous mode [ 351.109214] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 351.138380] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.145064] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.153612] device bridge_slave_1 entered promiscuous mode [ 351.191094] binder: 10642:10645 ioctl 40046205 0 returned -22 [ 351.202064] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 351.214040] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 351.238638] binder: 10642:10646 ioctl 40046205 0 returned -22 22:23:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x8, 0x458401) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x1, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x2) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x200200, 0x10) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x7}, 0x28, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x50, 0x0}, 0x10) [ 351.271649] team0: Port device team_slave_0 added [ 351.296367] team0: Port device team_slave_1 added [ 351.377860] device hsr_slave_0 entered promiscuous mode [ 351.413232] device hsr_slave_1 entered promiscuous mode [ 351.607199] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.613956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.621314] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.628027] bridge0: port 1(bridge_slave_0) entered forwarding state 22:23:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = epoll_create1(0x80002) r3 = socket(0x1d, 0x0, 0x1116) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000300)={0x80000001, 0x1710, 0x2, 0x4, 0xfffffffffffffffd}) setsockopt$inet_udp_int(r3, 0x11, 0x6f, &(0x7f00000005c0)=0x7, 0xfffffffffffffd08) pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3b}, {0xffff}, {0x0, 0x0, 0x10000000000}, 0xcb37, 0x0, 0x1}, {{@in=@multicast1, 0x4d3, 0x2b}, 0x0, @in6=@dev, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f00000006c0)=0x7) recvfrom$inet(r3, &(0x7f0000000500)=""/33, 0x21, 0x2100, &(0x7f0000000540)={0x2, 0x4e20, @remote}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f00000008c0)={'security\x00', 0x94, "52aade4b8ca31ded2d45769451bc83cea426718b6b13f45430f3d7ce898db8462dbcfe48cff5ca3b3862ee9ca7e82dbb8bcbd9575e0994c81854bf8297e204a1a28a584787e6ba453428969126bb467a88292d50ade53324478462c3ad81414d29b9421c33a988119a00578952e8cc9db2f9103762de4a92fea948f80b8296cd6a6c485477fa883c5ff214f40cc97076a7e0bce0"}, &(0x7f0000000580)=0xb8) sendmmsg(r6, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000480)=0xdea) r7 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r4, 0x125e, &(0x7f00000001c0)) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f00000004c0)={0x2, 0x8000, 0x10000}) fcntl$getown(r7, 0x9) r8 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) semctl$IPC_RMID(0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x200000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000600)={'icmp\x00'}, &(0x7f0000000640)=0x1e) mq_notify(r8, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) ppoll(&(0x7f00000007c0)=[{r7, 0x401}, {r2, 0x84}, {r8, 0x2080}, {r2, 0x8042}, {r7, 0x8}], 0x5, &(0x7f0000000840)={r9, r10+30000000}, &(0x7f0000000880), 0x8) mq_timedsend(r8, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000000440)) ioctl$RTC_WIE_ON(r11, 0x700f) [ 351.798190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.821323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.831967] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.841896] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.857228] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 351.881448] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.903906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.912199] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.918905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.987268] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.998146] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.020028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.028595] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.035338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.046994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.056651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.065426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.074380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.119057] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.146597] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.155216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:23:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0xf325, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x2d78, 0x3f, 0x1f, 0x47, 0x0, 0xeee, 0x10200, 0x2, 0x22a, 0x1, 0xfffffffffffffff8, 0x8, 0x6, 0x6, 0x7fff, 0x7f, 0x5, 0x9, 0x0, 0x4000000000, 0x7, 0x7, 0x85a2, 0x3, 0x3, 0x8, 0x800, 0x3f, 0x7, 0x5, 0x1, 0x4, 0xfc, 0x1, 0x5, 0x2, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0x7}, 0x800, 0xa96, 0x9, 0x6, 0x10001, 0x1, 0x8}, r2, 0xd, r3, 0xad93ed799be8cde5) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f00000001c0)) 22:23:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100277265000c0002000800130000000000"], 0x38}}, 0x0) 22:23:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) socketpair(0x10, 0x8000b, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x8, 0x0, [], &(0x7f0000000080)=0x1d}) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x8000) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffdb8}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000000000000000800120000000000000000000000000093be6e39498b80bc00000100000000000000000034ec1d1716ff1000000000000000030006000000000002002000ac14ffbb0000000000000000030005000000000002003db28dbebb0000000000000000"], 0x80}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) unshare(0x24020400) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r4, 0x80044dfc, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xc7, &(0x7f0000000040)=""/199, 0x88, &(0x7f0000000140)=""/136, 0xc8, &(0x7f0000000280)=""/200}) getrlimit(0xf, &(0x7f00000001c0)) 22:23:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='wchan\x00') ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000100)={0x4, 0x24, &(0x7f0000000380)="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", {0x171b, 0x1, 0x3132564e, 0x5, 0x0, 0x0, 0x4, 0x3ff}}) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f00000020c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r3, &(0x7f000000b3c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r3) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000001440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001500)=[{&(0x7f00000014c0)=""/2, 0x2}, {&(0x7f0000002100)=""/4096, 0x1000}], 0x2, &(0x7f0000001540)=""/152, 0x98}, 0x40000001) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000), 0x10) setsockopt$inet_tcp_buf(r4, 0x6, 0x3f, &(0x7f0000001640)="eaa81fda94f83562f823e9fb86a6b551fc7a5a649f02d522a76f4ab8bda521d4ec5d9b2f3fccbdb456bdb03acbd1a9d89bdea9118eae8e1a8542cc7a8c513c982c08a151dc88366c73e283100c9d7e658d2632d0a64dfef484918caeb6bfad77a1bd7fac96f79111d0c673f4d6fee26a8c1a06c7a690672d01a4eef960a57b2056fe56296bc8f6a55829dbb84543671138d4a5622853a6b755d9aff292e27946aa34ded5df0a425c4bf9196eb594321f934af7aacb3504f347bf5acae6724dc28fe06ec80e", 0xc5) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 22:23:21 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x126, 0x4) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000240)=@rc={0x1f, {0x3, 0x5, 0xa132, 0x3f, 0x5, 0x2a1}, 0xaa4}, 0x80, 0x0, 0x0, 0x0, 0xfffffedf}, 0x0) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x100, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000140)) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) 22:23:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xd8774647d5792591, 0x0) getdents64(r0, &(0x7f0000002300)=""/4096, 0x1000) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0xa4) 22:23:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000000002000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000002c0)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}}, 0x8014) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) close(r1) write(r0, &(0x7f00000003c0)="eff4bbf1db6080ca429d6ea5cd4ef4b8cf86a2d70cb7908eced15c296bda7ed81b977db6bc5e765b2135687c14633252158bae4e1fbbf4db06f3bead5b1a0172c11a18548faa9f2790617023152028852a805360875e98e13d75b625fc5da8898d4d89b2d76333f8d1ef3479e0f71f6d6f3130757bc388d192bb55b761a14b759e2efdce73d77574915eca710ba43949a5e737f88c9c9c2f4498c012c9b1090cab806ad26c9cd4f721ead3", 0xa1f1243e18f9d9c2) 22:23:21 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@dev, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) madvise(&(0x7f000035d000/0x3000)=nil, 0x3000, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) [ 353.288616] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 353.321474] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:23:21 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x40082) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_int(r2, 0x0, 0x17, &(0x7f0000001740), &(0x7f0000001780)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)={0x8, 0x6, 0x3}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8922, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x2, 0x6, 0xb58b, 0x401, 0x0, 0xfffffffffffffffa, 0xfd6, 0x4, 0x401, 0x6}) [ 353.508480] ip6tnl0: mtu greater than device maximum 22:23:21 executing program 1: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = creat(&(0x7f0000000200)='./control\x00', 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './control\x00'}, 0x6e) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./control\x00'}, 0x10) [ 353.732099] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 22:23:21 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f00000000c0)={0x8, 0x6}) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000004c0)={{0x3, 0x0, 0x1, 0x1, 0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) r1 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_LOCK(r1, 0xb) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000080)=0x6) 22:23:22 executing program 1: r0 = socket$packet(0x11, 0x80000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x400000000000f, &(0x7f0000000080)=0x80, 0x5ffa) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x280802, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f00000000c0)={0x5be, 0x42a1}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="5e2f1aea0d18"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0f0100006700000000000000000008000000000000dae77636feb63894b249527132c29b9f5f03aa0000020000109aa0"], 0x30) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000001c0)={0x0, 0x0, [], @raw_data=[0x101, 0x3, 0x800, 0xfffffffffffffffd, 0xffffffffffffffe0, 0x3, 0x5, 0x8, 0x5d4, 0x9, 0x1, 0x0, 0x7, 0x2, 0x2, 0xfffffffffffffff7, 0xb4, 0x4, 0x4, 0x11c9be61, 0x6, 0x3, 0x100000001, 0x6, 0x8, 0x0, 0x2, 0x7fffffff, 0x2, 0x0, 0x9, 0x6]}) 22:23:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) 22:23:22 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7, 0x10200) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000100)={0x15, "f70fdea1c752b8aa293930a0081ff70a505d1b7fd7"}) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000140)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) 22:23:22 executing program 1: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2800, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000001c0)={"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"}) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000005c0)={0xf0, r2, 0x302, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x47c9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7fffffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x8}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@increfs], 0x0, 0x0, 0x0}) [ 354.836381] binder: 10724:10725 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 354.862238] binder: 10724:10727 IncRefs 0 refcount change on invalid ref 0 ret -22 22:23:23 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x205, 0x8000000100079) r1 = ioctl$KVM_CREATE_VCPU(r0, 0x8004550f, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000000)={0x20, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}}}, 0x88) 22:23:23 executing program 1: r0 = socket(0x10, 0x200000000005, 0xfffffffffffffffe) write(r0, &(0x7f0000000040)="1f0000004e00fd00010c00f6000000020000f80009000180060107ec000000", 0x1f) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000140)={r0, 0xa0, 0x7, "e21aebd80246fb4560dec48f6c400d7889cf321db8b5d61a1e3518511ba7e1d5e0258306fa2e1187fe7bf71edf539b6bf1a6f6bf28348d77782f81be23b4b63e192abeffaa10b32ada1a2dfde4fab550f72735252b4ff9f3bb73ee5a3ba724e00dbe99843629017879fa0cc7e766857ea78d91bec29572cd6c0f7e472945"}) 22:23:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x809}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0xc040, 0x0) ioctl$TIOCCONS(r1, 0x541d) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x68000, 0x0) 22:23:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x200041) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fd\x00\xc8q\xeaH\xafRW\x018;\xb9#E\xd1_\xb5B\xbfm\xa4[\x01@\x95\xb5\x16\xa2\xa8\x8a\xca\xed$\xf5\xf8\xf6j\xc5<\xa2\x00-i\xca\xd9') fchdir(r2) quotactl(0x0, 0x0, 0x0, &(0x7f0000000180)="3090") ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet(0x2, 0x7, 0x4) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) creat(0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:23:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)={0x8, 0x0, [{0x8000001b, 0x98a1, 0x5, 0x5, 0x1b}, {0x6, 0x3ff, 0x7ff, 0x100000001, 0x6438b269}, {0x40000000, 0x2, 0x401, 0x9, 0xde05}, {0xe, 0x7fffffff, 0x5, 0xd2, 0x4}, {0xc0000007, 0x0, 0x6, 0x1ff, 0x3}, {0x80000008, 0x8, 0x7, 0x8a, 0x5}, {0xd, 0x0, 0x100000000, 0x7, 0x8a82}, {0x1, 0x2e0e8b9f, 0x8, 0x7, 0xe52}]}) getsockopt$inet_int(r1, 0x10d, 0x84, 0x0, &(0x7f0000000000)=0x100000098) 22:23:24 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000000)={0x1, 0x1, @stop_pts=0x8}) 22:23:24 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x400000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x7, 0x400000001, 0x0, "146ee351a0b94fef6e71c28de21f1cd44affacfec300"}) 22:23:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sysfs$1(0x1, &(0x7f00000000c0)='.cpuset\\cgroupvmnet1@\x00') r0 = socket(0x11, 0x400000000007ffff, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180)=0x8, 0x4) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x5865}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) 22:23:24 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) 22:23:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x10eae) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0x5, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000005c0)={0x0, 0x5}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000640)={r3, 0xe6, "b2c907b38767b787f25ca019fc9a4bebecc66e896882e38403f15533c46f2b86fe746badc5cf515ce7691f376d8bcf60607dd071d29bee19316db2ad7c934878caeac4ba3f6762159a0b52cc970065478ea1353ae052ee17e761d584515e265f4bab3860ba730fad79885c3aa7f7f8a1f22dc680c70e26614c0d2e5915d0c13ce9633520821e0247cb7abc4504ca9c4d38aa0a949fe822a9335ef506dcd919389c968f04be2f28a6a5db1586265807d4e3e2e04b4cd3d476ace2053af7955f16783e180196a167ea09baab597de0d2c5af39395052ef91460bbdd1e5b7cee363a568029b5c43"}, &(0x7f0000000740)=0xee) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x0, 0x0, 0x8000}) 22:23:25 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0xfffffffffffffffc, 0x3f, 0x4, 'queue0\x00', 0x2}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000100)) linkat(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00', 0x400) r1 = getpgid(0xffffffffffffffff) write$P9_RGETLOCK(r0, &(0x7f00000001c0)={0x20, 0x37, 0x1, {0x2, 0x6, 0x10000, r1, 0x2, '^-'}}, 0x20) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x6, 0x1, 0x3f96, 0x7ff, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e23, 0x4f60000000000000, @rand_addr="d3ee5ecf1027ae543a34775f7b8ab38c", 0x5}}, 0x101, 0x1, 0x42a, 0x2, 0x4}}, &(0x7f00000002c0)=0xb0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={r2, 0x60}, &(0x7f0000000340)=0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000003c0)=0x9) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000440)=0x1, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0xd10f922ed361a6e1}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r3, 0x400, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24044080) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f00000005c0)=0x2) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.capability\x00', &(0x7f0000000680)=@v2={0x2000000, [{0x3, 0x4}, {0x0, 0xa7b}]}, 0x14, 0x2) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000740)={{&(0x7f00000006c0)=""/45, 0x2d}, &(0x7f0000000700), 0x40}, 0x20) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_AUDOUT(r4, 0x40345632, &(0x7f0000000780)={0xffffffffffffff81, "7134d46d6647e82714c89eea1d9291d069dda7466ccdc712a66d2d01c02ce197", 0x1, 0x1}) bind$bt_rfcomm(r4, &(0x7f00000007c0)={0x1f, {0x4, 0x1, 0x20, 0x6, 0xfffffffeffffffff, 0x8}, 0x7fff}, 0xa) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000800)="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", 0xfb) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000900)=0x5, 0x4) ioctl$KIOCSOUND(r0, 0x4b2f, 0x6) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000940)={r2, 0x4, 0x5, [0x7, 0x3, 0x2, 0x8, 0x40]}, 0x12) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000980)={0x0, r4, 0x4, 0x1ff, 0x100000000, 0x1}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000009c0)={0xfff, 0x8000, 0x4}) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000a00)='trusted.overlay.nlink\x00', &(0x7f0000000a40)={'U+', 0xdc8}, 0x28, 0x0) r5 = add_key(&(0x7f0000000a80)='encrypted\x00', &(0x7f0000000ac0)={'syz', 0x0}, &(0x7f0000000b00)="71b572d45f8cb576cd680fa37772cabf54e48e99b1715f73674c85a5fdaa1371d3aab3e0c37dc0dd6cc820aa9faad58f9e95e3e7b1f68fb7d426f8641613bbe840db71b8823cd10dc8f930eb006c2fdae9003f2f0358bfe9f9fb0fe53970c5fafb3bdf9bc9d7369f3a78", 0x6a, 0xfffffffffffffffc) keyctl$clear(0x7, r5) 22:23:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0xfffffffffffffff9) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040), 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000001300), 0x1000) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r4 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f0000000780)="49b00708799982bf08497bfa1ea7f75f88ec", 0x12, 0xfffffffffffffffc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000009c0)=r7) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)=ANY=[@ANYBLOB="00005093", @ANYRES16=r6, @ANYBLOB="020826bd7000fbdbdf250d000000080005004cd3000008000400000000001400010008000800fdffffff08000b00736970005800020014000100ffffffff00000000000000000000000008000b0002000000080006003f0000001400010000000000000000000000000000000000140001000000000000000000000000000000000008000b0002000000"], 0x90}, 0x1, 0x0, 0x0, 0x800}, 0x20004800) timer_create(0x0, &(0x7f0000000a40)={0x0, 0x10, 0x0, @thr={&(0x7f0000000140)="74f083e9d969c3", &(0x7f0000000a00)="2899a9be6e92fb167f386f61be8b42166c755534e54962ce252c50bc526423faee3143230b851cdbfc9ded81b856391d0b366e"}}, &(0x7f0000000a80)=0x0) timer_gettime(r8, &(0x7f0000000ac0)) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000580)=[{&(0x7f0000000240)="b28f759aaaad939b1a667ee6a3964ebe9f49e11d9b4bbdbaa9dd91cc9b228f9b9128296f2466679a20a22980a4ca1fe8c8bb361efcf0b78bc5da7fdc31def0fdd95c71f5f28259c478a3", 0x4a}, {&(0x7f0000000380)="e882194ac79004b5dcc3d391494f98", 0xf}, {&(0x7f00000003c0)="3fc4795c264a51b8094d3080dc05ac386ca2d5611ad0", 0x16}, {&(0x7f0000000400)="30bd8dd14a0445949ce1a392965e508088", 0x11}, {&(0x7f0000000540)="7eed3aab4199c1d90881af039366d359145119c650182130cc5a24689ff21bae10ee91cd9d7d8e9b14ef62839630ad233c0a", 0x32}], 0x5, r4) 22:23:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@nat={'Xat\x00\x00\x00\x00\x00\x00\x03\b\x01\x00', 0x19, 0x3, 0x368, [0x20000000, 0x0, 0x0, 0x20000260, 0x20000290], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x3e0) [ 357.363358] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:23:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000015c0)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioprio_get$pid(0x2, r2) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:23:25 executing program 1: r0 = dup(0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0xffffffff, 0x3, 0x2, 0x6, 0xa5ba, 0x6}, 0x20) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f00000001c0)={0x0, 0x0, 0x20}, &(0x7f0000000100)=0x18) [ 357.860065] IPVS: ftp: loaded support on port[0] = 21 22:23:25 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x7, 0x202) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000140)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x210, r2, 0x723, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf362}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xed7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xee75}]}, @TIPC_NLA_BEARER={0x12c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @empty, 0xdb}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @mcast2, 0x17}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x93, @mcast2, 0x401}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x26}, 0x31}}}}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x40810}, 0x40880) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x5, @vbi={0x0, 0x5fb8, 0x76, 0x7c734f7b, [0x6, 0x5], [0x354, 0x81], 0x13a}}) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) 22:23:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x400, 0x0, 0x0, 0xfffffffffffffff7}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x80000000, 0x1000, 0xceda, 0xe, 0xcf5, 0x100000001, 0x3, 0x8, 0x10001, 0x4, 0x8}) [ 358.091635] chnl_net:caif_netlink_parms(): no params data found [ 358.236790] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.243467] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.251857] device bridge_slave_0 entered promiscuous mode 22:23:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0xfffffffffffffff9) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040), 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000001300), 0x1000) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r4 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f0000000780)="49b00708799982bf08497bfa1ea7f75f88ec", 0x12, 0xfffffffffffffffc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000009c0)=r7) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)=ANY=[@ANYBLOB="00005093", @ANYRES16=r6, @ANYBLOB="020826bd7000fbdbdf250d000000080005004cd3000008000400000000001400010008000800fdffffff08000b00736970005800020014000100ffffffff00000000000000000000000008000b0002000000080006003f0000001400010000000000000000000000000000000000140001000000000000000000000000000000000008000b0002000000"], 0x90}, 0x1, 0x0, 0x0, 0x800}, 0x20004800) timer_create(0x0, &(0x7f0000000a40)={0x0, 0x10, 0x0, @thr={&(0x7f0000000140)="74f083e9d969c3", &(0x7f0000000a00)="2899a9be6e92fb167f386f61be8b42166c755534e54962ce252c50bc526423faee3143230b851cdbfc9ded81b856391d0b366e"}}, &(0x7f0000000a80)=0x0) timer_gettime(r8, &(0x7f0000000ac0)) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000580)=[{&(0x7f0000000240)="b28f759aaaad939b1a667ee6a3964ebe9f49e11d9b4bbdbaa9dd91cc9b228f9b9128296f2466679a20a22980a4ca1fe8c8bb361efcf0b78bc5da7fdc31def0fdd95c71f5f28259c478a3", 0x4a}, {&(0x7f0000000380)="e882194ac79004b5dcc3d391494f98", 0xf}, {&(0x7f00000003c0)="3fc4795c264a51b8094d3080dc05ac386ca2d5611ad0", 0x16}, {&(0x7f0000000400)="30bd8dd14a0445949ce1a392965e508088", 0x11}, {&(0x7f0000000540)="7eed3aab4199c1d90881af039366d359145119c650182130cc5a24689ff21bae10ee91cd9d7d8e9b14ef62839630ad233c0a", 0x32}], 0x5, r4) 22:23:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x484900, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000080)={0x101, 0x5, 0x4, 0x4, 0x8}) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) [ 358.293067] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.299657] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.321731] device bridge_slave_1 entered promiscuous mode [ 358.397616] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 358.411379] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 358.519359] team0: Port device team_slave_0 added [ 358.529669] team0: Port device team_slave_1 added 22:23:26 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x80000001, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x7ba1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r2, 0xa3}, &(0x7f0000000140)=0x8) [ 358.608695] device hsr_slave_0 entered promiscuous mode [ 358.664793] device hsr_slave_1 entered promiscuous mode [ 358.743541] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.750128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.757403] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.764031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.887278] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.918929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 22:23:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0x10000007a) socket$inet(0x2, 0x3, 0xa71) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000340)={0x7b, 0x0, [0x200000482]}) [ 358.935737] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.954426] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.995697] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 359.046626] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.068546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.077275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.086995] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.093647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.146721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.155497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.163862] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.170375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.179627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.188978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.198249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.207307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.216126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.225044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.233724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.241977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.250401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.258745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.271899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.279860] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 22:23:27 executing program 0: unshare(0x60050300) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7b) [ 359.377190] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.618035] encrypted_key: master key parameter 'ªŸªÕž•ãç±ö·Ô&ød»è@Ûq¸‚<Ñ Èù0ë' is invalid [ 359.660720] encrypted_key: master key parameter 'ªŸªÕž•ãç±ö·Ô&ød»è@Ûq¸‚<Ñ Èù0ë' is invalid 22:23:27 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000006f40)='/dev/binder#\x00', 0x0, 0x800) socket$inet6(0xa, 0x80000, 0x5) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000006c80)=[{{&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/35, 0x23}, {&(0x7f0000000180)=""/240, 0xf0}, {&(0x7f0000000280)=""/129, 0x81}, {&(0x7f0000000340)=""/45, 0x2d}], 0x4, &(0x7f00000003c0)=""/7, 0x7}, 0x6}, {{&(0x7f0000000440)=@caif=@dbg, 0x80, &(0x7f0000000780)=[{&(0x7f00000004c0)=""/254, 0xfe}, {&(0x7f00000005c0)=""/135, 0x87}, {&(0x7f0000000680)=""/58, 0x3a}, {&(0x7f00000006c0)=""/47, 0x2f}, {&(0x7f0000000700)=""/122, 0x7a}], 0x5}, 0xfffffffffffffffd}, {{&(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000880)=""/34, 0x22}, {&(0x7f00000008c0)=""/136, 0x88}, {&(0x7f0000000980)=""/3, 0x3}, {&(0x7f00000009c0)}], 0x4}, 0x6}, {{&(0x7f0000000a40)=@nfc, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000ac0)=""/111, 0x6f}, {&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/24, 0x18}, {&(0x7f0000000c40)=""/110, 0x6e}], 0x4, &(0x7f0000000d00)=""/4096, 0x1000}, 0xdbd3}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001d00)=""/121, 0x79}, {&(0x7f0000001d80)=""/176, 0xb0}, {&(0x7f0000001e40)=""/221, 0xdd}, {&(0x7f0000001f40)=""/52, 0x34}, {&(0x7f0000001f80)=""/36, 0x24}], 0x5}, 0x8130883}, {{&(0x7f0000002040)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000002300)=[{&(0x7f00000020c0)=""/84, 0x54}, {&(0x7f0000002140)=""/185, 0xb9}, {&(0x7f0000002200)=""/212, 0xd4}], 0x3, &(0x7f0000002340)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000004540)=[{&(0x7f00000033c0)=""/219, 0xdb}, {&(0x7f00000034c0)=""/84, 0x54}, {&(0x7f0000003540)=""/4096, 0x1000}], 0x3, &(0x7f0000004580)=""/167, 0xa7}}, {{&(0x7f0000004640)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000006900)=[{&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/4096, 0x1000}, {&(0x7f00000057c0)=""/241, 0xf1}, {&(0x7f00000058c0)=""/4096, 0x1000}, {&(0x7f00000068c0)=""/4, 0x4}], 0x5, &(0x7f0000006980)=""/174, 0xae}, 0x1000000}, {{&(0x7f0000006a40)=@rc, 0x80, &(0x7f0000006b80)=[{&(0x7f0000006ac0)=""/140, 0x8c}], 0x1, &(0x7f0000006bc0)=""/172, 0xac}, 0x4}], 0x9, 0x60, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000006f00)=0xffffffffffffffff, 0xffffffffffffffd1) getpgrp(r1) fcntl$getflags(r0, 0x3) 22:23:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r1 = add_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="5326272c0a9c946a7a3727904b1944f418891212352f612d3d26b2e9dd06bbecc34f3f7fb504b77d12225f254592070979d5d7f41dd7696eaffa4924052ff70fd907bedfb36edf4d068e0e30914b468e7eb02dd06bfe6f3f6b724a22bcc5ebab440414c91779a0f55525dc2f33962f032dfd34e8e328afa672c55378914f5a27d01877982b30497b94ffdf19a4fb96e200d9cf93f2e28fd47079e308bc8e4e22eab65b94bb4d624127219a883001141165877819af54f7", 0xb7, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) r2 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0xfffffffffffffffc, 0x101300) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000100)={0x0, 0x1, {0x0, 0x0, 0x200a, 0x0, 0x0, 0x0, 0x4000000000000000}}) 22:23:27 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x73) recvfrom(r0, 0x0, 0x1004b, 0xfffffffffffffffe, 0x0, 0x0) 22:23:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, 0x0, 0x0) r3 = dup2(r2, r2) read$FUSE(r3, &(0x7f0000000440), 0x1000) [ 359.918845] binder: 10839:10848 ioctl 40082404 20000040 returned -22 22:23:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @broadcast}, &(0x7f00000005c0)=0x10, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000180)={0xaf1c, 0x1, 'client1\x00', 0xffffffff80000004, "eeb95eb1f1f35350", "dbfc55a833cfd251229571188803e303c5fafaa517ebf8b53e690d19b5982ddc", 0x8, 0x3}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000600)={0x0, 0x11000000}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="01000200ffff85fa000009000700f8ff7f000600"], 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r3, 0x11, 0x6f, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r5 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 360.038251] binder: 10839:10852 ioctl 40082404 20000040 returned -22 22:23:28 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}) r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x28021) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x56, 0x8000) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r4 = open(&(0x7f0000000100)='./file0\x00', 0x100, 0x80) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x1, 0x5, 0x4, 0x102, {r2, r3/1000+30000}, {0x2, 0xf, 0x3f, 0xffffffffffffff12, 0x2, 0x4, "c1ea9780"}, 0x1, 0x7, @fd=r4, 0x4}) 22:23:28 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000040)="68d6e1c687d4b258cb2360", 0xb}) 22:23:28 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000000c0)={0x33, 0x6, 0x0, {0x4, 0x6, 0xa, 0x0, '/dev/null\x00'}}, 0x33) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)={r0}) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x24, {0xa, 0x0, 0x0, @rand_addr="0755ac0a64c1c224aeb28e11c543a27c"}}, 0x24) 22:23:28 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}) r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x28021) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x56, 0x8000) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r4 = open(&(0x7f0000000100)='./file0\x00', 0x100, 0x80) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x1, 0x5, 0x4, 0x102, {r2, r3/1000+30000}, {0x2, 0xf, 0x3f, 0xffffffffffffff12, 0x2, 0x4, "c1ea9780"}, 0x1, 0x7, @fd=r4, 0x4}) 22:23:28 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/57) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0xe}}) 22:23:28 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', 'trustedppp1,vmnet0\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000180)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioperm(0x5, 0x7, 0x8) 22:23:29 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}) r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x28021) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x56, 0x8000) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r4 = open(&(0x7f0000000100)='./file0\x00', 0x100, 0x80) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x1, 0x5, 0x4, 0x102, {r2, r3/1000+30000}, {0x2, 0xf, 0x3f, 0xffffffffffffff12, 0x2, 0x4, "c1ea9780"}, 0x1, 0x7, @fd=r4, 0x4}) 22:23:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) io_setup(0x8, &(0x7f0000000100)=0x0) eventfd2(0xd72e, 0x80000) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) 22:23:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a0000000697"]) r3 = dup2(r0, r2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x40, 0x0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000140)={0x0, r4}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="03000000000000008601000095010000000000000000fcff000008000000000000"]) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x90000, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)) 22:23:29 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x10800000016, 0x4000000001, 0x0, "e5f4643b1bdf5e920ceabd7ce700a1468fe351a06e3de92acc3c00"}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x640000, 0x0) write$UHID_INPUT(r1, &(0x7f0000000200)={0x8, "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", 0x1000}, 0x1006) 22:23:29 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}) r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x28021) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x56, 0x8000) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r4 = open(&(0x7f0000000100)='./file0\x00', 0x100, 0x80) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x1, 0x5, 0x4, 0x102, {r2, r3/1000+30000}, {0x2, 0xf, 0x3f, 0xffffffffffffff12, 0x2, 0x4, "c1ea9780"}, 0x1, 0x7, @fd=r4, 0x4}) 22:23:29 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x7, @sliced}) prctl$PR_GET_FP_MODE(0x2e) write$P9_RREAD(r0, &(0x7f0000000140)={0x41, 0x75, 0x2, {0x36, "ed580639dda174996c9dd4f224382a464e47e0a539c1f5faa896ef1dcb1e52bbf845c743405341d01b1034ad36a38946af67b8fa5284"}}, 0x41) 22:23:29 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_smc(0x2b, 0x1, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) splice(r1, 0x0, r1, 0x0, 0x10001, 0x80000000000003) socket$rxrpc(0x21, 0x2, 0xa) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0x30}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x8000, 0x2, 0x3}, &(0x7f0000000180)=0x10) 22:23:29 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) setsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f0000000380)="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", 0x1000) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r2) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000340)) 22:23:29 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x141000, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) fcntl$getown(r0, 0x9) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)=0x4) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000fec000/0x14000)=nil, 0x14000}) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:23:29 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000340)={0x6, @sdr}) 22:23:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) shutdown(r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140)=0x9, 0x4) 22:23:30 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)={0x3f, 0x6, 0x1}) splice(r1, 0x0, r0, 0x0, 0x6, 0x0) [ 362.099028] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:23:30 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0xa, @pix_mp}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x7, 0x40, 0xde, {r2, r3/1000+10000}, {}, {0x1, 0x2, 0x100000001, 0x9903}, 0x1, @canfd={{0x0, 0x1, 0xd4aa, 0x9}, 0x2, 0x3, 0x0, 0x0, "4e6bf6559c86d7789bf41be5fe7d0c9687695ad732212a87ae5834c071b44e7c624263bc50ba3218fe0e7dd01d63cadfa0ecbaecde2676fdc003b41f322bb39a"}}, 0x80}, 0x1, 0x0, 0x0, 0x20000840}, 0x10) 22:23:30 executing program 1: unshare(0x20400) r0 = getpgrp(0x0) ptrace$setopts(0x4200, r0, 0x5, 0x20) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x20, 0x4) mlockall(0x6) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000100)=""/246) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000200)) 22:23:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000680)={0xa, 0x4e24, 0x0, @loopback, 0xfac}, 0xffffffffffffff80) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20480, 0x0) r3 = request_key(&(0x7f0000000440)='trusted\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)='fou\x00', 0xfffffffffffffffa) request_key(&(0x7f0000000640)='\x8eh\x89\x86\x1f', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000400)=']user.proc@ \x00', r3) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4c00000054a7cade7c1182d07d309af2d42a7b7c52e93c199635668da931167cca42dd4790ec8e8aa5c2e2cf107b8e1502ccf001c5f129c2b05016a227cdf2eab2b79add381154ed019657d91878331791709cb3a110b09ab98287d55a3d06539e0496ac4db5fe0876355b2096559c7648d65d745e9414fc83542cdb8d6e871e02d3ed16a349504e2ab316a99c7234f93f5a50352e9ca45cbe5497f4d8fc7388823273cffbe8e0631c9ac889a98c3da1b6b0c5d11019ab0ec8937f83765119279414401693a04408536c2e10edcad328faaf2feaa58956dc5f9cfeed9b750e874b648a6fe347953fee89a236c5ed4cd9bce2", @ANYRES16=r4, @ANYBLOB="04002cbd7000fddbdf25010000000800040002000000080002000200000008000400030000000400050004000500080003003c0000000800040001000000080002000a000000"], 0x4c}}, 0x81) io_setup(0xfffffffffffffff8, &(0x7f0000000540)=0x0) io_cancel(r5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x7, r0, &(0x7f0000000580)="2cfe281cdcccefac62ecdb00b08c13f2f863469a695e49c7df", 0x19, 0x581, 0x0, 0x0, r2}, &(0x7f0000000600)) r6 = socket(0x4, 0x0, 0x80000001) connect$pptp(r6, &(0x7f0000000040)={0x18, 0x2, {0x2, @local}}, 0x1e) syz_emit_ethernet(0x3e, &(0x7f0000000500)=ANY=[@ANYBLOB="2180c200000000093a0600083a00fe800000000000000ec5892ca8eb58f23606d6231f4bddf300000000000000000000000000000000000000"], 0x0) 22:23:30 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0x40045542, &(0x7f0000004000)) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12, 0x6}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) close(r2) 22:23:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES16=r0, @ANYPTR, @ANYRESHEX=r0], &(0x7f000095dffc)=0x3) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), 0x20) 22:23:30 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x402000, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f00000001c0)=ANY=[@ANYRES32=r4, @ANYRES64=r1]) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x0, r2+10000000}) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='/dev/ashmem\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x48) ppoll(&(0x7f0000000040)=[{r5, 0x8030}, {r0, 0x4}, {r0, 0x108}], 0x3, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100)={0x292c9ff3}, 0x8) 22:23:31 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000200)="b673ed65d8dc9796060affb9969054a91c0c44cfed134b5290186dba4a79af8af7006edaed168660e78d5548f1f15033bfa15922b5351cf94a51e704a91cf3f45e84d96282c2993f3a0012594de10915ec4ef354e5e0b70694927e044cb58b75498e41d49bea31a56821b8ad03757e0d70f6b595a7935dec45d20b3a3f6ca77ee5d88c8d720857c7033ac608a5c144bf7131f753edc22fd7be50c7993b73c399114e", 0xa2}, {&(0x7f0000000640)="cbc85b435b8bbae07c150d99a45f5e246974fe2942140d443bc582b844c3e6d48b6f49eb38bf112eeceeb2b5d376af1f4a73349b362d4eb1e45977ee43341dd5b294143e72af243103342873cd9b166d63704c8ff0db01c86cce43859d23385fe72249174fa8100d18c6", 0x6a}], 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0x1) sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="740100002d00000229bd7000fcdbdf251b00000011a1a2e64b80721f46c0e3648c27f1ddb0894946668e72c479419491b3a06d530d6469e61013f2f9d48430f29114e1d50d06a09a3af77568abfb6116c01dc123e566cde88208d3cde7e827e8a8b9f5b820d18218c872b8c8431ed74ee39056c06c9f99123e6f6d09f1d2389af0588502b65c76ce4189fb305508006b00e05ac9b8b06c5e43fd5aed15ec31e84c09a575dc8da238d7a84826b07c77b56b74bbdd58bffc45d282fd3e9a6d75034435aedc4c9facd3be7ee5c1e39bdebec6c5707d3ebf5e0d28e82822041ef1f3", @ANYRES32=r0, @ANYBLOB="c0004300a80067009e763d88060f2294fcc985ad9e9fa3a4159056c3bcd8c47e44f5ac871b45622bf7a216732a1cad990999c51ccfe1d0b47fe5fb44ec9f166d3beca2bde0e804654a4ada654dc32a84b552b9c5fdd71bea1afa7f4073dc3a473d2de5b1f80d7bfe527f1c45da03995bc9110df6ee7e0d6ed90b5b55640707cf1bf37ffd23c8417152672f3abdab44652dd326681cd4147d2241695eee52d29f5caf275f4975e3ca69521fc714004c0000000000000000000000ffffac1414bb08001e000000000014006c00ff010000000000000000000000000001000000"], 0x174}, 0x1, 0x0, 0x0, 0x40004}, 0x8000) delete_module(&(0x7f00000002c0)='/dev/dlm-control\x00', 0x800) ioctl$VHOST_SET_VRING_BASE(r1, 0x4028af11, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x80d, @ipv4={[], [], @broadcast}, 0x4}, @in6={0xa, 0x4e24, 0x5, @mcast2}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1d}, 0x5}], 0x54) 22:23:31 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@srh={0x2, 0x6, 0x4, 0x3, 0x2, 0x50, 0x5, [@local, @remote, @ipv4={[], [], @remote}]}, 0x38) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000440)={0xb, @win={{0x38305343}, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}) 22:23:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="529cd86bf100130381da754800be19cba8", 0x11) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000880)='sysfs\x00^\x04\xdc:\x00\xc2\xa4\xd8j\xd8~*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9b^\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\x01\"\xc8U0%\xa2X9\\\x92QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5B@5CZ=\xbbv\xc5}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x101800) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x1ff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r2, 0x7}, 0x8) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x80002, 0x0) r5 = dup2(r4, r3) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f0000000100)={0xff, 0xff}) 22:23:32 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x80000000) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x4000, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x2, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000800000003aa47b14e1f9f5830000000000000000000000000000000000000000000000000001000000"]}, 0x108) 22:23:33 executing program 1: socketpair$unix(0x1, 0x800000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000002c0)=@generic={0x3}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x402, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xfffffffffffffffa) 22:23:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000200)={0xa, 0x4e22}, 0x1c) close(r1) close(r0) r2 = dup2(r0, r0) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x12000) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000080)=0x8) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x7) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000240)={0x0, @capture={0x1000, 0x1, {0x400, 0x88a}, 0x8, 0xf28}}) 22:23:33 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) pwrite64(r0, &(0x7f0000000280)="885fef0b91570ebb22e5127369cf17ee05abc52b9953fc87b3b160d9c6c9cc0629fc5afd62d8e5121bed5e8af339764f4e96509f40d56a9bb885a1952a79b837ce710423767d2f69f8d21ef26bd84d7bc1923da105d0ceb7d191a4fa6ae553e10498b69d1f1438e1953b4c6acfce38327a97c7c5e2091f896642552d7af0ea7050a0d94a22afcb991839c0c1742793b59e6d390b94f17efb0a8ca6d37d42322bd482654c55ff875d78474ae5725de20799c489c0807b6fb6e457851efab6fc3d14e581b1", 0xc4, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x20, 0x1) ioctl$TIOCGPTPEER(r1, 0x80045432, 0x70a000) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x101100, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0xe0400, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 22:23:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x3f, 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)={0x0, r2, 0xffffffff}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x442002, 0x0) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000140)) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000180)={0x5, 0x4, 0x6, 0x3}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000001c0)) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000200)={&(0x7f0000ffd000/0x1000)=nil, 0x6, 0x7, 0x10, &(0x7f0000ffd000/0x3000)=nil, 0x7f}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x2, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000280)={0x100000001, 0x80000001}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x7}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000340)={r5, @in={{0x2, 0x4e22, @empty}}, 0x3, 0xfb39}, 0x90) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000400)="445455c07b32") getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000440)={r5, 0xfa, "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"}, &(0x7f0000000580)=0x102) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)=0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f00000007c0)={0xa0, 0xffffffffffffffda, 0x2, {{0x1, 0x2, 0x9, 0x20, 0x80, 0x0, {0x4, 0x8, 0xf4, 0x4, 0x10001, 0x7fffffff, 0x1, 0x642, 0x800, 0xffffffff00000001, 0xfffffffffffffffe, r7, r8, 0x6, 0x6}}, {0x0, 0x4}}}, 0xa0) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000880), &(0x7f00000008c0)=0x4) write$P9_RWSTAT(r4, &(0x7f0000000900)={0x7, 0x7f, 0x2}, 0x7) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000940)={r6, 0x2}, 0x8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f00000009c0)=0xc) write$P9_RGETLOCK(r4, &(0x7f0000000a00)={0x1e, 0x37, 0x2, {0x3, 0x9, 0x400, r9}}, 0x1e) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000a40)={r5, 0x2076a50e}, 0x8) fcntl$setown(r0, 0x8, r9) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000a80)={r5, 0x4, 0x3, [0x5, 0x1c, 0x8]}, &(0x7f0000000ac0)=0xe) getitimer(0x3, &(0x7f0000000b00)) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b80)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000d80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000d40)={&(0x7f0000000bc0)={0x15c, r10, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x70, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7ff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="b86de6b05454139450362ca7d564f38f"}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100000000}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xd90}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffffc}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x8}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x401}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @loopback}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) [ 365.817736] QAT: Invalid ioctl 22:23:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000280)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00+\xea\x04\xccI\xad\x8fQ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfff, 0x800) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000080), &(0x7f0000000100)=0xb) [ 365.870573] QAT: Invalid ioctl 22:23:34 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x220242, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000000500004001000040010000000000003802000040010000680400006804000068040000680400006804000004000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="e0000002e0000002ffffff00000000ff626373683000000000000000000000006e723000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000890002200000000000000000000000000000e0004001000000000000000000000000000000000000000000000000480068656c706572000000000000000000000000000000000000000000000000010000007369702d32303030300000000000000000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000001000000aaaaaaaaaaaa07000a001c001f002d00100039003c00010029002d002e003a00240001003e000700220000006e4bcd18060000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f800000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000800000ff00000001000000e50000000100000000080000ff00000007c0000003000000faffffff0700000001040000000200000d0000000900000000070000e0000001e0000001ffffffffff0000ff726f73653000000000000000000000006966623000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0002000000000000000000000000000000d00130020000000000000000000000000000000000000000000000003000616464727479706500000000000000000000000000000000000000000000000880010000000000000000000000000801726563656e740000000000000000000000000000000000000000000000000100000003000000010073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000ff000000ffffffff3b2ff01500000000600053455400000000000000000000000000000000000000000000000000000000000000fcffffff81260000ff7f00004000000002000000f000000000540000070000000400000000000000c60a00000600000008000000ab710000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028000000000000000000000000af62d4bc000000000000000000000000000000feffffff00000000"], 0x560) r1 = semget(0x0, 0x7, 0x1) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000600)=[{0x0, 0x401, 0x1000}], 0x1, &(0x7f0000000680)={r2, r3+10000000}) r4 = socket(0x40000000015, 0x805, 0x0) recvmmsg(r4, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 22:23:34 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x800000004) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr, 0x5}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x139201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0xaf92, {"8980554fdd808d13d3022ae97cce0907"}, 0x401, 0x0, 0x16b}}}, 0x90) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000300)={'lapb0\x00', 0x23}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000001200)=0x8001, 0x4) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 22:23:34 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000100)={0x0, 0x98, 0x8, 0x6cf, [], [], [], 0x2, 0xffff, 0x3, 0x1, "6ccca10c2ceb53daf838637f03ae64f4"}) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @local, @multicast1}, &(0x7f0000000340)=0xc) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in=@multicast1, 0x4e23, 0x20, 0x4e21, 0xfff, 0xa, 0x20, 0x20, 0x87, r2, r3}, {0x3, 0xaa6d, 0x400, 0xa69f, 0x5, 0x77ba, 0x3, 0x6}, {0x2, 0x80000001, 0xffffffffffffffff, 0x1c000}, 0x3, 0x6e6bbd, 0x0, 0x1, 0x3, 0x1}, {{@in6=@empty, 0x4d4, 0x32}, 0xa, @in=@empty, 0x3501, 0x3, 0x3, 0x20, 0x1, 0x7fffffff, 0x8ac8}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000240)=0x7) getsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 22:23:34 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x40000, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x2, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) ioctl$VT_RELDISP(r1, 0x5605) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = epoll_create1(0x80002) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000007c0)) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000080)={0x3ff, 0x81, 0x3, 0x1, [], [], [], 0x9, 0x7, 0x3ff, 0x2, "dc50b98e57a2d5ea59dc5b8905cd1f6c"}) 22:23:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) utime(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x9, 0x5806b7b2}) unshare(0x1040020000200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x440000, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000, 0x4) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x4000, 0xaa) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x1fbf) ioctl$TCFLSH(r3, 0x540b, 0xab1c) setns(r2, 0x0) clone(0x38082000, 0x0, 0x0, 0x0, 0x0) 22:23:34 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x4000000000000008}) open$dir(0x0, 0x0, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) 22:23:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x8) r1 = perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x1, 0x3, 0x10001, 0xc93, 0x0, 0x3003, 0x40, 0x2, 0x200, 0x4, 0xe8, 0xffffffffffff0000, 0x6, 0x3782, 0x0, 0xe7, 0x7c, 0x8, 0x6, 0x800, 0x5, 0x9620, 0x1, 0xa0, 0x5, 0x7, 0x0, 0x100, 0xdf2, 0x9, 0x4, 0x4, 0x77, 0x8, 0x2, 0x8, 0x0, 0x7ff000000, 0x2, @perf_bp={&(0x7f0000000100), 0x8}, 0x20200, 0x800, 0x20, 0x4, 0x33ab, 0x9872, 0x23b}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = epoll_create1(0x0) epoll_wait(r4, &(0x7f00000004c0)=[{}], 0x1, 0x203) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f00000000c0)) close(r4) dup2(r0, r3) 22:23:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/130, &(0x7f00000000c0)=0x82) getsockopt(r1, 0x800000010f, 0x81, &(0x7f00004ad000), &(0x7f0000a3c000)=0xfffffffffffffc40) 22:23:34 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0xd1d, 0x216142) sendto$inet(r0, &(0x7f0000000280)="592c136cb303d2771d48e49b", 0xc, 0x20008000, &(0x7f0000000300)={0x2, 0x4e22, @loopback}, 0x10) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {0x8001, 0x10000, 0x0, 0x9}, 0x42, [0x6f2, 0x2, 0x80000000, 0x5, 0xffffffffffffffff, 0x8, 0x7fffffff, 0x8, 0xfffffffffffffffe, 0x7, 0xffffffffffffff81, 0x7ff, 0x5, 0x400, 0xfffffffffffffffe, 0xfffffffffffffff8, 0x2, 0x80, 0x8f7, 0x8001, 0x10001, 0x0, 0x8, 0x8001, 0xffffffffffffffff, 0x401, 0xffff, 0x2, 0x7fffffff, 0x9, 0x5, 0x80000001, 0x2c, 0x9, 0xd8bf, 0x6, 0x80000000, 0x100000000, 0x200, 0xfffffffffffff199, 0x8, 0xfaa, 0x5, 0x88, 0x1, 0x4, 0x6, 0x200, 0xfbc, 0x2, 0x1f, 0x10001, 0x3, 0x8, 0x8001, 0x1, 0x6, 0x9, 0x9, 0x30, 0x3f, 0xfffffffffffffff7, 0x40, 0xda30], [0xce90, 0x10001, 0x1, 0x7, 0x0, 0x2, 0x5, 0x8, 0x3, 0x1, 0x4, 0xfffffffffffff801, 0x6a43bb45, 0x2, 0x9, 0x6, 0x46d, 0x81, 0xe7d, 0x401, 0xfffffffffffffffe, 0x8, 0x6, 0x3, 0x4, 0x100, 0x92, 0x7ff, 0xf6, 0xfc, 0x3, 0x1, 0x50fc00000000000, 0x2, 0x20, 0x6, 0x6, 0x4, 0x100000000, 0x59, 0x401, 0xffffffffffffe6a9, 0x7f, 0x2, 0x5, 0xffffffff, 0x7ff, 0x9, 0x7, 0xfffffffffffffdec, 0x3, 0x0, 0x100000001, 0x9, 0x5, 0xffff, 0xfb9, 0x100000001, 0x8, 0x3, 0x3, 0x2, 0x5, 0x7], [0x8, 0x3ff, 0x81, 0x8, 0x9, 0x1f, 0xe2, 0x6, 0x4a3, 0x1, 0x71b, 0xffffffffffffffc4, 0x1, 0x8000, 0x0, 0x6, 0x20, 0x8, 0x6, 0x4, 0x6c8, 0x8001, 0x1, 0x9, 0xffffffff, 0x2, 0x3, 0x8, 0x35c0, 0xbf3, 0xeebc, 0x8, 0xcc, 0x6, 0x5, 0x243, 0x5, 0x7a, 0x38de, 0x6, 0x3, 0xdef2, 0xd8e, 0x8, 0x0, 0x7, 0x7, 0x1, 0x2, 0x2, 0x8, 0xffff, 0x5, 0x1f, 0x5, 0x2, 0x0, 0x1, 0x10000, 0x1, 0x1, 0x3, 0xd9a, 0x20], [0xffffffffe7c511e0, 0x5, 0x7, 0x4, 0x80, 0x6b6d921b, 0x3b, 0x4, 0x4, 0x2, 0x4, 0x3ff, 0x81, 0x6, 0x0, 0x8001, 0x1, 0x80, 0xff, 0x1f, 0x100000001, 0x10000, 0x8000, 0x9, 0x8, 0x1f, 0x7, 0x3, 0xff, 0x1, 0x1, 0x0, 0x57a, 0x33a, 0x2, 0x5, 0x0, 0x0, 0x3, 0x6, 0x1000, 0x94bd, 0x20, 0x7fffffff, 0xffffffff, 0x81, 0x1, 0x8, 0x0, 0x1, 0x400, 0x6, 0x4, 0xc27d, 0x5, 0x7, 0x1000, 0x81, 0xf24, 0x1000, 0x2, 0x9, 0x2, 0x7]}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020b1271212285b2e82f53997044da273eb89496bd0baa37"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010f90005000600200000000a00000000000000000500e50000070000001f00000000000003000000000000020054debe0100f5000000000000020000000005000500000000000a00000000000000000000000000000000170000001d00000000000000000000"], 0x80}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x400000000000002, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000340), &(0x7f0000000380)=0x40) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES64=r1], 0x8}}, 0x1) [ 366.806084] IPVS: length: 130 != 8 [ 366.821880] IPVS: ftp: loaded support on port[0] = 21 [ 366.849055] IPVS: length: 130 != 8 22:23:35 executing program 0: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x881c0, 0xfffffffffffffffe) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', 0x0, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0x4, {0x9, 0x0, 0x3, 0x7}}) [ 367.283124] chnl_net:caif_netlink_parms(): no params data found [ 367.356003] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.362624] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.371027] device bridge_slave_0 entered promiscuous mode [ 367.380716] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.387396] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.395972] device bridge_slave_1 entered promiscuous mode [ 367.431287] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 367.443469] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 367.479717] team0: Port device team_slave_0 added [ 367.488880] team0: Port device team_slave_1 added [ 367.557845] device hsr_slave_0 entered promiscuous mode [ 367.743189] device hsr_slave_1 entered promiscuous mode [ 367.896497] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.903142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.910331] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.916989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.007084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.030657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.041981] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.052232] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.067082] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 368.088893] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.106943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.115734] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.122249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.168723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.177147] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.183760] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.193886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.203268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.232007] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 368.242560] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 368.273553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.281775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 368.290364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.299129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 368.307448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.319546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 368.339379] 8021q: adding VLAN 0 to HW filter on device batadv0 22:23:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="0078ca1056008c57ce748ee81c7384f8bb7697a6ee6c6d4cc712d6da0500000000000000e7d9f9ef343137967496abc961ea74dff92fd7c424fb00b8ac7f4088b2568e05d219920000000001000000c94124663586e5fa9790631079680c93a6ff2c55a584f4b20dcc66a42483270b1b2317bc212040363a239f4beec9e30e6037a960f8bc97e1d82dd0d4f302cf7423e1246a86fa6afe41e90dd3170284f281312f3816d464ba42533b6489b5e81a4c8efc86df6567a5780a8cbee6373b335949fdeb372b420f6a3cc6559583d3124801249d736bead49bb38a850adb310ce715307c957e1e47faf430af888019c2c72dc66075adade1e045f5929f4c45fc73a41f08298ea2ff4547054c6727094a9ac62c"], 0x1}}, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000300)="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") r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x40) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000200)={r2, 0x8, 0x1, r1}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x20) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:23:37 executing program 1: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, r1, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$nbd(r2, &(0x7f0000000040)={0x67446698, 0x1, 0x4, 0x3, 0x1, "ffead111016f9fd848aa1e08ddc9a987ffd0bd84fa0e6cf3132eb183a8a7997dd8e2fe5eefe6d60795c9962d530a2a9bb0be88da631c6291ea75984476aadb203189655c7bea9bcb93aa7f1f473cee835c0b99c3b9f8dfa9586346ec08c2c7924a805d75783412a8ce700bc8d97fa09c0e881501b5ef50ff6dc8cbf7cd21d4a4"}, 0x90) 22:23:37 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) bind$isdn_base(r0, &(0x7f0000000080)={0x22, 0x1, 0x70bb, 0x101, 0x800}, 0x6) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x16, &(0x7f0000000040), 0x52d) 22:23:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x480, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe8e, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000001c0)="66b80500000066b9725cfe730f01d966b94a0b00000f3266b80500000066b9c47206b80f01c10f0866b9b10b000066b83ba9df7666ba000000000f3066b92a00000066b8f0ff000066ba000000000f30d81f3e656664e021660f38f666ac67660fdfce", 0x63}], 0xaaaaaaaaaaaabee, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r5 = eventfd2(0x6, 0x80800) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000040)={0x0, r5}) 22:23:37 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80, 0x80000) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)={0x1, 0x74, "ef03b07b3f414fac192b3c4460c1e58cb13302b870a7c913c3755e5103be3cc670fa3a81e7eea7fa30f61454d5ee70ffa609dec8764fbd88cd81cd553b3540c8c1b97446d2c127f6c747aa40e46f4a12b3ebabb5b93cfd3c3df39492043054ccd7e2eea1cc240fa4a98c738bc19a5ec94b38add1"}) membarrier(0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x40, 0x0) write$uinput_user_dev(r1, &(0x7f0000000180)={'syz0\x00', {0x0, 0xe0, 0x2, 0x3}, 0x46, [0x7fff, 0x5, 0x35dccc5f, 0x2, 0x1072, 0x3, 0x8, 0x3ff, 0xc7d, 0x187, 0x101, 0x1, 0x100000000, 0x5, 0x4, 0x8, 0x2, 0xfff, 0xfffffffffffffffc, 0x3ff, 0x3b2, 0x3, 0x0, 0x3400, 0x8, 0x9, 0x1, 0x4f, 0x36c, 0x6, 0x0, 0x47, 0x3, 0x20, 0x1000, 0x2, 0x7, 0x0, 0x0, 0x136c, 0x10000, 0x8, 0xfffffffffffffffc, 0x8, 0x100000000, 0x8, 0x8000, 0x80, 0xff, 0x4, 0x3000000000, 0x3, 0x5, 0x0, 0x3, 0x7ff, 0x1ff, 0x6, 0xd3e, 0x0, 0x80000000, 0x6, 0x1, 0xe370], [0x3, 0x3, 0x3, 0x0, 0xa55, 0x8, 0x3, 0xd4b5, 0x7, 0x9, 0x1, 0x100000001, 0x400, 0x4, 0x3, 0x8001, 0x6, 0x4, 0x8, 0x8, 0x4, 0x9, 0x1, 0x100000001, 0x8e3, 0xeaa7, 0x2cb, 0x101, 0x5, 0x1, 0x1, 0x3, 0x6, 0x616f, 0x2, 0x5, 0x5b4, 0x7, 0xffffffffffffffe1, 0x1, 0x2, 0x40, 0xd40, 0x3ff, 0x7, 0x7a, 0x0, 0x3, 0x7, 0x3, 0x7, 0x1, 0x1ff, 0x9, 0x1000, 0x8, 0x7, 0x0, 0x0, 0x4, 0x1, 0x3f, 0x2, 0x101], [0x10000, 0x7, 0x9, 0x100, 0x1, 0x8, 0x6, 0xffffffff00000001, 0x9a, 0x6, 0x4, 0x8, 0x4, 0x6e, 0x9, 0x3f, 0x0, 0x1f, 0x10001, 0x8, 0xff, 0xa365, 0x200, 0x2, 0x3ff, 0x0, 0x8, 0x800, 0x1, 0x68a0, 0x100000001, 0x5, 0x10000, 0x1, 0x9, 0x7fffffff, 0x1, 0x8, 0x0, 0x8884, 0x9, 0xd5d, 0x0, 0x7, 0x1000, 0xe1, 0x6, 0x1, 0x7, 0x100000001, 0x3, 0x0, 0x0, 0x7, 0x2, 0xe3, 0x49, 0xfff, 0x88, 0x6, 0x5, 0x7, 0xa678, 0x7c41], [0xee, 0x100, 0x4, 0x1, 0x7f, 0x5, 0xb44, 0x6, 0x5, 0x5, 0x7, 0x5, 0x2, 0x8, 0x0, 0x4, 0x9, 0x91, 0x7, 0x7ff, 0x6, 0xdf, 0x800, 0xffff, 0xc5, 0xffff, 0x0, 0xff, 0x4b8c, 0x80, 0xfffffffffffffff7, 0x0, 0xfffffffffffffff7, 0xffffffff, 0x0, 0x4, 0x1, 0x3, 0x8, 0x3, 0x9, 0x4, 0x2, 0x6, 0x200, 0x7fff, 0x7fffffff, 0x9, 0x10001, 0xe50, 0xfffffffffffffff8, 0x3, 0x80000001, 0x2, 0x8f, 0x3, 0xffffffff, 0x3ef, 0x7, 0x7fffffff, 0x9, 0xfb80, 0xffffffff, 0x20]}, 0x45c) init_module(&(0x7f0000000600)='syz0\x00', 0x5, &(0x7f0000000640)='cgrouptrustedcpuset//proc$&vboxnet0s\x8c*md5sumem1\x00') ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000006c0)={0x3, &(0x7f0000000680)=[{0x4fe9, 0x81, 0x3f, 0xfffffffffffff18d}, {0x0, 0x400, 0x3, 0x401}, {0x6, 0x5, 0x80, 0x100000000}]}) sync_file_range(r1, 0xffffffff, 0x4, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000007c0)=0x0) perf_event_open(&(0x7f0000000740)={0x3, 0x70, 0x1, 0x9, 0x6, 0x80000001, 0x0, 0x200, 0x1000, 0x8, 0x7a41, 0xff, 0x8668, 0x1, 0xfffffffeffffffff, 0x9, 0x5, 0x38a0000000000, 0x3, 0x6, 0x9e0, 0xce63, 0x0, 0x8, 0x4, 0x5, 0x65, 0x8, 0x8001, 0x6, 0x4, 0x49c, 0xffffffffffffff01, 0x101, 0x8, 0x4, 0x14c, 0x28000000000, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000700), 0x6}, 0x10000, 0x9, 0x0, 0xd, 0x5827, 0x8, 0x8}, r2, 0x0, r1, 0x8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x101081, 0x0) fstat(r0, &(0x7f0000000840)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f00000008c0)={0x100000, 0x101000}) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000900)={0x30, 0x4, 0x0, {0x6, 0x4, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) write$P9_RWSTAT(r1, &(0x7f0000000940)={0x7, 0x7f, 0x2}, 0x7) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000980)={0x8, 0x200, 0xb396, 0x0, 0x0, [], [], [], 0x1, 0x7}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000ac0)) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000b00)) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000b40)={0xc0000000, 0x102, "751179028f08ed3a82ae82f66d98553eaba74dcfc4e108cb97a1dd4a0ed4074a", 0x1, 0x1, 0x361e, 0x9, 0x9, 0x3, 0xfff, 0x3f, [0xc15, 0xfff, 0xfffffffffffffff7, 0x40]}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/video35\x00', 0x2, 0x0) r4 = add_key$user(&(0x7f0000000c80)='user\x00', &(0x7f0000000cc0)={'syz', 0x2}, &(0x7f0000000d00)="5bdf50ee77e8406b0a30c5d6a54a36c43fc97006c9626a67e5b8380d3b5e3effe51224b941d227d9d746a4ee83798a9e0fe9fb240d1ffc2f87fef558", 0x3c, 0xfffffffffffffffa) keyctl$revoke(0x3, r4) write$binfmt_elf32(r0, &(0x7f0000000d40)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x2, 0x3, 0x7, 0x2, 0x3, 0x0, 0xa22a, 0x385, 0x38, 0x63, 0x4, 0xff, 0x20, 0x1, 0xfffffffffffff7c3, 0x2, 0x5}, [{0x4, 0x9, 0x1, 0x2, 0x7, 0x6, 0x6, 0x8e07}, {0x1, 0x7, 0x3ff, 0x6, 0x3, 0xfffffffffffffffc, 0x7, 0x2}], "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", [[], [], [], [], [], [], [], []]}, 0x1878) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r3, 0xc0305615, &(0x7f00000025c0)={0x0, {0x6, 0x58}}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000002600)={'filter\x00'}, &(0x7f0000002680)=0x44) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000002700)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000026c0)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000002740)={0xa, 0x4, 0xfa00, {r5}}, 0xc) prctl$PR_GET_FP_MODE(0x2e) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000002780)='/proc/self/attr/exec\x00', 0x2, 0x0) 22:23:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000001280), 0x4) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x80001) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r2, 0x320, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x91}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x507}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40001}, 0x81) 22:23:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="dbcd000000000000000000000000"], 0xe, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = msgget$private(0x0, 0x200) msgsnd(r4, &(0x7f0000000280)={0x1, "03231a2e764fe9cc55f989b97f2fa1a09bf8d4593d2f520deb7af659c7c31589f6015d8b34f52215dc4adc7cabc8f9e4102663eb07ca43c3eda31ed1df6aacedcbe8faf2e78cbda060bd64f0c507c2fc2849f10305fbbe1aa98ead533d6c0aa22e5883338c0cca4a586150aceb715d1c6f616ce2c022e231303dd35224ef17b53b0caf184e7e63c6965b0de6f5bb2a56664fa834da"}, 0x9d, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x1, &(0x7f0000000100)=0x1, 0x4) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=@random={'user.', '/dev/kvm\x00'}, &(0x7f0000000240)=""/32, 0x20) 22:23:38 executing program 2: mount(0x0, &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000000080)) mq_notify(r0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'veth0_to_hsr\x00', {0x2, 0x4e21, @broadcast}}) 22:23:38 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000)=0x5, 0x4) connect$inet(r0, 0x0, 0x0) 22:23:38 executing program 0: pivot_root(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYRESHEX=r0], 0x1}}, 0x0) r2 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000340)=0xc) kcmp(r2, r3, 0x5, r0, r1) socket$inet(0x2, 0x2, 0xe59) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000240)="c05edb3f908cb4ded42e56cec29dd8458bd38e69033cc51dda0e6812b8de19b75f9ed543b2c7fe63520bfea25cf6dcee25a38176aa843b41b88e8af0756d4dafcb4d08eacdf9d653db4c8a981dc82590b1930bf72e2ed9314227cd351fbcd0d08839f835b4639c76440d0676acd6929276e051ee77ec986fb088ea6e37f5a45b1cf5b90e7566c793cb3bebf825e27f52461171ef61825af6f4cc5268ff7868adbd211ffe3f578f3812cc4dc02e39ea2b1ff7bce071f8760a32af24a18e51fd164d150209de0b18b597320508ee35326fa67d20073716d0cdeae2694bb07429aa", 0xe0}], 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000000c0)={0x3, 0x78, "3e6483146c08eb23239fdb869572a271c1fcd60c7947df8c293389bcffe00826856430447828ce32b99d9b028f5f96e0af8b0a283a5cc32a63ab43110468f324da9d5b46c5173372add09ec489305ba1c34dbf4fb20ede22818e27fc4b53ef4010cab45dc9fe9e25cf26ce540e4ba3bf7ce2f2008becba08"}) 22:23:38 executing program 1: r0 = gettid() r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000040)={r2, 0x1}) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000600)=""/4096) r3 = syz_open_procfs(r0, &(0x7f0000000080)='ns\x00') exit(0x0) futimesat(r3, &(0x7f00000005c0)='./file0\x00', 0x0) 22:23:39 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='cgroup\x00', 0x4) rt_sigprocmask(0x0, &(0x7f0000000000)={0x765a34d8}, 0x0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x1e000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000280)={0x3, 0x2, 0x8, 0x1, 0x5}) sendto$inet6(r1, &(0x7f00000001c0)="7019ce4967b19daf01e1919959345c97d600e538e296e958d7072fdac37af81efb2a34dbb07e034fed14a84a2996c78259a698ca18228c584482ff904f737a02d11f844a79b975387689f1f66653a97bd3c4b8055d6cad174d056b76e21dd5bb386b6e6c03bf3601f6740055a85f7471e6ead51ebea83dd797314dd03b762af1f23055e40b70daa6cd7bbebbfd9db16e6577a0bb543df858eb3d1694060940f060425bb47651f6bf112d7b9f2f651f100f6779", 0xfffffffffffffe2f, 0x3, 0x0, 0x25b) openat$vga_arbiter(0xffffffffffffff9c, 0xfffffffffffffffd, 0x400000, 0x0) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f00000002c0)=0x2) read(r0, &(0x7f0000000100)=""/85, 0x55) r3 = dup2(r1, r1) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f0000000040)=0x9) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000180)={'ipddp0\x00', 0x100}) 22:23:39 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='me\b\x00\x00\x00\x00\x00\x00\x00\x00\xf5T\x0e\b\xe5\xca\xd61\x81\x12UF\x8aO)\x13\x06\x0e\xefl\x17\x9e\xde\'\xaf\xeb\\\t\xbb\x04\xab\x0f\xd3\'q;\"R/fI\x9aU8+\x9d\x03\xe1\x98\xb0\x1c\xb6<\x13\xac\x13\xd6\xad\x13/\x80\xb2\xf8\x81J\xe4\xd9\xdd\x1auL\xcd\xbdC\x06\xa4\xcc\x8f\xf5\xae\xb2\xd5W;cO\x1eN\x8b\xbd,\xc5r\xc0\xec\xe9\';3\xf7\xe2\xa1\xc7e4|\x7f\x118\xce?Aw J\xf6\xb0c\xf9\xe3\x8e\x85\x92!\xd41%c6O\xb5\xcarW7\x89qj\xc8}4K\x82v\x04\xaag.\xe8\xa5\xdd\xf6\v4\xa0\x05\xb2\xf0\xceK\xbf0\xa2\xec\xb4N}Zo\xf1+\xc5\xbd\xaa\xf0[\xa01\xc2\xf3\xda&\x02%\xf6fH\xd7@\xef\xa0l\x1f\f\x94P\xb3\xbe\x05\xdf\x99s\xef\x96_\x8eh\x84\xcb\xb8\xdc\xe6H\xcf\xeaa\xdf\xf3h\xd6\xed\xa0yxU\xeb\xfb\xe1^U\rg\x04p\xfcg\xb3\xf0\xda\x14\xd6K\xb4\x02\xf4\xf9\x978\x8a\xf4\x85\x0e?\x83\xcc\x02\xdb\xa7\xc9\x0e/R\xe7\x88\xf5s1\xb4\xd4\x12\xbd\xd1\xbe\x19\xa8\nB\xad\x95\xb8a@\xbb\xfb\xa7', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) write(r0, &(0x7f0000000400)="b600003ef0011dccc2fe372d8d042d8d16f35282671935b9ff0000ffffffffe22c9b160096aa1fae1a00000000000000000000bcb1aa73fbe7eda98be1a6400ce93b5b018e5701fcc7144ef97e638db9b53347ab313508a2c2cbc046178b90e0de76fa72db9f152131d28d5617c6dbb364b621793bedb510b71a541ec7660b4846ed828be08946be27b5581d3050ed4b36ada54c2c4292d81d3adb10aa6a0100000000000000e35b6db90f00000000000000d942fb0ca49be545dd7921239eec7c01667451d1c3df11c4f34bd390f105c96b496f9d5080a20a7c7784ffdf68da320ed683c9a81ee327cd227915fc87ee03db9ad0369e", 0x31f) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000180)=0x1) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000e94000)=""/62, 0x3e}], 0x1) 22:23:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f00000000c0)={0xe67, 0x4, 0x3, 0x8}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_PIT2(r2, 0xc048ae65, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000100)) [ 371.208580] IPVS: ftp: loaded support on port[0] = 21 22:23:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x0) write$P9_RLINK(r2, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x60, 0x2, {0x200000000002, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc]}}}) dup3(r0, r1, 0x0) 22:23:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x1fff, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000080)) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x32314742}}) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)}, 0x0) [ 371.721062] chnl_net:caif_netlink_parms(): no params data found [ 371.853277] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.859835] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.869209] device bridge_slave_0 entered promiscuous mode [ 371.883205] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.889732] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.898388] device bridge_slave_1 entered promiscuous mode [ 371.954205] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 371.966798] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 372.002655] team0: Port device team_slave_0 added [ 372.011726] team0: Port device team_slave_1 added [ 372.227825] device hsr_slave_0 entered promiscuous mode [ 372.483156] device hsr_slave_1 entered promiscuous mode [ 372.794687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.818069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 372.826373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.844209] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.866156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.874868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.883095] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.889609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.897486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.906021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.914309] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.920817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.940230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 372.948105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.957511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 373.005466] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 373.015294] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 373.032757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 373.041808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.050700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 373.059734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 373.069118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 373.077397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.086201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 373.094634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.107180] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.115707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.178789] 8021q: adding VLAN 0 to HW filter on device batadv0 22:23:41 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x7) unshare(0x400) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r1, 0x408) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f0000000100)=0xc) 22:23:41 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/223, 0xdf}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x22000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x306, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 22:23:41 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='reiserfs\x00', 0x0, 0x0) rename(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000080)='./file0/bus/../file0\x00') unlink(&(0x7f00000001c0)='./file0/bus\x00') 22:23:41 executing program 2: r0 = socket$inet(0x2, 0x80005, 0x84) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x31cd31bff793f034, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x2, 0x50600) bind$isdn(r1, &(0x7f00000002c0)={0x22, 0x0, 0x101, 0x3, 0x10001}, 0x6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r2 = dup2(r0, r0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f00000000c0)=0x4000000) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000540)={0x0, 0x8000000}, 0x8) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0xffffffffffffff52, @rand_addr=0x7}}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x2, 0x9, 0x0, 0x2, 0x988, 0x69, 0x5, 0x6, 0x1, 0x10001, 0x7fff, 0x1, 0xfffffffffffffffe, 0x7ff, 0x4, 0x1}}) getrlimit(0x93ddc92275efae84, &(0x7f0000000100)) 22:23:41 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local}, 0x2ef) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000140)={r2}) [ 373.949753] QAT: Invalid ioctl [ 373.982656] QAT: Invalid ioctl 22:23:42 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='tmpfs\x00', 0x0, 0x0) r0 = msgget(0x1, 0x30) msgrcv(r0, &(0x7f0000000040)={0x0, ""/168}, 0xb0, 0x0, 0x1000) r1 = inotify_init() umount2(&(0x7f0000000140)='./file0/file0\x00', 0x1) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000180)='./file0/file0\x00', 0x400) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 22:23:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x20000000000004, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0xe}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) write$input_event(r1, &(0x7f0000000080)={{0x0, 0x7530}, 0x11, 0x0, 0x5}, 0x18) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000400)={0x2, 0x1, &(0x7f00000001c0)=""/246, &(0x7f00000002c0)=""/67, &(0x7f0000000340)=""/176, 0x1000}) 22:23:42 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x5) 22:23:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00000000c0)={0x9, 0x482a}) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000040), 0x4) 22:23:42 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000000000)="0adc1f123c123f3188b070") futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xe, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) exit(0x0) 22:23:42 executing program 2: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0x6, 0x0, 0x8, 0x4, 'syz0\x00', 0x7}, 0x1, [0x6, 0x48, 0x6, 0x9, 0x0, 0xcb, 0x1, 0x100000000, 0x3f, 0x1, 0x4, 0xffffffffffffffc6, 0x5, 0x8000, 0x7f, 0x3f, 0x7a5, 0x9, 0x1, 0x7, 0x18, 0x62, 0x1, 0x9c6, 0xd2, 0x8000, 0x9359, 0x5, 0x46, 0x9, 0x10001, 0x5, 0x4, 0x2, 0x2, 0xc86, 0x313, 0x100, 0xe7, 0x100, 0x7fff, 0x5, 0x1f, 0x3ff, 0x4, 0x8, 0x5, 0x4, 0x4, 0x400, 0x3, 0x7, 0x4, 0x9, 0xa4f2, 0x1f, 0x1, 0x1f, 0x6, 0x4, 0x100, 0x3f, 0x7, 0x7fffffff, 0xffff, 0x8, 0x80, 0xff, 0x5, 0x5, 0x2, 0x7ff, 0xde05, 0x7f, 0x8, 0x100, 0x8, 0x4d, 0x8, 0x400, 0x3, 0xff8d, 0x1, 0xe8, 0x3, 0x0, 0x6, 0x7, 0x100000000, 0x9, 0xfe, 0x2, 0x2, 0x3, 0x3, 0x10001, 0xffff, 0x7fffffff, 0x1, 0x8, 0xffff, 0x4, 0x0, 0x400, 0x80000000, 0xde, 0x9, 0xffffffffffffff80, 0xf7, 0x2, 0x7fff, 0x1f, 0x6, 0x5, 0x2, 0x4, 0x1, 0x8, 0x100000001, 0x6, 0x0, 0x2, 0x6, 0x80000000, 0xf000000000000000, 0x7, 0x7ff, 0x6b6], {r1, r2+30000000}}) 22:23:42 executing program 3: add_key(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="2ddc1f123d123f3188b070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:23:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001580)='memory.current\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000340)=""/59, 0x3b}], 0x2, &(0x7f00000014c0)=[@cswp={0x58, 0x114, 0x7, {{0x3e83e478, 0x6}, &(0x7f00000003c0)=0x1, &(0x7f0000001480)=0x9, 0x143, 0x4, 0x9, 0x1, 0x40, 0x9}}], 0x58, 0x40000}, 0x200000d0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0xa00, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x22000, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000280)={0x0, r3}) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lstat(&(0x7f0000000080)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x100, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @timestamp, @timestamp], 0x3) tkill(r4, 0x15) close(r1) 22:23:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x8000000000003, 0x1) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000080)={0x7, 0x2, 'client0\x00', 0x1, "1992eaa27a384b77", "ab3a3bf014a3731548bad6d7f9fae6ba7b3402c8322b295f7a6617b1e2c82220", 0x40, 0x3}) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10008, 0x0) 22:23:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x7, 0x0}}}, 0x3, 0x80000000}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x20, 0x4, 0x2}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@remote, 0x0, 0x0, 0x2, 0x1, 0x7}, 0x20) r2 = socket$inet6(0xa, 0x7, 0x6) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={r1, 0x7}, 0x8) 22:23:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$kcm(0xa, 0x2, 0x11) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) getgroups(0x7, &(0x7f0000000200)=[0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0xee01, 0xee01, 0xffffffffffffffff]) fchownat(r2, &(0x7f0000000100)='./file0\x00', r3, r4, 0x400) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xf0ff7f00000000]}}, 0x1b, 0x0, 0x0, &(0x7f0000000180), 0xa}, 0x0) [ 374.984636] protocol 88fb is buggy, dev hsr_slave_0 [ 374.990487] protocol 88fb is buggy, dev hsr_slave_1 22:23:43 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000380)='4', 0x1) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) write$P9_RRENAME(r0, &(0x7f00000000c0)={0x7, 0x15, 0x2}, 0x7) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f00000003c0)="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", 0x1000) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r0, 0x0, r3, 0x0, 0x4, 0x0) 22:23:43 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044d04, &(0x7f00000026c0)) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "a120d807d78284523f88e2f8461ee33bda20f640"}, 0x15, 0x3) 22:23:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='A\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x5, 0x7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r2, 0x400000, 0x1000, 0x80, 0x9, 0xffffffffffff752d}, 0x14) [ 375.383576] protocol 88fb is buggy, dev hsr_slave_0 [ 375.389368] protocol 88fb is buggy, dev hsr_slave_1 22:23:43 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x8081, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200)={0x2, 0x49446b49}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x3}, 0x2) 22:23:43 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80002, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000040)=""/26, 0x1a}, &(0x7f0000000080), 0x44}, 0x20) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x20000140, 0x20000310, 0x20000580], 0x48000000, 0x0, &(0x7f0000000140)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x108) [ 375.543973] protocol 88fb is buggy, dev hsr_slave_0 [ 375.549647] protocol 88fb is buggy, dev hsr_slave_1 [ 375.783347] protocol 88fb is buggy, dev hsr_slave_0 [ 375.789240] protocol 88fb is buggy, dev hsr_slave_1 22:23:44 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f5, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/175, 0xaf}], 0x1, 0x10) 22:23:44 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r0, 0x11, 0x68, &(0x7f00000000c0)=r1, 0x4) 22:23:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) fcntl$notify(r1, 0x402, 0x80000010) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x20) 22:23:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000000)=0x20, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 22:23:44 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev={[], 0x10}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote, @local}, @igmp={0xe80, 0x0, 0x0, @multicast1}}}}}, 0x0) 22:23:44 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6, 0xc0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') 22:23:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0xffffffffffffffff, 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0xb) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)) 22:23:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000100)=""/229, &(0x7f0000000000)=0xe5) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f00000000c0)={'batadv0\x00'}) 22:23:45 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x4, 0x121001) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/224) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f00000000c0)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000100), &(0x7f00000002c0)=0x4) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x400}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000340)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) 22:23:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x3, 0x318, [0x20000540, 0x0, 0x0, 0x20000640, 0x20000780], 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x390) 22:23:45 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl(r0, 0xfffffffffffffff8, &(0x7f0000000040)="062465bc1a8dbdbc4332e8ad553c8052be0784744a88f592fba97abb1b49b883a6a4b3d6cb59889eb2e4bba4c77a8ce91e9c1026c238bc1cbd3c36a60952d1ac2422b1d5507b98098df2baded6782b2ca0a2523a8a13516a5f664da707c8158a934b577d3c59cee4d768eab362f90fa2c8b24cd2b57e2b1bcf5c28131177c3019b7211e5359bce671bf2ecbc7c892ff6cbdebd50b64930b9fbee94fc165ab8ad8adf53672adb119b70460b3f80") r1 = socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4400, 0x0) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 22:23:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000000)={@mcast2, 0x0}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@mcast1, r2}, 0x14) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000400000000000a00000000000000ff010000000200000000000000000001010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000ffffffff00823afe1b51b79843f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x500}}}}, 0x108) 22:23:45 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x2200, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@broadcast}, {@in=@loopback, 0x0, 0x2b}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e23, 0x3, @empty, 0x6}, {0xa, 0x4e20, 0x3, @local, 0x2}, 0x8, [0x7, 0x7fff, 0x6, 0x10000, 0x6, 0x73ff4278, 0x1, 0x1]}, 0x5c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x8, 0x81, 0x1, 0x6, 0x4}, 0x98) [ 377.322043] Unknown options in mask 1b2e 22:23:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x200000000000011, 0x3, 0x404000000000000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x7, 0xa122574cbb089c3f) modify_ldt$write(0x1, &(0x7f0000000080)={0x9, 0xffffffffffffffff}, 0x10) io_setup(0x7f, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, &(0x7f0000000080), 0x0, 0x8000000000}]) recvmsg(r1, &(0x7f0000000100)={&(0x7f0000000240)=@pppoe, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/82, 0x52}, {&(0x7f0000000340)=""/188, 0xbc}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f00000004c0)=""/142, 0x8e}, {&(0x7f0000000580)=""/155, 0x9b}, {&(0x7f0000000640)=""/80, 0x50}], 0x7}, 0x100) 22:23:45 executing program 4: r0 = socket(0x200000000000211, 0x1, 0x0) close(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuac\x81t.\x8asageduser\x00', 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000240)={0x1, 0xf, 0x4, 0x400000, {0x77359400}, {0x2, 0xc, 0x9, 0xc8c8, 0x3, 0x3, "279c2057"}, 0x8ab5, 0x2, @fd=r3, 0x4}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000001c0)=0x7, 0x4) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)="fb", 0x1}], 0x10000000000000ad) mq_unlink(&(0x7f0000000400)='-:\\\x00') r4 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff5, 0x8200) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000040)=0x80000000) 22:23:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000380)=0x1000000, 0x4) 22:23:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x29d3fb53, &(0x7f0000000140)=0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x796bd064, 0x80, 0x0, 0xffffffffffff53ea, 0x3, 0xfffffffffffffffb, 0x80, 0x78, 0x0}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={r2, 0xc11f}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x8001}}) 22:23:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) iopl(0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000000)) 22:23:45 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21}, 0x3e) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 22:23:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x5) sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x5b) 22:23:46 executing program 0: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$getown(r0, 0x9) process_vm_readv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/120, 0x78}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f00000002c0)=""/54, 0x36}, {&(0x7f0000000300)=""/252, 0xfc}], 0x4, &(0x7f0000000600)=[{&(0x7f0000000440)=""/93, 0x5d}, {&(0x7f00000004c0)=""/40, 0x28}, {&(0x7f0000000500)=""/210, 0xd2}], 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept$unix(r0, 0x0, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200800, 0x0) accept4$vsock_stream(r2, &(0x7f0000000180)={0x28, 0x0, 0xffffffff}, 0x10, 0x80800) mount(&(0x7f0000000040)=@nullb='[d::]::/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:23:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x5) sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x5b) 22:23:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) read$alg(r1, &(0x7f0000000200)=""/254, 0xfe) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000c4c000)=0x4, 0x4) getsockopt$inet6_int(r0, 0x29, 0x4000000000d1, 0x0, 0x0) 22:23:46 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$inet6_dccp_buf(r0, 0x110, 0x2, 0x0, 0x4) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x22000) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000040)=0x3) 22:23:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x5) sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x5b) 22:23:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, 0x0, 0x8) dup2(r1, r0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 22:23:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8000000000000000) r1 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x0, &(0x7f0000000080)=""/15) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000ac0)=0x2) rt_sigqueueinfo(r1, 0x1, &(0x7f00000000c0)={0x2a, 0x4f, 0x7265}) unshare(0x2000400) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 22:23:46 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000080)={0x2, 0x16000}) 22:23:46 executing program 5: r0 = socket$inet6(0xa, 0x80000, 0x6) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)={0x3, 0x80, "70c9391f478f5225463a1c6f700e7fac27f07bb1661bdd576a9d89e04a2c7ad8d1c528219f9ee1f27028cda3736bb12fc79c8f6f9e56d5b5449083119a0274321fba8f7f6715a36ab8faebc1d348a9f12d6e0b1934c178dee952e96a880bc0a9bb33d0d543ecaaac94e06fcfa4851082e8899de6efb786fc418518a6434ef9ff"}) r1 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x3, 0x48400) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000001c0)=0x400000) setsockopt(r1, 0x482, 0x3e60, &(0x7f0000000200)="22e1fc356f666760ae1bae58dbf690f75cc28e786906cc15814ea2afa3ab3d96ec48f0fbe33885653f2918dd7272074d5cead12019d4fbe5c92790166bfd2a4fa89f93850c0de64c54d3112aa5a3b9029fe1908e65a9c153846d65964fa94b511769371f7768bc7b19929e55e9c88092f33fcbce83a919a1b943705715ec553af102f5fdf6addf3196ea9ad8fc414a898979753af95e60af3aed0e13758af3562b55be4c6865d3e7bfab1b464e98ef", 0xaf) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) socket$pppoe(0x18, 0x1, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000340)=""/23) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000380)={0x20000000}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000003c0)=0x2, 0x4) fcntl$setpipe(r0, 0x407, 0x0) fcntl$setpipe(r0, 0x407, 0x7fff) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000440)={0x2, r1}) r2 = request_key(&(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)='/em0/.-)-/cpuset\x00', 0xfffffffffffffffa) r3 = request_key(&(0x7f0000000540)='ceph\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)='/dev/midi#\x00', 0xfffffffffffffffa) r4 = add_key(&(0x7f0000000600)='rxrpc_s\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)="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", 0x1000, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000001680)={r2, r3, r4}, &(0x7f00000016c0)=""/69, 0x45, &(0x7f0000001840)={&(0x7f0000001740)={'sha224\x00'}, &(0x7f0000001780)="45255d153d3ac703c917ecaa710cd7cddf4366d457cb36473efe32189a6a48b860aa04be854b30dbc580c182969a9ff249388035aa77927338fe97c7b2cb24934ca00e87118b6050473394443ea85b1f8aca7f7e8ba79f27fd6a1da018d317ef407b7210e8b113ec4ee0d171194959e061b94df69daf6bd0beea72cd80a9e60a6999f9ac47e1cafbd2f0ed05800015359f5d4f704352d85f29c63533148fd2dc803fcbf8ef5e9029a84c1c55d0baaae29c56efd14112", 0xb6}) connect$inet6(r1, &(0x7f0000001880)={0xa, 0x4e20, 0x7, @mcast2, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000018c0)=@sack_info={0x0, 0x100, 0x800}, &(0x7f0000001900)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001940)={0x0, 0x200, 0x80, 0x7ff, r5}, &(0x7f0000001980)=0x10) socket$unix(0x1, 0x5, 0x0) listxattr(&(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)=""/183, 0xb7) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000001ac0), &(0x7f0000001b00)=0x4) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000001b40), 0x4) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000001b80)={0xce2, 0x7, 0x1}) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000001bc0)=0x6) delete_module(&(0x7f0000001c00)='ceph\x00', 0x800) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000001c40)={0x6, "a0634b69965935d43adb58b7eb5ada6d1e665e63050a7fb8cc0245ff0fbd0185", 0x7, 0x8, 0x5, 0x5, 0x10, 0x2, 0x4, 0x2}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000001cc0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x4000, 0x1}) 22:23:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000005, 0x200000000032, 0xffffffffffffffff, 0x0) r2 = dup(r0) setxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000000)) 22:23:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x5) sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x5b) [ 378.790867] input: syz1 as /devices/virtual/input/input9 22:23:47 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009371, &(0x7f00000000c0)="010000000000000018") 22:23:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x5b) 22:23:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3) socket$inet6(0xa, 0x8000a, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2, 0x0, 0x0, 0x10}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 22:23:47 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x890}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:23:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r1, 0x0, 0x2, 0x4}}, 0x20) 22:23:47 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937b, &(0x7f0000000080)="01000000000000001810000006000003020000001cd849832f") 22:23:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0x209, 0x5b) 22:23:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x74}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 22:23:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0x209, 0x5b) [ 379.983020] IPVS: ftp: loaded support on port[0] = 21 [ 380.154237] chnl_net:caif_netlink_parms(): no params data found [ 380.254587] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.261284] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.270078] device bridge_slave_0 entered promiscuous mode [ 380.279862] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.286510] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.295130] device bridge_slave_1 entered promiscuous mode [ 380.327969] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 380.338227] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 380.362398] team0: Port device team_slave_0 added [ 380.369847] team0: Port device team_slave_1 added [ 380.416789] device hsr_slave_0 entered promiscuous mode [ 380.462966] device hsr_slave_1 entered promiscuous mode [ 380.522145] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.528700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.535906] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.542556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.603848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 380.618624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 380.627813] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.636254] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.644714] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 380.662194] 8021q: adding VLAN 0 to HW filter on device team0 [ 380.675379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 380.683684] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.690141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.704322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 380.712672] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.719114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.744390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 380.756629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 380.770683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 380.794745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 380.804276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 380.814403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 380.842923] 8021q: adding VLAN 0 to HW filter on device batadv0 22:23:49 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000040)="01000000000000001810000006000023020000001ca152278733c159d849832f") 22:23:49 executing program 3: mlockall(0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') readv(r0, &(0x7f00000016c0)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) 22:23:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x101}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000080)="faebc5961562711f6c5536bfb7e0fe983836d2", 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x80000000000400}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r1, &(0x7f0000000180), 0x0, 0x4, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) prctl$PR_GET_NO_NEW_PRIVS(0x27) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 22:23:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0x209, 0x5b) 22:23:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) name_to_handle_at(r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000002c0)={0x8}, 0x0, 0x400) 22:23:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x80) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x7ffffe, 0x4002011, r1, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000380)=""/177) [ 381.132882] device lo entered promiscuous mode 22:23:49 executing program 2: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:23:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x209, 0x5b) [ 381.254153] hrtimer: interrupt took 38710 ns 22:23:49 executing program 0: r0 = getpid() getpriority(0x1, r0) pipe2(&(0x7f0000000ac0)={0xffffffffffffffff}, 0x800) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r2, 0x0, &(0x7f0000000c40)=""/186, 0xba) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000640)="9cd98a9782cb7c68e6aed458c04af21a0d9b65592903a4f3c22741d5427dd6ce5d96fb7e35cd72079966e86f8c58470b06bf7d00252928bc5d217498a95357c6430af4e885a125b35d3b8b800e68c6b0e4573118f5e451149968c741", 0x5c, 0xfffffffffffffff9) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000540)='./file0\x00', r5, r6) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r4, 0x10001, 0x40}, 0x0, &(0x7f00000008c0)="9b8f69c8263ab9627aaf90828a6fdf91383db7ff5f8315a040f7bf094f393af0c5a57f298cb2efa4db3aed6a8c3378dfd689d2a67bf5dd62c13099cb5dad46dc4b20ac5930d50de1da5ca18e0f6dce5eb71ba4e428a78413d13749a5453dd4686f9a6c902c084932fb92f56a167669275f0935ce9e808d9a573e0a61662e2a46c221b2c2e2e0c543f1f5fc1799e3b5180e35992d201650f463310432d2b6cbc13871cccafe318a85a90a43d2b63e64be65af5c05417c4736fac2590c", 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x3f, 0x209e25, 0x3, 0x1}, 0x2c) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x81000}, 0xc, &(0x7f0000000380)={&(0x7f0000000700)=ANY=[@ANYBLOB="3f592abd7000fbdbdf250f0000002000070408000200ff07000008000200090000000c00030007000000000000000c0006000800e66a1201006c"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r7, &(0x7f0000000040), 0x0, 0x1}, 0x20) unlink(&(0x7f0000000600)='./file0\x00') r8 = memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000480)='trusted.overlay.opaque\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e20, @rand_addr=0x9}}) ioctl$sock_inet6_SIOCDIFADDR(r8, 0x8936, &(0x7f0000000580)={@empty, 0x5f}) faccessat(r3, &(0x7f0000000140)='./file0\x00', 0xc3, 0xa00) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"]) clone(0x8020002117, 0x0, 0xfffffffffffffffe, &(0x7f00000005c0), 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000980)={{0x1, 0x2, 0x4, 0x0, 0x6}, 0x6, 0x80000001, 'id1\x00', 'timer1\x00', 0x0, 0x40800000000000, 0xffffffff, 0x1a, 0x3f}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0x0, r8, 0x0, 0x2, &(0x7f0000000440)='\x01\x00', 0xffffffffffffffff}, 0x30) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000500)=0x5) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r7, &(0x7f0000000380), 0x0}, 0x18) socketpair$unix(0x1, 0x0, 0x0, 0x0) 22:23:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000000540)) accept4$packet(r5, 0x0, &(0x7f00000005c0), 0x800) ioctl$TUNSETIFINDEX(r4, 0x400454da, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) prctl$PR_SET_UNALIGN(0x6, 0x100000000000002) r6 = request_key(0x0, 0x0, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000002c0)='/\x00', r6) readahead(r2, 0x5, 0xf83) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$LOOP_GET_STATUS64(r5, 0x4c05, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) open$dir(0x0, 0x20000008004, 0x148) syz_genetlink_get_family_id$ipvs(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) shutdown(r3, 0x0) 22:23:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/67, 0x7}], 0x1) 22:23:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x209, 0x5b) 22:23:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:23:50 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 22:23:50 executing program 3: mknod(&(0x7f0000000140)='./bus\x00', 0x80008006, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 22:23:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x209, 0x5b) 22:23:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x11, 0x4, 0x3, 0x0, r1}, 0x1e) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r2, &(0x7f0000000480)}, 0x10) 22:23:50 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x51}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:23:50 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x5b) 22:23:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x800000000000a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000580)={0x0, 0x0, 0x9}, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x17}) [ 382.353006] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. [ 382.361835] device ip6gretap0 entered promiscuous mode 22:23:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000016c0)=""/200, 0xc8}, {&(0x7f00000015c0)=""/102, 0x66}], 0x4, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 382.583276] protocol 88fb is buggy, dev hsr_slave_0 [ 382.588967] protocol 88fb is buggy, dev hsr_slave_1 22:23:50 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4000002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(&(0x7f0000000040)='./file0\x00') 22:23:50 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x4, 0x0, [], {0x0, @reserved}}) 22:23:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x11, 0x4, 0x3, 0x1, r1}, 0x1e) 22:23:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:23:51 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x5b) 22:23:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000016c0)=""/200, 0xc8}, {&(0x7f00000015c0)=""/102, 0x66}], 0x4, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:23:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x80) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x7ffffe, 0x4002011, r1, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000380)=""/177) 22:23:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x0) 22:23:51 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) fcntl$setsig(r0, 0xa, 0x0) sched_setscheduler(0x0, 0x1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000005c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x67, 0x0, {0x4}}, 0x14) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r1, 0x409, 0x8) 22:23:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 383.703162] protocol 88fb is buggy, dev hsr_slave_0 [ 383.708943] protocol 88fb is buggy, dev hsr_slave_1 22:23:51 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x5b) [ 383.864360] protocol 88fb is buggy, dev hsr_slave_0 [ 383.870179] protocol 88fb is buggy, dev hsr_slave_1 22:23:51 executing program 5: msgsnd(0x0, &(0x7f0000000680)={0x2}, 0x8, 0x0) 22:23:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000016c0)=""/200, 0xc8}, {&(0x7f00000015c0)=""/102, 0x66}], 0x4, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 384.103099] protocol 88fb is buggy, dev hsr_slave_0 [ 384.108857] protocol 88fb is buggy, dev hsr_slave_1 22:23:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x5b) 22:23:52 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40005, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x4, 0x0, [], {0x0, @reserved}}) 22:23:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:23:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000016c0)=""/200, 0xc8}, {&(0x7f00000015c0)=""/102, 0x66}], 0x4, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:23:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 22:23:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x5b) 22:23:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 22:23:53 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000002c0)={0x8}, 0x0, 0x400) 22:23:53 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x5, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x4, &(0x7f0000000040)=0x2) r1 = gettid() add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2b) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000100)=""/226, &(0x7f0000000200)=0xe2) wait4(0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) 22:23:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000840)) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) prctl$PR_SET_UNALIGN(0x6, 0x0) r3 = request_key(&(0x7f0000000300)='id_resolver\x00', 0x0, 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz'}, 0x0, r3) readahead(r1, 0x5, 0xf83) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) lgetxattr(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0) [ 385.383367] protocol 88fb is buggy, dev hsr_slave_0 [ 385.383476] protocol 88fb is buggy, dev hsr_slave_0 22:23:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) close(0xffffffffffffffff) close(r0) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x3) socketpair$unix(0x1, 0x10000000001, 0x0, &(0x7f0000000040)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) 22:23:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x5b) [ 385.575618] dns_resolver: Unsupported server list version (0) 22:23:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xac) 22:23:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004bc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) 22:23:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:23:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_misc(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0xcb9) read(r0, &(0x7f0000000280)=""/108, 0x6c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3199c070") read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 22:23:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x5b) 22:23:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') preadv(r1, &(0x7f0000002480)=[{&(0x7f0000000240)=""/188, 0xbc}], 0x1, 0x0) 22:23:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac41, 0x0, 0x0, 0x181) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @pic={0x0, 0x7f, 0x0, 0xfffffffffffff6cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) 22:23:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x20) signalfd(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) [ 386.572659] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:23:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x5b) 22:23:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18f596000000000000000000000000007b01300000000000"], 0x0, 0x5, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 386.694421] kvm: pic: level sensitive irq not supported [ 386.697071] kvm: pic: single mode not supported [ 386.714611] kvm: pic: single mode not supported [ 386.719561] kvm: pic: level sensitive irq not supported [ 386.766930] kvm: pic: level sensitive irq not supported [ 386.784298] kvm: pic: single mode not supported 22:23:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x46, &(0x7f0000000340), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 386.789830] kvm: pic: level sensitive irq not supported [ 386.820374] kvm: pic: level sensitive irq not supported [ 386.847428] kvm: pic: level sensitive irq not supported [ 386.872635] kvm: pic: level sensitive irq not supported [ 386.896583] kvm: pic: level sensitive irq not supported [ 386.915891] kvm: pic: single mode not supported [ 386.921419] kvm: pic: level sensitive irq not supported 22:23:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x5b) [ 386.927946] kvm: pic: level sensitive irq not supported [ 386.967679] kvm: pic: single mode not supported [ 387.010871] kvm: pic: single mode not supported 22:23:55 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x2882) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x3ee4) [ 387.044689] kvm: pic: single mode not supported 22:23:55 executing program 4: socket$inet6(0xa, 0x3, 0x6) r0 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x209, 0x5b) 22:23:55 executing program 5: 22:23:55 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x8000800080008002, 0x5bcd) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) select(0x40, &(0x7f0000000180)={0xffffffffffffff5a}, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000500)=""/4096, 0x1000) select(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, &(0x7f0000000200)) 22:23:55 executing program 1: 22:23:55 executing program 4: socket$inet6(0xa, 0x3, 0x6) r0 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x209, 0x5b) 22:23:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:23:55 executing program 3: 22:23:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000000)="0adc1f123c123f3188b070") socket$inet_icmp_raw(0x2, 0x3, 0x1) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 22:23:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645b370ff5f73a067a640c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:23:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 22:23:56 executing program 4: socket$inet6(0xa, 0x3, 0x6) r0 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x209, 0x5b) 22:23:56 executing program 2: [ 387.089027] kvm: pic: single mode not supported [ 388.265505] net_ratelimit: 12 callbacks suppressed [ 388.265538] protocol 88fb is buggy, dev hsr_slave_0 [ 388.281096] protocol 88fb is buggy, dev hsr_slave_1 22:23:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0x209, 0x5b) 22:23:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000000)="0adc1f123c123f3188b070") socket$inet_icmp_raw(0x2, 0x3, 0x1) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 22:23:56 executing program 5: 22:23:56 executing program 2: 22:23:56 executing program 5: [ 388.823210] protocol 88fb is buggy, dev hsr_slave_0 [ 388.829002] protocol 88fb is buggy, dev hsr_slave_1 22:23:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:23:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0x209, 0x5b) 22:23:57 executing program 2: 22:23:57 executing program 5: 22:23:57 executing program 3: 22:23:57 executing program 1: [ 389.303167] syz-executor.0 (11724) used greatest stack depth: 53640 bytes left 22:23:57 executing program 1: 22:23:57 executing program 2: 22:23:57 executing program 3: [ 389.543278] protocol 88fb is buggy, dev hsr_slave_0 [ 389.545765] protocol 88fb is buggy, dev hsr_slave_0 [ 389.548988] protocol 88fb is buggy, dev hsr_slave_1 [ 389.554016] protocol 88fb is buggy, dev hsr_slave_1 22:23:57 executing program 5: 22:23:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0x209, 0x5b) 22:23:57 executing program 1: [ 389.943175] protocol 88fb is buggy, dev hsr_slave_0 [ 389.948860] protocol 88fb is buggy, dev hsr_slave_1 22:23:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:23:58 executing program 2: 22:23:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, 0x0, 0x5b) 22:23:58 executing program 3: 22:23:58 executing program 5: 22:23:58 executing program 1: 22:23:58 executing program 2: 22:23:58 executing program 3: 22:23:58 executing program 1: 22:23:58 executing program 5: 22:23:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, 0x0, 0x5b) 22:23:58 executing program 3: 22:23:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:23:59 executing program 5: 22:23:59 executing program 1: 22:23:59 executing program 2: 22:23:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, 0x0, 0x5b) 22:23:59 executing program 3: 22:23:59 executing program 2: 22:23:59 executing program 5: 22:23:59 executing program 1: 22:23:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, &(0x7f00000000c0), 0x5b) 22:23:59 executing program 3: 22:23:59 executing program 2: 22:24:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:00 executing program 3: 22:24:00 executing program 2: 22:24:00 executing program 5: 22:24:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, &(0x7f00000000c0), 0x5b) 22:24:00 executing program 1: 22:24:00 executing program 2: 22:24:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, &(0x7f00000000c0), 0x5b) 22:24:00 executing program 5: 22:24:00 executing program 1: 22:24:00 executing program 3: 22:24:01 executing program 5: 22:24:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x0) 22:24:01 executing program 2: 22:24:01 executing program 1: 22:24:01 executing program 3: 22:24:01 executing program 5: 22:24:01 executing program 5: 22:24:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x0) 22:24:01 executing program 3: 22:24:01 executing program 1: 22:24:01 executing program 2: 22:24:02 executing program 3: 22:24:02 executing program 1: 22:24:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r0, r1, &(0x7f00000000c0)=0x209, 0x0) 22:24:02 executing program 5: 22:24:02 executing program 2: 22:24:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:02 executing program 3: 22:24:02 executing program 5: 22:24:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x800000000040, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 22:24:02 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 22:24:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) 22:24:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0a85322, &(0x7f00000004c0)={0x6, 0x0, 'client0\x00', 0x0, "344566e98d397230", "cadcd9be31864a93b5e41a96a0941ef30af3ef40dea9a55f88f1cd149a6312c3"}) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 395.063233] net_ratelimit: 4 callbacks suppressed [ 395.063260] protocol 88fb is buggy, dev hsr_slave_0 [ 395.074042] protocol 88fb is buggy, dev hsr_slave_1 22:24:03 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="460104cf"], 0x4) close(r2) socket$inet(0x2, 0x800000000000003, 0x800000021) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:24:03 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="38000000ec3c000000000000000800000433f912"], 0x14) close(r0) 22:24:03 executing program 3: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x4) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 22:24:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x101}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000080)="faebc5961562711f6c5536bfb7e0fe983836d22df1eece56", 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x80000000000400}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) prctl$PR_GET_NO_NEW_PRIVS(0x27) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 22:24:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000000540)) accept4$packet(r3, &(0x7f0000000580)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14, 0x800) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000840)=r4) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, 0x0) lgetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='trusted.syz\x00', &(0x7f0000000680)=""/241, 0x1362783bc6774455) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') [ 395.459108] device lo entered promiscuous mode 22:24:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x81) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x94012, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000002000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) 22:24:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x6ed, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x11, 0x4, 0x3, 0x0, r1}, 0x1e) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x8cb8a837ef5c737d}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f00000001c0), 0x0}, 0x20) 22:24:04 executing program 4: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:24:04 executing program 1: syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) [ 396.158644] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 396.184200] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:24:04 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write(r0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x80000, 0x14) 22:24:04 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x0, 0x0, 0x0) 22:24:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TUNSETIFINDEX(r1, 0x400454da, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) request_key(0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x5, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000780)=ANY=[]) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) [ 396.343198] protocol 88fb is buggy, dev hsr_slave_0 [ 396.348875] protocol 88fb is buggy, dev hsr_slave_1 [ 396.449761] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 396.457524] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 396.466497] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 396.474122] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:24:04 executing program 3: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x401, 0x7, 0xffffffffff7ffdfc, 0x0, 0xa7, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 396.535625] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 396.543241] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 396.552091] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 396.559807] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:24:04 executing program 5: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 396.587830] protocol 88fb is buggy, dev hsr_slave_0 [ 396.593577] protocol 88fb is buggy, dev hsr_slave_1 [ 396.616462] ptrace attach of "/root/syz-executor.3"[11980] was attempted by "/root/syz-executor.3"[11981] 22:24:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x1e, 0x2000000000000301, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 22:24:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 22:24:05 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000180)=0x2) dup2(r1, r0) 22:24:05 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, &(0x7f000035dffc)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) 22:24:05 executing program 1: add_key(&(0x7f0000000380)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:24:05 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000540), 0xcf53e35) accept$packet(r3, 0x0, 0x0) close(r0) 22:24:05 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009371, &(0x7f00000000c0)="01000000000000001810000006000003000000001cd849832f") 22:24:05 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) 22:24:05 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="0100000000200000d810") 22:24:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000000540)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) request_key(&(0x7f0000000000)='logon\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000002c0)='/\x00', 0x0) 22:24:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/91, 0x5b) 22:24:05 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) [ 397.863353] protocol 88fb is buggy, dev hsr_slave_0 [ 397.867936] protocol 88fb is buggy, dev hsr_slave_0 [ 397.869092] protocol 88fb is buggy, dev hsr_slave_1 22:24:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{}, {0x80}}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) syz_open_procfs(0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, 0x0) 22:24:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x11, 0x4, 0x3, 0x1, r1}, 0x1e) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r2, &(0x7f0000000480)}, 0x10) 22:24:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12a41d88b070") r1 = socket$netlink(0x10, 0x3, 0x8000000010) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000000240)={0x18, 0x34, 0xaff, 0x0, 0x0, {0x2801}, [@nested={0x4}]}, 0x18}}, 0x0) 22:24:06 executing program 5: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1ce, 0x0, 0x0, 0x20000000, 0x59}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:24:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) 22:24:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) [ 398.532734] ptrace attach of "/root/syz-executor.5"[12049] was attempted by "/root/syz-executor.5"[12050] 22:24:06 executing program 5: epoll_create(0x8) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000003c0)="cd28e0eeb79762b913024f9693d6f91d49b06e544f4c858f7ba1d108712e8bb59160208548fe4ef55c344409f88375fcd3e7484bde3f0165fe91afdf60d37bcdc643590cfab887369a8b3c4fce4795a21d095762aa84c66a0e46ed0c34f0f6ff8bee67a95be0e6cc68028084180a1987a66e8930f02d23301f82596afef22d1938baa8736ba61d35ddf994af17baad60c4555e90920eefcb61e819f17bd9b16778988a6c6b213b8856ad2c8d69d170f4b428220aea686db70b7cbe0925fc5cb292771aa5230dcfe5", 0xc8, 0x4, 0x0) add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="29b91733d0fdc77ddefe4923413d4604705eae952a8f7b5bca6f33d36e4c63e4bf3744f35dbc6107127c2ccbd3a4e06b614f5141e5f44bca25125031f6e8b155b00e14b6248d7e8280bc0d53e34d8f5b73df65536941f5c3e661c4f882486b11429fb23f2aa2faa5b03eb75247571b5d1ab4939b1a292d10dfa54623d6d47744770ce6f37b79daf5051694d80c99ee3d533e0818130229bef2ed13a81897e6f72a704543", 0xa4, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) connect$rds(r0, &(0x7f0000000c80)={0x2, 0x4e22, @loopback}, 0x10) unshare(0x40000000) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYBLOB="85010300ec8d6be505008be08b9766afccb87e45c87741408a40f9200fda0e8ac381b4c44b868c103ec5e48181e5c32131cd4daaa0e795d79e8b8fe4230852fe8418eebd7837faf2552332bba647b4eb5e31f32d367e48f470c2a9edf20ae43098af846c27f05a0be3e00ced45e5"], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffffb, 0x0, 0x0, &(0x7f00000001c0), 0xfffffffffffffee8}, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f00000000c0)={0x6, 0x200, 0x80000001}) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000300)={0x1, 0x7, 0x0, 'queue0\x00', 0x10000}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x840, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) getegid() 22:24:06 executing program 1: 22:24:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) [ 398.837290] IPVS: ftp: loaded support on port[0] = 21 22:24:06 executing program 3: 22:24:07 executing program 1: 22:24:07 executing program 2: 22:24:07 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) 22:24:07 executing program 3: [ 399.365929] IPVS: ftp: loaded support on port[0] = 21 22:24:07 executing program 2: 22:24:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:08 executing program 1: 22:24:08 executing program 3: 22:24:08 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) 22:24:08 executing program 5: 22:24:08 executing program 2: 22:24:08 executing program 1: 22:24:08 executing program 5: 22:24:08 executing program 2: 22:24:08 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) 22:24:08 executing program 3: 22:24:08 executing program 1: 22:24:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:09 executing program 5: 22:24:09 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) 22:24:09 executing program 2: 22:24:09 executing program 3: 22:24:09 executing program 1: 22:24:09 executing program 5: 22:24:09 executing program 2: 22:24:09 executing program 3: 22:24:09 executing program 1: 22:24:09 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) 22:24:09 executing program 5: 22:24:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:10 executing program 3: 22:24:10 executing program 1: 22:24:10 executing program 2: 22:24:10 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) 22:24:10 executing program 5: 22:24:10 executing program 3: 22:24:10 executing program 2: 22:24:10 executing program 5: 22:24:10 executing program 1: 22:24:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) [ 402.583106] net_ratelimit: 1 callbacks suppressed [ 402.583128] protocol 88fb is buggy, dev hsr_slave_0 [ 402.593798] protocol 88fb is buggy, dev hsr_slave_1 22:24:10 executing program 3: [ 402.823389] protocol 88fb is buggy, dev hsr_slave_0 [ 402.829278] protocol 88fb is buggy, dev hsr_slave_1 22:24:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:11 executing program 2: 22:24:11 executing program 5: 22:24:11 executing program 1: 22:24:11 executing program 3: 22:24:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) 22:24:11 executing program 5: 22:24:11 executing program 3: 22:24:11 executing program 2: 22:24:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) 22:24:11 executing program 1: 22:24:12 executing program 3: [ 404.103209] protocol 88fb is buggy, dev hsr_slave_0 [ 404.103466] protocol 88fb is buggy, dev hsr_slave_0 [ 404.108859] protocol 88fb is buggy, dev hsr_slave_1 [ 404.114066] protocol 88fb is buggy, dev hsr_slave_1 [ 404.504031] protocol 88fb is buggy, dev hsr_slave_0 [ 404.509772] protocol 88fb is buggy, dev hsr_slave_1 22:24:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:12 executing program 1: 22:24:12 executing program 5: 22:24:12 executing program 2: 22:24:12 executing program 4: syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) 22:24:12 executing program 3: 22:24:12 executing program 3: 22:24:13 executing program 1: 22:24:13 executing program 5: 22:24:13 executing program 2: 22:24:13 executing program 4: syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) 22:24:13 executing program 3: 22:24:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:13 executing program 5: 22:24:13 executing program 1: 22:24:13 executing program 2: 22:24:13 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) inotify_init() epoll_pwait(0xffffffffffffffff, &(0x7f0000000240)=[{}], 0x1555555555555772, 0x7, &(0x7f0000000180)={0x4}, 0xffffffffffffffdc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000001580)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 22:24:13 executing program 4: syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) 22:24:14 executing program 2: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x28001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) stat(0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000d00)='NET_DM\x00') stat(0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) kexec_load(0x5050ca09000000, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x0, 0x3e0000}], 0x0) 22:24:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864, 0x11, 0x0, @local, @dev}}}}}}, 0x0) 22:24:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2c, 0x3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="39000000140081ae0000dc676f97daf02c23300b2c000500058701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb3732a11256a34", 0x39}], 0x1}, 0x0) 22:24:14 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x0) 22:24:14 executing program 3: r0 = socket(0x10, 0x200000000000803, 0x0) write(r0, &(0x7f0000000040)="24000000190001f00080ebdb691df893020600b700cc08000f4d00000000000000000000", 0x24) 22:24:14 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x3ee4) 22:24:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x0) 22:24:15 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="01000000000000001804000006000003000000001cd849832f") 22:24:15 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) 22:24:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:15 executing program 3: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000), 0x0) flock(0xffffffffffffffff, 0x0) gettid() fstat(0xffffffffffffffff, &(0x7f0000000600)) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x4) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x8, 0x6, 0x8000}, 0xfffffffffffffcf2) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x324}}, 0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r2, &(0x7f0000000000), 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000100)=@proc, 0xc, &(0x7f0000000440), 0x0, &(0x7f0000000d00)}, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x8}, 0x28, 0x3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:24:15 executing program 5: mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f000035dffc)) 22:24:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x0) 22:24:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x6, 0x7fff, 0x101}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000077fffb, 0x0, 0x820000, 0x0}, 0x2c) 22:24:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00', 0xffffffffffffffff, 0x300}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 22:24:15 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) sendfile(r0, r0, 0x0, 0xfffffbfc) dup(r1) rmdir(&(0x7f0000000040)='./bus\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000380)='br\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\a\x00\x00\x1f') syz_open_dev$media(0x0, 0x3, 0x2) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) clone(0x2102001feb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x0, 0x30, 0x5, 0x4}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) exit(0x0) syz_open_dev$usbmon(0x0, 0x5eea, 0x40) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000480)) pipe(0x0) open(&(0x7f0000000000)='./bus\x00', 0x800, 0x0) 22:24:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[], 0x0) 22:24:15 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0xfffffbfc) rmdir(0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) 22:24:15 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) close(r0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f00000000c0)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 22:24:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[], 0x0) 22:24:15 executing program 2: mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x100000a, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f000035dffc)) 22:24:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) 22:24:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[], 0x0) 22:24:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 22:24:16 executing program 2: connect$l2tp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00'], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) userfaultfd(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:24:16 executing program 5: clone(0x2002002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)) msgsnd(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='>'], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 22:24:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:16 executing program 5: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000), 0x0) flock(0xffffffffffffffff, 0x0) r0 = gettid() fstat(0xffffffffffffffff, &(0x7f0000000600)) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x4) r2 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x8, 0x6, 0x8000}, 0xfffffffffffffcf2) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0xfffffc41) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x324}}, 0xe8) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r4, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r3, &(0x7f0000000000), 0x1c) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000100)=@proc, 0xc, &(0x7f0000000440), 0x0, &(0x7f0000000d00)}, 0x0) write$P9_RGETLOCK(r5, &(0x7f0000000240)={0x27, 0x37, 0x1, {0x2, 0x0, 0x7, r0, 0x9, '!vboxnet1'}}, 0x27) fadvise64(r1, 0x0, 0x0, 0x4) fsetxattr$trusted_overlay_nlink(r6, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x8}, 0x28, 0x3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:24:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) [ 408.823264] net_ratelimit: 12 callbacks suppressed [ 408.823285] protocol 88fb is buggy, dev hsr_slave_0 [ 408.834028] protocol 88fb is buggy, dev hsr_slave_1 22:24:17 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) sendfile(r0, r0, &(0x7f00000000c0), 0xfffffbfc) dup(r1) rmdir(&(0x7f0000000040)='./bus\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000380)='br\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\a\x00\x00\x1f') r3 = syz_open_dev$media(0x0, 0x3, 0x2) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) clone(0x2102001feb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x0, 0x30, 0x5, 0x4}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) exit(0x0) syz_open_dev$usbmon(0x0, 0x5eea, 0x40) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000480)) pipe(0x0) open(&(0x7f0000000000)='./bus\x00', 0x800, 0x0) 22:24:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 409.063277] protocol 88fb is buggy, dev hsr_slave_0 [ 409.069123] protocol 88fb is buggy, dev hsr_slave_1 22:24:17 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) 22:24:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000140)=0x10001, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:24:19 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28}, 0x28) 22:24:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) 22:24:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f0000000040)={@multicast2, @multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000100)={@multicast2, @remote}, 0xc) 22:24:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0add1f59ad16bd432b913c10951f0e3868fee687e021ee7c039b4363f48671292025f1caa51786dc075247d6604e3d928d7b152a7469b26f659aeabd7da65ae3a694c8") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getuid() getpid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001580)) getuid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000018c0)={{{@in=@initdev, @in6=@initdev}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000001600)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001bc0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000005a40), &(0x7f0000005a80)=0xc) getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000005ac0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005b00), &(0x7f0000005b40)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000005b80), &(0x7f0000005bc0)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000005c00)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000005c80)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000005d80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005dc0), &(0x7f0000005e00)=0xc) shutdown(r2, 0x0) sendmsg$netlink(r2, &(0x7f0000005f00)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001b40)=[{0x0}], 0x1}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000340)={0xfff, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000001640)=0x722, 0x4) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r4, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$unix(r3, &(0x7f0000005c40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000540)="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", 0x800}], 0x1}], 0x1, 0x4000000) 22:24:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x0, 0x40000001], [0xc1]}) 22:24:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb35600000800"], 0x2c) 22:24:19 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x2882) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x3ee4) 22:24:19 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty=[0xf0ffff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x3, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864, 0x11, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xac1414aa}}}}}}}, 0x0) 22:24:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb35600000800"], 0x2c) 22:24:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x12, 0x0, 0x0) 22:24:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) 22:24:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0xffffffffffffff79) 22:24:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb35600000800"], 0x2c) 22:24:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0xc00000000000000, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0, 0x300}], 0x3, 0x0) 22:24:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:20 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x800080008002, 0x5bcc) r0 = open(&(0x7f0000000d40)='./bus\x00', 0x0, 0x0) close(r0) 22:24:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb"], 0x42) 22:24:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:20 executing program 1: r0 = syz_open_dev$adsp(0x0, 0x7, 0x200000000100) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1a}) connect$l2tp(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}}}, 0xffffffffffffffc2) io_setup(0x0, &(0x7f0000000000)) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000003c0)={&(0x7f0000ffc000/0x3000)=nil, 0x7fffffff, 0x5, 0x40, &(0x7f0000ffa000/0x4000)=nil, 0xe15}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x1ff) userfaultfd(0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x5, 0xb, 0x4, 0x0, {0x77359400}, {0x1, 0xc, 0x0, 0x1ff, 0xeccf, 0xf87a, "c1faf059"}, 0x8, 0x5, @planes=0x0, 0x4}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) rt_tgsigqueueinfo(r2, 0x0, 0x3e, &(0x7f0000000600)={0x0, 0x80000000, 0x3}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) lstat(0x0, &(0x7f0000000300)) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, 0x0) renameat2(0xffffffffffffffff, 0x0, r3, 0x0, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000400)="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", 0x200) sendfile(r3, r4, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/mnt\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x4d4, 0x0) 22:24:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb"], 0x42) 22:24:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:21 executing program 5: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="000829bd7000fbdbdf250c0000000800040023bc800d5400010014000300e000000200000000000000000000000014000300fe80000000000000006f0e3c9de1338f81d9949b4c33467ad1000000000000260c0007002700000014000000080005000400000014000300ac14140c00000000000000000000000028000200140001007f000001000000000000000000000000080004"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:24:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb"], 0x42) 22:24:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:22 executing program 2: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:24:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff87}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 22:24:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076b"], 0x4d) 22:24:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076b"], 0x4d) 22:24:23 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) clone(0x40100000003, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000b57ff8), 0x0) 22:24:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:23 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 22:24:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076b"], 0x4d) 22:24:23 executing program 2: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 22:24:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0x4}, 0x68) 22:24:23 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd"], 0x53) 22:24:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac41, 0x0, 0x0, 0x181) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @pic={0x0, 0x7f}}) 22:24:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r1) syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x8, 0x0) close(r1) vmsplice(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)='-', 0x1}], 0x1, 0x0) 22:24:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @remote, 0x2000000002}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000080)=[0x0, 0x101]) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 416.183068] protocol 88fb is buggy, dev hsr_slave_0 [ 416.188842] protocol 88fb is buggy, dev hsr_slave_1 [ 416.194784] protocol 88fb is buggy, dev hsr_slave_0 [ 416.200446] protocol 88fb is buggy, dev hsr_slave_1 [ 416.206420] protocol 88fb is buggy, dev hsr_slave_0 [ 416.212004] protocol 88fb is buggy, dev hsr_slave_1 22:24:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd"], 0x53) 22:24:24 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:24 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0xffac) 22:24:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:25 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd"], 0x53) 22:24:25 executing program 2: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="000829bd7000fbdbdf250c0000000800040023bc800d5400010014000300e000000200000000000000000000000014000300fe80000000000000006f0e3c9de1338f81d9949b4c33467ad1000000000000260c0007002700000014000000080005"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:24:25 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 22:24:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x988, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, 0x0, &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x8b0, 0x8b0, 0x8f8, [@among={'among\x00', 0x81c, {{0x101}}}]}}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa10) execve(0x0, 0x0, 0x0) [ 417.209471] kernel msg: ebtables bug: please report to author: Wrong len argument [ 417.266035] kernel msg: ebtables bug: please report to author: Wrong len argument 22:24:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd440000"], 0x56) 22:24:25 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='8'], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:24:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f0000000040)={@multicast2, @multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000100)={@multicast2, @remote}, 0xc) 22:24:25 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x5b5) 22:24:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd440000"], 0x56) 22:24:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:26 executing program 5: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="000829bd7000fbdbdf250c0000000800040023bc800d5400010014000300e000000200000000000000000000000014000300fe80000000000000006f0e3c9de1338f81d9949b4c33467ad1000000000000260c0007002700000014000000080005000400000014000300ac14140c00000000000000000000000028000200140001007f000001000000000000000000000000080004"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:24:26 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3199c070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) 22:24:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xb, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x27}}, &(0x7f0000000240)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][dCT\xb6\xe2wp\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1\x06\xbee\\lRcI!l0\xbb\x1f\x80\xfbE\x0e\xc0\xd5\xbe', 0x1, 0x99, &(0x7f0000000440)=""/153}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="01c4a6f462f7cac78ea90f8cdcc7", 0x0}, 0x28) 22:24:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd440000"], 0x56) [ 418.373010] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:24:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:24:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd44000000"], 0x57) [ 418.663513] protocol 88fb is buggy, dev hsr_slave_0 [ 418.663739] protocol 88fb is buggy, dev hsr_slave_0 [ 418.669403] protocol 88fb is buggy, dev hsr_slave_1 [ 418.674401] protocol 88fb is buggy, dev hsr_slave_1 22:24:26 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd44000000"], 0x57) 22:24:26 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x17, 0x0, &(0x7f0000013000)) 22:24:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) add_key(&(0x7f0000000240)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, 0x0, &(0x7f00000003c0)="747a385c23a4cb39b11099de", 0xc, 0xfffffffffffffffb) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:27 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd44000000"], 0x57) 22:24:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) 22:24:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) add_key(&(0x7f0000000240)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, 0x0, &(0x7f00000003c0)="747a385c23a4cb39b11099de", 0xc, 0xfffffffffffffffb) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc6a1) unlink(&(0x7f00000000c0)='./file0\x00') close(r1) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 22:24:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:27 executing program 1: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000600)={0x38, 0x0, 0x0, [{0x0, 0x0, 0xa, 0x0, '/dev/vcs#\x00'}]}, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file1\x00', 0x141042, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x400, 0x800, 0x100000001}, 0x10) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) dup2(r1, r0) lstat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)) stat(0x0, &(0x7f0000000540)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='\b', @ANYRES32, @ANYRES32], 0x3, 0x3) r2 = getpgid(0x0) getpgrp(r2) 22:24:27 executing program 4: syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') 22:24:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) add_key(&(0x7f0000000240)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, 0x0, &(0x7f00000003c0)="747a385c23a4cb39b11099de", 0xc, 0xfffffffffffffffb) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], [], []]}, 0x678) 22:24:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200), 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000300), 0x13f698e4b9e296e3, 0x1, 0x0, 0x14d634fcc1f2908a) setsockopt$inet_int(r1, 0x0, 0x1f, 0x0, 0x0) 22:24:29 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) add_key(&(0x7f0000000240)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, 0x0, &(0x7f00000003c0)="747a385c23a4cb39b11099de", 0xc, 0xfffffffffffffffb) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:29 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf2c3c4f8d697e9cf6d2f08e1207920930e35ee92120f869337b6fd3676524f6e914917494ea495fdbd3fe52c069f357be3ed24274a0f05af30b93510c4feba93a7fdd160fce9b6a4c76923e045b237f22e6d4e27dbec673f6c6486930ab6ab3265b41d50fc5d4f327105f906dee8e4486907a3f4a047bea29e2d81eb87a7937335e88e77bfb"], 0x86) close(r2) socket$inet(0x2, 0x800000000000003, 0x40800000021) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:24:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000800094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) [ 421.046194] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 421.054016] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:24:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 22:24:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 22:24:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) add_key(&(0x7f0000000240)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, 0x0, &(0x7f00000003c0)="747a385c23a4cb39b11099de", 0xc, 0xfffffffffffffffb) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 22:24:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000380)) 22:24:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:30 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) add_key(&(0x7f0000000240)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, 0x0, &(0x7f00000003c0)="747a385c23a4cb39b11099de", 0xc, 0xfffffffffffffffb) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:30 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x8e, 0x3001) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141046, 0x0) ftruncate(r1, 0xfd6f) sendfile(r0, r1, 0x0, 0x80000000000f) 22:24:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) mlockall(0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') readv(r0, &(0x7f00000016c0)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) 22:24:30 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) sendfile(r0, r0, &(0x7f00000000c0), 0xfffffbfc) dup(r1) rmdir(&(0x7f0000000040)='./bus\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000380)='br\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\a\x00\x00\x1f') r2 = syz_open_dev$media(0x0, 0x3, 0x2) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) clone(0x2102001feb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x0, 0x30, 0x5, 0x4}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x5eea, 0x40) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000480)) pipe(0x0) open(&(0x7f0000000000)='./bus\x00', 0x800, 0x0) 22:24:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) add_key(&(0x7f0000000240)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, 0x0, &(0x7f00000003c0)="747a385c23a4cb39b11099de", 0xc, 0xfffffffffffffffb) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:30 executing program 2: ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 22:24:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 22:24:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) add_key(&(0x7f0000000240)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, 0x0, &(0x7f00000003c0)="747a385c23a4cb39b11099de", 0xc, 0xfffffffffffffffb) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:31 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300091668fe07feffffff000018ff3f2700000045000107000002231900020007000a00550e69330f4de502000080000000000000", 0x39}], 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 22:24:31 executing program 2: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00002f5ff8)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 423.168601] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:24:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) add_key(&(0x7f0000000240)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, 0x0, &(0x7f00000003c0)="747a385c23a4cb39b11099de", 0xc, 0xfffffffffffffffb) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x988, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, 0x0, &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x8b0, 0x8b0, 0x8f8, [@among={'among\x00', 0x81c, {{0x101}}}]}}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa10) 22:24:31 executing program 4: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r1, r1) getpid() ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$sock_ifreq(r2, 0x89bf, &(0x7f00000003c0)={'teql0\x00', @ifru_settings={0x2, 0x3, @cisco=&(0x7f0000000380)={0x0, 0x7ff}}}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000180), 0x4) r3 = getpid() perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x7f, 0x74, 0x0, 0x2, 0x0, 0xfffffffffffffffc, 0x0, 0x6, 0xf3c3, 0x9, 0x39, 0x1, 0x2, 0xd9, 0x3f, 0xffffffffffffffff, 0x5, 0x401, 0x40, 0x36be, 0x6, 0x100, 0x8d4e, 0x8, 0xec, 0x0, 0x8000, 0xffffffff, 0x40, 0x2, 0xffffffffffffff01, 0x2, 0xb0, 0x1, 0x2, 0x6, 0x0, 0x3, 0x0, @perf_config_ext={0x8, 0x7}, 0x1218, 0x0, 0x0, 0x3, 0x4, 0x8, 0x5}, r3, 0x6, r0, 0x1) getsockopt$inet_tcp_buf(r1, 0x6, 0x400000000001d, &(0x7f0000000240)=""/93, &(0x7f0000000140)=0xffffffffffffffc6) setsockopt(r1, 0x0, 0x3, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000440)=0x9) r4 = syz_open_dev$binder(0x0, 0x0, 0x40000000) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) 22:24:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) add_key(&(0x7f0000000240)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, 0x0, &(0x7f00000003c0)="747a385c23a4cb39b11099de", 0xc, 0xfffffffffffffffb) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) [ 423.802560] kernel msg: ebtables bug: please report to author: Wrong len argument 22:24:31 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000008800, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffe28) [ 423.871304] binder_alloc: binder_alloc_mmap_handler: 12829 20ffa000-20ffd000 already mapped failed -16 22:24:32 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000e40)={{}, 0x0, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], {0x0, 0x1c9c380}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:24:32 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) add_key(&(0x7f0000000240)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:system_cron_spool_t:s0\x00', 0x29, 0x0) 22:24:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d6405000000000045040400010000000704000000000000b7040000100000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0}, 0x28) 22:24:32 executing program 1: 22:24:32 executing program 1: 22:24:32 executing program 4: 22:24:32 executing program 2: 22:24:33 executing program 1: 22:24:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 424.903232] net_ratelimit: 13 callbacks suppressed [ 424.903253] protocol 88fb is buggy, dev hsr_slave_0 [ 424.903352] protocol 88fb is buggy, dev hsr_slave_0 [ 424.908880] protocol 88fb is buggy, dev hsr_slave_1 [ 424.914138] protocol 88fb is buggy, dev hsr_slave_1 22:24:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) [ 425.303230] protocol 88fb is buggy, dev hsr_slave_0 [ 425.309038] protocol 88fb is buggy, dev hsr_slave_1 22:24:33 executing program 4: 22:24:33 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:33 executing program 1: 22:24:33 executing program 2: 22:24:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:33 executing program 4: 22:24:34 executing program 2: 22:24:34 executing program 1: 22:24:34 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:34 executing program 2: 22:24:34 executing program 4: [ 426.583722] protocol 88fb is buggy, dev hsr_slave_0 [ 426.589541] protocol 88fb is buggy, dev hsr_slave_1 [ 426.595762] protocol 88fb is buggy, dev hsr_slave_0 [ 426.601655] protocol 88fb is buggy, dev hsr_slave_1 22:24:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:34 executing program 1: 22:24:34 executing program 4: 22:24:34 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:34 executing program 2: 22:24:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:35 executing program 4: 22:24:35 executing program 1: 22:24:35 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:35 executing program 2: 22:24:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:35 executing program 4: 22:24:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:36 executing program 1: 22:24:36 executing program 2: 22:24:36 executing program 4: 22:24:36 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:36 executing program 4: 22:24:36 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:36 executing program 2: 22:24:36 executing program 1: 22:24:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:36 executing program 4: 22:24:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:37 executing program 2: 22:24:37 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:37 executing program 1: 22:24:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:37 executing program 4: 22:24:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:37 executing program 2: 22:24:37 executing program 4: 22:24:37 executing program 1: 22:24:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:38 executing program 2: 22:24:38 executing program 4: 22:24:38 executing program 1: 22:24:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:38 executing program 1: 22:24:38 executing program 4: 22:24:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:38 executing program 2: 22:24:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) [ 430.743181] net_ratelimit: 12 callbacks suppressed [ 430.743203] protocol 88fb is buggy, dev hsr_slave_0 [ 430.754030] protocol 88fb is buggy, dev hsr_slave_1 [ 430.760125] protocol 88fb is buggy, dev hsr_slave_0 [ 430.765955] protocol 88fb is buggy, dev hsr_slave_1 [ 430.772144] protocol 88fb is buggy, dev hsr_slave_0 [ 430.777805] protocol 88fb is buggy, dev hsr_slave_1 22:24:39 executing program 2: 22:24:39 executing program 4: 22:24:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:39 executing program 1: 22:24:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:39 executing program 4: 22:24:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:39 executing program 2: 22:24:39 executing program 1: 22:24:39 executing program 4: 22:24:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:40 executing program 1: 22:24:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:40 executing program 2: 22:24:40 executing program 4: 22:24:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:40 executing program 1: 22:24:40 executing program 2: 22:24:40 executing program 4: 22:24:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 432.833174] protocol 88fb is buggy, dev hsr_slave_0 [ 432.838891] protocol 88fb is buggy, dev hsr_slave_1 [ 432.844947] protocol 88fb is buggy, dev hsr_slave_0 [ 432.850651] protocol 88fb is buggy, dev hsr_slave_1 22:24:40 executing program 1: 22:24:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:41 executing program 4: 22:24:41 executing program 2: 22:24:41 executing program 1: 22:24:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:24:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:41 executing program 2: 22:24:41 executing program 4: 22:24:41 executing program 1: 22:24:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, 0x0, 0x0) 22:24:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, 0x0, 0x0) 22:24:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:42 executing program 1: 22:24:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @local}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x51}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 22:24:42 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000005, 0x200000000032, 0xffffffffffffffff, 0x0) r2 = dup(r0) setxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000240)) 22:24:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, 0x0, 0x0) 22:24:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:24:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 22:24:43 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x0, 0x3ff}, 0x14) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 22:24:43 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$PIO_CMAP(r1, 0x4b71, 0x0) 22:24:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 435.886100] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 435.893817] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 435.902830] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 435.910353] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:24:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:44 executing program 2: read$eventfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0x3, 0x101, 0x3ff, 0x4, 0x9}, 0x14) sched_setaffinity(0x0, 0x6, &(0x7f00000003c0)) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 22:24:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) 22:24:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:24:44 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = request_key(&(0x7f0000000200)='syzkaller\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='.dead\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0}, 0x20000000) [ 436.042764] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 436.050342] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 436.059371] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 436.066988] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 436.158150] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 436.173379] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:24:44 executing program 4: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), 0x14) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) [ 436.207964] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 436.221084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:24:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, 0x0, 0x0) 22:24:44 executing program 3: pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffd34, 0x0) [ 436.276253] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 436.284377] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 436.392208] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 436.411819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:24:44 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = gettid() ptrace$setopts(0x4206, r1, 0xffffffff00000000, 0x100010) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000980)={0x3, 0x2, 0x0, 0x1fe, 0x0, 0x6, 0x0, 0x3ea}, 0x3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x80) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x113001, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r5, 0x400448c9, &(0x7f00000002c0)={{0xe2bb, 0x800, 0x7ff, 0x4d20, 0x7fff, 0x9}}) sendmsg$nl_generic(r5, &(0x7f0000000880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000003600010325bd7000fcdbdf250800000020003400775aa5fadf5eb5e7bae5cb2da0d89b6d000000"], 0x1}, 0x1, 0x0, 0x0, 0x88c0}, 0x4000) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in=@local, @in6=@dev}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000440)) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='8'], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, r6}) [ 436.456979] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 436.464744] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 436.473698] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 436.481207] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:24:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, 0x0, 0x0) 22:24:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, 0x0, 0x0) 22:24:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:45 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x7d}], 0xb0a0edab330b095, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 22:24:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @local}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x51}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:24:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x32) sched_setscheduler(0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$input_event(0xffffffffffffffff, &(0x7f0000000280)={{0x0, r0/1000+30000}, 0x17, 0x0, 0x7}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000005c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) r2 = creat(0x0, 0x10) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000040), 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r1, 0x409, 0x8) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@random={'os2.', 'security+]($\x00'}, &(0x7f0000000080), 0x0) 22:24:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0xf5ffffff]}, 0x4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x4040040) 22:24:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 22:24:45 executing program 4: mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, 0x0) 22:24:45 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="460104cf"], 0x4) close(r2) socket$inet(0x2, 0x800000000000003, 0x800000021) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x4008800, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 437.783391] net_ratelimit: 10 callbacks suppressed [ 437.783414] protocol 88fb is buggy, dev hsr_slave_0 [ 437.794291] protocol 88fb is buggy, dev hsr_slave_1 22:24:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 22:24:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:46 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0xfffffbfc) dup(r1) rmdir(&(0x7f0000000040)='./bus\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x2) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) clone(0x2102001feb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x0, 0x30, 0x5, 0x4}, 0x0) pipe(0x0) 22:24:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 22:24:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:46 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x3ffffffffd) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) 22:24:46 executing program 2: mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, &(0x7f000035dffc)) [ 438.744270] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 22:24:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000040)={'bond0\x00\x00@\a\x00\x00\x00 \x14\x00\xfc', @ifru_names='bond_slave_1\x00'}) 22:24:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:46 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="01000000000000001810000006000003000000001cd849832f") 22:24:47 executing program 2: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x20) r0 = socket$kcm(0xa, 0x40122000000003, 0x11) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a00)={'team0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000480)='./file0\x00', 0x0, 0x7a00, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) 22:24:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x392) [ 439.063010] protocol 88fb is buggy, dev hsr_slave_0 [ 439.068722] protocol 88fb is buggy, dev hsr_slave_1 [ 439.074653] protocol 88fb is buggy, dev hsr_slave_0 [ 439.080298] protocol 88fb is buggy, dev hsr_slave_1 [ 439.086272] protocol 88fb is buggy, dev hsr_slave_0 [ 439.091852] protocol 88fb is buggy, dev hsr_slave_1 [ 439.157637] bond0: Releasing backup interface bond_slave_1 22:24:47 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x800a, 0x0) r1 = gettid() fcntl$setown(r0, 0x8, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x103100, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000280)=0x1f79) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) process_vm_readv(r1, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r1, 0x1000000000014) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000200), &(0x7f00000001c0)=0xfffffffffffffeba) [ 439.464301] protocol 88fb is buggy, dev hsr_slave_0 [ 439.465899] protocol 88fb is buggy, dev hsr_slave_0 [ 439.790730] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 439.865770] bond0: Releasing backup interface bond_slave_1 22:24:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e69000000000000000"], 0x28}, 0x0) 22:24:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") tkill(r1, 0x401104000000016) 22:24:48 executing program 2: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x2000000000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f00000002c0)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000240)='./control\x00') readlink(&(0x7f0000000200)='./control/file1\x00', &(0x7f0000000280)=""/3, 0x3) close(r0) [ 440.378806] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:24:48 executing program 4: 22:24:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x0) 22:24:48 executing program 4: 22:24:48 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="000829bd7000fbdbdf250c0000000800040023bc800d5400010014000300e000000200000000000000000000000014000300fe80000000000000006f0e3c9de1338f81d9949b4c33467ad1000000000000260c0007002700000014000000080005000400000014000300ac14140c00000000000000000000000028000200140001007f00000100000000000000000000000008000403a0000000080002004e230000080005007a1500003c000300080004000800000014000600fe8000000000000000000000000000aa14000600ff010000000000000000000000000001080007004e008000000000000000050000000000080008003c000000080007004e24000008000400ffff000008000500ac1e0001080008000100000008000400e40000000800050007200000089d717aebea6c19725dcea2cf677d1a0100000000000000400003001400020074756e6c30000000000000000000000008000300000000000800087686337500080007004e2200000800010001000000080001000000000040000200080008000500000008000900e05d0000080003000400000014000100e000000200000000000000000000000008000500010000001a08000400ff0300008c0756e78942864d7cc63f03c6f5a6dcd7c52f7b874c305be8370d2c856137cabfee0c6bb93a7a6c1ff279db1812b7222ef1b80a586cddecf1c8cf5758b2c2"], 0x1}, 0x1, 0x0, 0x0, 0x890}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:24:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x0) 22:24:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='\\cpusetwlan1-,\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000340)="e9d57a84be5362da56aa852ab470a2825359f0ab42a73fb6afe235a90c49ab1580e0d9196adfca3a97376c6cf59d92b76ad3a9e925696c7da6140e36222c9235bfd933c4c8e5d2a467d50a320bd7fb074b31b49d5a", 0x55}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 22:24:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x0) 22:24:50 executing program 3: 22:24:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[]}, 0x0) 22:24:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @local}, 0xc) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r0, r0, 0x0) 22:24:50 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:24:50 executing program 2: 22:24:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:50 executing program 2: 22:24:50 executing program 1: 22:24:50 executing program 3: 22:24:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[]}, 0x0) 22:24:50 executing program 2: 22:24:51 executing program 1: 22:24:51 executing program 3: 22:24:51 executing program 2: 22:24:51 executing program 1: [ 443.233103] net_ratelimit: 2 callbacks suppressed [ 443.233124] protocol 88fb is buggy, dev hsr_slave_0 [ 443.243798] protocol 88fb is buggy, dev hsr_slave_1 [ 443.249758] protocol 88fb is buggy, dev hsr_slave_0 [ 443.255582] protocol 88fb is buggy, dev hsr_slave_1 [ 443.261645] protocol 88fb is buggy, dev hsr_slave_0 [ 443.267414] protocol 88fb is buggy, dev hsr_slave_1 22:24:52 executing program 4: 22:24:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[]}, 0x0) 22:24:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:52 executing program 3: 22:24:52 executing program 1: 22:24:52 executing program 2: 22:24:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB]}, 0x0) 22:24:52 executing program 4: 22:24:52 executing program 3: 22:24:52 executing program 1: 22:24:52 executing program 2: 22:24:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB]}, 0x0) 22:24:52 executing program 1: 22:24:52 executing program 4: 22:24:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:53 executing program 3: 22:24:53 executing program 2: 22:24:53 executing program 4: 22:24:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB]}, 0x0) 22:24:53 executing program 1: 22:24:53 executing program 2: 22:24:53 executing program 3: 22:24:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03"], 0x14}, 0x0) 22:24:53 executing program 1: 22:24:53 executing program 4: 22:24:53 executing program 2: [ 445.703171] protocol 88fb is buggy, dev hsr_slave_0 [ 445.708855] protocol 88fb is buggy, dev hsr_slave_1 [ 445.713916] protocol 88fb is buggy, dev hsr_slave_0 [ 445.714539] protocol 88fb is buggy, dev hsr_slave_1 22:24:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:54 executing program 1: 22:24:54 executing program 3: 22:24:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03"], 0x14}, 0x0) 22:24:54 executing program 4: 22:24:54 executing program 2: 22:24:54 executing program 2: 22:24:54 executing program 3: 22:24:54 executing program 4: 22:24:54 executing program 1: 22:24:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03"], 0x14}, 0x0) 22:24:54 executing program 4: 22:24:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:55 executing program 2: 22:24:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9"], 0x1e}, 0x0) 22:24:55 executing program 1: 22:24:55 executing program 4: 22:24:55 executing program 3: 22:24:55 executing program 1: 22:24:55 executing program 4: 22:24:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9"], 0x1e}, 0x0) 22:24:55 executing program 3: 22:24:55 executing program 2: 22:24:56 executing program 1: 22:24:56 executing program 3: 22:24:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9"], 0x1e}, 0x0) 22:24:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:56 executing program 4: 22:24:56 executing program 2: 22:24:56 executing program 1: 22:24:56 executing program 2: 22:24:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e6900000"], 0x23}, 0x0) 22:24:56 executing program 1: 22:24:56 executing program 4: 22:24:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r3 = dup(r2) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000140)=0x61b) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)={0x78, 0x0, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xebd}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4008800}, 0x4000000) 22:24:57 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 22:24:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e6900000"], 0x23}, 0x0) [ 449.463597] net_ratelimit: 8 callbacks suppressed [ 449.463619] protocol 88fb is buggy, dev hsr_slave_0 [ 449.474339] protocol 88fb is buggy, dev hsr_slave_1 [ 449.480577] protocol 88fb is buggy, dev hsr_slave_0 [ 449.486587] protocol 88fb is buggy, dev hsr_slave_1 [ 449.492935] protocol 88fb is buggy, dev hsr_slave_0 [ 449.498833] protocol 88fb is buggy, dev hsr_slave_1 22:24:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:57 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0x3, 0x101, 0x3ff, 0x4, 0x9}, 0x14) sched_setaffinity(0x0, 0x6, &(0x7f00000003c0)=0x9) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0xb426f43128fe0d28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 22:24:57 executing program 4: clone(0x2102001feb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:24:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e6900000"], 0x23}, 0x0) 22:24:57 executing program 3: 22:24:57 executing program 2: 22:24:57 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x200000000020080}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xda_\x00', 0x3}) read(r0, &(0x7f00000005c0)=""/193, 0xfffffd66) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x10001}, {0x80}}) syz_genetlink_get_family_id$tipc2(0x0) [ 449.956424] validate_nla: 42 callbacks suppressed [ 449.956447] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 449.968977] __nla_parse: 42 callbacks suppressed [ 449.969001] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 449.982748] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 449.990265] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:24:58 executing program 2: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0x200, 0x200, 0x200, 0x108, 0x200, 0x358, 0x358, 0x358, 0x358, 0x358, 0x4, &(0x7f0000000380), {[{{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x18, 0x180, 0x1, 0x1}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "eb9be358aac73d6cd67ba39d529c7d2fc15b153999ff6a7e0d8696b420b4"}}, {{@ip={@loopback, @remote, 0xff0000ff, 0xffffffff, 'bcsh0\x00', 'veth1\x00', {}, {0xff}, 0xbf, 0x1, 0x2}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local, 0x17c, 0x4, [0x2c, 0xc, 0xd, 0x36, 0x11, 0x38, 0x1c, 0x2f, 0x1e, 0x17, 0x0, 0x19, 0x17, 0x24, 0x2a, 0x1b], 0x2, 0x0, 0x40}}}, {{@ip={@broadcast, @loopback, 0xffffffff, 0xffffffff, 'veth0_to_bridge\x00', 'syzkaller1\x00', {0xff}, {}, 0x0, 0x1, 0x19}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xf, 0x0, 0xfff, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x1, 0x10, [0x3f, 0x2b, 0x10, 0x19, 0x23, 0xf, 0x1d, 0x3e, 0x13, 0x3, 0xa, 0x37, 0x21, 0x35, 0x27, 0x1f], 0x0, 0x7fff, 0xffffffff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0xc0, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r1, 0x0) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:24:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e6900000000000"], 0x26}, 0x0) 22:24:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_buf(r0, 0x0, 0x4, 0x0, &(0x7f00000000c0)=0xfd34) [ 450.221061] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 450.228700] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:24:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e6900000000000"], 0x26}, 0x0) [ 450.326638] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 450.334533] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:24:58 executing program 3: mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f000035dffc)) [ 450.387572] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 450.395884] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.408999] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 450.416684] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.431688] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 450.439328] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.448905] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 450.456574] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.532217] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 450.539957] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.549733] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 450.557381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:24:59 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0x3, 0x101, 0x3ff, 0x4, 0x9}, 0x14) sched_setaffinity(0x0, 0x6, &(0x7f00000003c0)=0x9) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0xb426f43128fe0d28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 22:24:59 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:24:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e6900000000000"], 0x26}, 0x0) 22:24:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac41, 0x0, 0x0, 0x181) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:24:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:24:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0aca2a034766c4b369c070") sendto$inet(r0, &(0x7f0000000540)='?', 0x1, 0x20000001, 0x0, 0x0) 22:24:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e690000000000000"], 0x27}, 0x0) [ 451.196012] pic_ioport_write: 5 callbacks suppressed [ 451.196027] kvm: pic: level sensitive irq not supported [ 451.209392] kvm: pic: single mode not supported [ 451.231754] kvm: pic: single mode not supported 22:24:59 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="0d0000000000aaaaaaaaaa0008060001080006040000aaaaaaaaaa2000000000aaaaaaaaaabbffffffff"], 0x0) [ 451.236929] kvm: pic: level sensitive irq not supported [ 451.296763] kvm: pic: level sensitive irq not supported [ 451.328905] kvm: pic: single mode not supported [ 451.334493] kvm: pic: level sensitive irq not supported [ 451.383479] kvm: pic: level sensitive irq not supported 22:24:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x20) socket$kcm(0xa, 0x40122000000003, 0x11) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000480)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 22:24:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) setsockopt$inet6_mreq(r1, 0x29, 0x18, &(0x7f0000000480)={@remote}, 0x14) [ 451.415237] kvm: pic: level sensitive irq not supported [ 451.458878] kvm: pic: level sensitive irq not supported 22:24:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e690000000000000"], 0x27}, 0x0) [ 451.511596] kvm: pic: level sensitive irq not supported [ 451.568338] kvm: pic: single mode not supported [ 451.573976] kvm: pic: level sensitive irq not supported [ 451.595525] device lo left promiscuous mode 22:24:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 451.613576] kvm: pic: level sensitive irq not supported 22:24:59 executing program 2: socket$inet(0x2, 0x80003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) stat(0x0, &(0x7f0000000480)) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') fchmodat(0xffffffffffffffff, 0x0, 0x0) [ 451.620864] kvm: pic: single mode not supported [ 451.653916] kvm: pic: single mode not supported [ 451.684627] kvm: pic: single mode not supported 22:25:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:00 executing program 3: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0x200, 0x200, 0x200, 0x108, 0x200, 0x358, 0x358, 0x358, 0x358, 0x358, 0x4, &(0x7f0000000380), {[{{@uncond, 0x0, 0x98, 0xd8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "eb9be358aac73d6cd67ba39d529c7d2fc15b153999ff6a7e0d8696b420b4"}}, {{@ip={@loopback, @remote, 0xff0000ff, 0x0, 'bcsh0\x00', 'veth1\x00', {}, {0xff}, 0xbf, 0x1, 0x2}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local, 0x17c, 0x4, [0x2c, 0x0, 0x0, 0x0, 0x0, 0x38, 0x1c, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x24, 0x2a], 0x0, 0x0, 0x40}}}, {{@ip={@broadcast, @loopback, 0xffffffff, 0xffffffff, 'veth0_to_bridge\x00', 'syzkaller1\x00', {0xff}}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@unspec=@owner={0x38, 'owner\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0x10, [0x0, 0x2b, 0x10, 0x0, 0x23, 0x0, 0x1d, 0x3e, 0x0, 0x3, 0xa, 0x37, 0x21, 0x35, 0x27], 0x0, 0x7fff, 0xffffffff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:25:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3199c070") connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xac1414bb, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:25:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f", 0x7, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x70, 0xb8}}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) mknod(0x0, 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0xbbf1ffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x1}}, 0x0) 22:25:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000000)) 22:25:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2800000000000000000000000700000044181f03008cbf36c4553eb9cbd9d9e690000000000000"], 0x27}, 0x0) 22:25:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2, 0xff62) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000a80)="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", 0x481, 0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) 22:25:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x70, 0xb8}}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[0x0]) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0xbbf1ffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) 22:25:01 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\vemI\xc1\x8dO\xc0\xa3\\\xe2\xcb\xa2\xba\xcb\xf4\x97\xac#*\xff\xc0\xd0\xe7\x99y\x05\f\xb9\x15R8\xce1\xb3\xd6\xcf\xbf\xaa\x88\xcb\xf0\x1cw61\x9f\xc2\x85+\x87 \\\xde\xde\x0f0xffffffffffffffff}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000440)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 22:25:01 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x1b0}, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x7d}], 0xb0a0edab330b095, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 22:25:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setgid(0x0) setresgid(0x0, 0x0, 0x0) 22:25:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000240), 0x1c) 22:25:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 451.738462] kvm: pic: single mode not supported [ 453.835493] kernel msg: ebtables bug: please report to author: Wrong len argument 22:25:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) [ 453.966717] kernel msg: ebtables bug: please report to author: Wrong len argument 22:25:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac41, 0x0, 0x0, 0x181) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:25:02 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8200003) 22:25:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:02 executing program 1: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 454.520905] kvm: pic: single mode not supported 22:25:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f", 0x7, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x70, 0xb8}}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) mknod(0x0, 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0xbbf1ffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x1}}, 0x0) 22:25:02 executing program 1: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f00000005c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) creat(0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r0, 0x409, 0x8) [ 454.537189] kvm: pic: single mode not supported [ 454.782713] kernel msg: ebtables bug: please report to author: Wrong len argument [ 454.845685] kernel msg: ebtables bug: please report to author: Wrong len argument 22:25:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:03 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414bb, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:25:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x6) accept4(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") tkill(r1, 0x401104000000016) 22:25:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @local}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x51}], 0x1, 0x0) dup3(r0, r0, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 22:25:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @local}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x51}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 22:25:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 22:25:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket(0x6000800000000010, 0x3, 0x0) write(r1, &(0x7f0000000240)="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", 0xfc) 22:25:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 455.862053] __nla_parse: 38 callbacks suppressed [ 455.862077] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 22:25:03 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x20) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) write$cgroup_int(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) pipe(&(0x7f0000000400)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8, 0xe0ffffff}) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 22:25:04 executing program 5: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x20) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000480)='./file0\x00', 0x0, 0x7a00, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 22:25:04 executing program 1: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 22:25:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431", 0x7b, 0xfffffffffffffffd) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f", 0x7, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x70, 0xb8}}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(0x0, 0x0, &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, &(0x7f0000000000)) sendmsg$nl_route(r1, 0x0, 0x0) 22:25:04 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x30260, 0x10) utime(0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x80000, 0x0) 22:25:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x800000000000092, 0xffd8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) 22:25:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:04 executing program 5: r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffff0000}, 0x8) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) poll(&(0x7f0000000040)=[{r1, 0x21}], 0x1, 0x401) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, 0x0) [ 456.394018] kernel msg: ebtables bug: please report to author: Wrong len argument 22:25:04 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='pipefs\x00', 0x0, 0x0) 22:25:04 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x20) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) write$cgroup_int(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) pipe(&(0x7f0000000400)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8, 0xe0ffffff}) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 22:25:04 executing program 3: mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045516, &(0x7f000035dffc)) 22:25:04 executing program 2: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x20) socket$kcm(0xa, 0x40122000000003, 0x11) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000480)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000200)=0x4) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 22:25:04 executing program 1: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x2ca, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1000000011, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:25:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 22:25:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 456.980320] ptrace attach of "/root/syz-executor.1"[13878] was attempted by "/root/syz-executor.1"[13879] 22:25:05 executing program 3: pipe2(&(0x7f0000000080), 0x0) 22:25:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port1\x00'}) 22:25:05 executing program 1: memfd_create(0x0, 0x4) r0 = socket$inet6(0xa, 0x2000000000000001, 0xb9e) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0xfffffffffffffc67) listen(r0, 0x10001) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$apparmor_exec(r1, &(0x7f0000000580)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x4, 0x43}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x4, 0x101}, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', &(0x7f0000000140)=""/2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) bind$can_raw(r1, &(0x7f0000000600)={0x1d, r4}, 0x5d214dcd) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000380)={0xfffffffffffffffb, 0x3, 0xa108}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000080)=""/127, &(0x7f0000000340)=0x31) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x6f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000440)={'vcan0\x00', r4}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000280)=0x2, 0x4) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) dup3(r5, r7, 0x0) 22:25:05 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4004700c, 0x40) 22:25:05 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000040)) 22:25:05 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2321372e2f6275730a994c3a0af7f473924040683e1ab0cfc4b0707b7e093ee8faca2ddb0a62ba4f59676e67d2645a02f1194fa585c78df2954e2b5cbab0c45b9263315dfe2c3f62a9c986077c2703728c44b9420220ce7dd032005bc10915200ff5ed97a427301a92a740454f362a9eb0fc3a210116c4185032cfb358dbe449"], 0x80) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x3ee4) 22:25:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x40000000000002, {{0x2, 0x0, @multicast2}}}, 0x88) close(r0) 22:25:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000001c0), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="00f9ffffffffffff07001a0004001e00"], 0x1}}, 0x0) 22:25:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="01000000000000001804000006000003000000001cd849832f") 22:25:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="3900000010000900000000ae7aa77cf40000b59e0000000045009dbe120c005b05000300000000849ef72da102159affff55e91ee538d2fd00", 0x39}], 0x1) [ 457.783233] protocol 88fb is buggy, dev hsr_slave_0 [ 457.789029] protocol 88fb is buggy, dev hsr_slave_1 [ 457.795132] protocol 88fb is buggy, dev hsr_slave_0 [ 457.800844] protocol 88fb is buggy, dev hsr_slave_1 [ 457.806924] protocol 88fb is buggy, dev hsr_slave_0 [ 457.812719] protocol 88fb is buggy, dev hsr_slave_1 [ 457.868723] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.5'. 22:25:05 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x800a, 0x0) r1 = gettid() fcntl$setown(r0, 0x8, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x103100, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000280)=0x1f79) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) process_vm_readv(r1, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'erspan0\x00'}, 0x18) tkill(r1, 0x1000000000014) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000200), &(0x7f00000001c0)=0xfffffffffffffeba) 22:25:06 executing program 4: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x801, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000008, 0x13, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {0x0, 0xfffffffffffffffd}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x45c) dup(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) pipe(&(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000b40), 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000300)={'filter\x00', 0x4, "5701a0d8"}, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000580)={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100}, {0xa, 0x4e21, 0x3, @loopback, 0x80000001}, 0x3, [0x1000, 0x8, 0x6, 0x9, 0x100000000, 0x40, 0x7, 0x5]}, 0x5c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000240)=@fragment={0x0, 0x0, 0x0, 0x9, 0x0, 0x13d9}, 0x8) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:06 executing program 3: creat(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 22:25:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000000000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) 22:25:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000200)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) [ 458.534886] sd 0:0:1:0: [sg0] tag#7786 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 458.543730] sd 0:0:1:0: [sg0] tag#7786 CDB: Test Unit Ready [ 458.549542] sd 0:0:1:0: [sg0] tag#7786 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.558613] sd 0:0:1:0: [sg0] tag#7786 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.567628] sd 0:0:1:0: [sg0] tag#7786 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.576692] sd 0:0:1:0: [sg0] tag#7786 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.585727] sd 0:0:1:0: [sg0] tag#7786 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.594756] sd 0:0:1:0: [sg0] tag#7786 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.603738] sd 0:0:1:0: [sg0] tag#7786 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.612734] sd 0:0:1:0: [sg0] tag#7786 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.621662] sd 0:0:1:0: [sg0] tag#7786 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:25:06 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) bind$unix(r2, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000240)=0x6, 0x4) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000540)) fdatasync(r1) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) write$P9_RFSYNC(r2, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) modify_ldt$read(0x0, &(0x7f0000000980)=""/4096, 0x1000) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getxattr(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)=@random={'osx.', 'GPL}user'}, 0x0, 0x0) [ 458.630814] sd 0:0:1:0: [sg0] tag#7786 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.639783] sd 0:0:1:0: [sg0] tag#7786 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.648791] sd 0:0:1:0: [sg0] tag#7786 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.657764] sd 0:0:1:0: [sg0] tag#7786 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.666735] sd 0:0:1:0: [sg0] tag#7786 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.675699] sd 0:0:1:0: [sg0] tag#7786 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 22:25:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000b8160102, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 22:25:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000b8160102, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 22:25:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66696cf465720005ea07000020e00093c4b60185c762b8ffffff000800000020"], 0x0) tkill(r1, 0x32) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 22:25:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000b8160102, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 22:25:07 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) dup3(r1, r0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000100)) 22:25:09 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0a85322, &(0x7f00000004c0)={0x0, 0x0, 'client0\x00', 0x0, "344566e98d397230", "cadcd9be31864a93b5e41a96a0941ef30af3ef40dea9a55f88f1cd149a6312c3"}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000440)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:25:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac41, 0x0, 0x0, 0x181) fcntl$setsig(r2, 0xa, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:25:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000b8160102, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 22:25:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x141046, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10}, 0x10) 22:25:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='\\cpusetwlan1-,\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 22:25:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac41, 0x0, 0x0, 0x181) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:25:09 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x3f0, 0x200, 0x200, 0x200, 0x108, 0x200, 0x358, 0x358, 0x358, 0x358, 0x358, 0x4, &(0x7f0000000380), {[{{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x18, 0x180, 0x1, 0x1}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "eb9be358aac73d6cd67ba39d529c7d2fc15b153999ff6a7e0d8696b420b4"}}, {{@ip={@loopback, @remote, 0xff0000ff, 0xffffffff, 'bcsh0\x00', 'veth1\x00', {}, {0xff}, 0xbf, 0x1, 0x2}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local, 0x17c, 0x4, [0x2c, 0xc, 0xd, 0x36, 0x11, 0x38, 0x1c, 0x2f, 0x1e, 0x17, 0x0, 0x19, 0x17, 0x24, 0x2a, 0x1b], 0x2, 0x0, 0x40}}}, {{@ip={@broadcast, @loopback, 0xffffffff, 0xffffffff, 'veth0_to_bridge\x00', 'syzkaller1\x00', {0xff}, {}, 0x0, 0x1, 0x19}, 0x0, 0xf8, 0x158, 0x0, {}, [@common=@unspec=@owner={0x38, 'owner\x00', 0x0, {r1, r1, r2, r2, 0x4, 0x1}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0xf, 0x80000001, 0xfff, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x1, 0x10, [0x3f, 0x2b, 0x10, 0x19, 0x23, 0xf, 0x1d, 0x3e, 0x13, 0x3, 0xa, 0x37, 0x21, 0x35, 0x27, 0x1f], 0x0, 0x7fff, 0xffffffff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x450) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0xc0, 0x0) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r4, 0x0) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)={'nat\x00'}, &(0x7f00000000c0)=0x78) listxattr(&(0x7f0000000300)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) ioctl$LOOP_CLR_FD(r3, 0x4c01) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000240)) 22:25:09 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x0) [ 461.438988] pic_ioport_write: 20 callbacks suppressed [ 461.439002] kvm: pic: level sensitive irq not supported [ 461.452448] pic_ioport_write: 6 callbacks suppressed [ 461.452461] kvm: pic: single mode not supported [ 461.455383] kvm: pic: single mode not supported [ 461.470951] kvm: pic: level sensitive irq not supported [ 461.486345] kvm: pic: level sensitive irq not supported [ 461.541817] kvm: pic: single mode not supported [ 461.561719] kvm: pic: level sensitive irq not supported [ 461.571269] kvm: pic: single mode not supported [ 461.577016] kvm: pic: level sensitive irq not supported [ 461.586736] kvm: pic: single mode not supported [ 461.592416] kvm: pic: level sensitive irq not supported [ 461.613849] kvm: pic: level sensitive irq not supported [ 461.641092] kvm: pic: level sensitive irq not supported [ 461.652658] kvm: pic: level sensitive irq not supported [ 461.688669] kvm: pic: single mode not supported 22:25:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000400)={0x0, 0x0, [], {0x0, @reserved}}) [ 461.694380] kvm: pic: level sensitive irq not supported [ 461.729262] print_req_error: I/O error, dev loop0, sector 512 flags 80700 [ 461.749325] kvm: pic: single mode not supported [ 461.787659] kvm: pic: single mode not supported [ 461.810051] kvm: pic: single mode not supported [ 461.859739] kvm: pic: single mode not supported [ 461.943620] protocol 88fb is buggy, dev hsr_slave_0 [ 461.954124] protocol 88fb is buggy, dev hsr_slave_1 [ 461.960188] protocol 88fb is buggy, dev hsr_slave_0 [ 461.966001] protocol 88fb is buggy, dev hsr_slave_1 22:25:10 executing program 3: 22:25:10 executing program 4: 22:25:10 executing program 1: 22:25:10 executing program 3: 22:25:10 executing program 5: 22:25:10 executing program 4: 22:25:11 executing program 4: 22:25:11 executing program 2: 22:25:11 executing program 5: 22:25:11 executing program 1: 22:25:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:11 executing program 3: 22:25:11 executing program 3: 22:25:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x10000}, {0xa, 0x0, 0x0, @local}, 0xffffffffffffffff, 0x9}}, 0x48) 22:25:11 executing program 5: 22:25:11 executing program 1: 22:25:11 executing program 2: 22:25:11 executing program 3: 22:25:11 executing program 4: 22:25:11 executing program 5: 22:25:11 executing program 1: 22:25:11 executing program 2: 22:25:12 executing program 4: 22:25:12 executing program 3: 22:25:12 executing program 1: 22:25:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:12 executing program 5: 22:25:12 executing program 2: 22:25:12 executing program 4: 22:25:12 executing program 1: 22:25:12 executing program 2: 22:25:12 executing program 5: [ 464.423272] net_ratelimit: 2 callbacks suppressed [ 464.423292] protocol 88fb is buggy, dev hsr_slave_0 [ 464.432922] protocol 88fb is buggy, dev hsr_slave_0 [ 464.433903] protocol 88fb is buggy, dev hsr_slave_1 [ 464.438706] protocol 88fb is buggy, dev hsr_slave_1 22:25:12 executing program 3: 22:25:12 executing program 2: 22:25:12 executing program 4: 22:25:12 executing program 5: 22:25:12 executing program 3: [ 464.823184] protocol 88fb is buggy, dev hsr_slave_0 [ 464.828830] protocol 88fb is buggy, dev hsr_slave_1 22:25:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:13 executing program 1: 22:25:13 executing program 2: 22:25:13 executing program 3: 22:25:13 executing program 5: 22:25:13 executing program 4: 22:25:13 executing program 4: 22:25:13 executing program 3: 22:25:13 executing program 2: 22:25:13 executing program 5: 22:25:13 executing program 1: 22:25:13 executing program 5: [ 466.103167] protocol 88fb is buggy, dev hsr_slave_0 [ 466.108958] protocol 88fb is buggy, dev hsr_slave_1 [ 466.114946] protocol 88fb is buggy, dev hsr_slave_0 [ 466.120582] protocol 88fb is buggy, dev hsr_slave_1 22:25:14 executing program 2: 22:25:14 executing program 4: 22:25:14 executing program 3: 22:25:14 executing program 1: 22:25:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:14 executing program 5: 22:25:14 executing program 1: 22:25:14 executing program 4: 22:25:14 executing program 3: 22:25:14 executing program 5: 22:25:14 executing program 2: 22:25:14 executing program 5: 22:25:15 executing program 2: 22:25:15 executing program 1: 22:25:15 executing program 4: 22:25:15 executing program 3: 22:25:15 executing program 2: 22:25:15 executing program 5: 22:25:15 executing program 4: 22:25:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:15 executing program 3: 22:25:15 executing program 1: 22:25:15 executing program 1: 22:25:15 executing program 5: 22:25:15 executing program 2: 22:25:15 executing program 3: 22:25:15 executing program 4: 22:25:16 executing program 1: 22:25:16 executing program 5: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) lstat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:25:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000001300)={0x4000000003, @raw_data="2b934cb7bfeb06eb7225aa1333e58fa92a54401213d01276335efe72b9ea48fd413baca241af75e04f1a8df303d57a76357ac9a6f0032f53fbdfccf2c4edc23459a63462cbdf508efb98911bfdb35963d627c9ec142eaee71804742d8bd9abc08cf196beb73a68fb1a2db1dc45d97e9cb74d687f588d7ee418c2cb111476834fb2657635f8785cd9503ad16306fa8afe35279bd5d5dd4c48d15cb10a4dfe370050cbe9f8aed046509d175a71797211a47c8dba8c7a92187a7812158882b2bb97274dea8c3122e05c"}) 22:25:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:16 executing program 3: 22:25:16 executing program 1: 22:25:16 executing program 4: 22:25:16 executing program 2: 22:25:16 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f00000000c0)="0adc1f123c12a43d88b070") setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 22:25:17 executing program 4: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x28001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) stat(0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000d00)='NET_DM\x00') stat(0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) kexec_load(0x5050ca01000000, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x0, 0x3e0000}], 0x0) 22:25:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)) 22:25:17 executing program 1: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x3, 0x5}}}}}}, 0x0) 22:25:17 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xffffffffffffff21) close(r0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x1023f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) gettid() creat(&(0x7f0000000380)='./file0\x00', 0x0) epoll_create(0x0) getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:17 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x10\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e10"], 0x14) clone(0x8000000000003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 22:25:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000000c0)={{}, 'port0\x00', 0x4}) 22:25:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:18 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4011, r1, 0x0) 22:25:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) r0 = socket(0x2000010000000015, 0x80000000005, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x4ce) 22:25:18 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp6\x00') getitimer(0x0, 0x0) preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 22:25:18 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES16=r1], 0x292) 22:25:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x109000) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 22:25:18 executing program 2: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 22:25:18 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x980914}) close(r0) [ 470.263375] net_ratelimit: 10 callbacks suppressed [ 470.263395] protocol 88fb is buggy, dev hsr_slave_0 [ 470.274176] protocol 88fb is buggy, dev hsr_slave_1 [ 470.280231] protocol 88fb is buggy, dev hsr_slave_0 [ 470.286098] protocol 88fb is buggy, dev hsr_slave_1 [ 470.292179] protocol 88fb is buggy, dev hsr_slave_0 [ 470.297999] protocol 88fb is buggy, dev hsr_slave_1 22:25:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000005, 0x200000000032, 0xffffffffffffffff, 0x0) r2 = dup(r0) setxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)) 22:25:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000200)=[{&(0x7f0000000280)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="a5"], 0x1) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) [ 470.482155] mmap: syz-executor.3 (14277) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:25:18 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) fcntl$setsig(r1, 0xa, 0x32) io_setup(0x40000100000003, &(0x7f0000000200)) shmctl$IPC_RMID(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) futex(&(0x7f0000000240)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000280)={{}, 0x0, 0x0, 0x7}, 0x18) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000005c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) creat(&(0x7f0000000000)='./file0\x00', 0x10) write$P9_RAUTH(r0, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r2, 0x409, 0x8) 22:25:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0aca2a034766c4b369c070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x10000016b) [ 470.663344] protocol 88fb is buggy, dev hsr_slave_0 [ 470.669131] protocol 88fb is buggy, dev hsr_slave_1 [ 470.673283] protocol 88fb is buggy, dev hsr_slave_0 [ 470.679893] protocol 88fb is buggy, dev hsr_slave_1 22:25:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f293c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x3ffffeb, 0x0) 22:25:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00400001000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) 22:25:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 22:25:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0aca2a034766c4b369c070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x10000016b) 22:25:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 22:25:20 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x27b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp6\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 22:25:20 executing program 1: 22:25:20 executing program 5: clone(0x2002002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgsnd(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='>'], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 22:25:20 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000480)="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", 0x16c, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 22:25:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], []]}, 0x578) 22:25:22 executing program 3: r0 = socket(0x2000010000000015, 0x80000000005, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) 22:25:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x84000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000440)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) sysinfo(0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000400)='TIPC\x00', 0x5, 0x2) r4 = openat$cgroup_subtree(r3, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000180), 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, {{0x1, 0x0, 0x1}}}, 0x28) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:25:22 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 22:25:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x12}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 22:25:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000140)=ANY=[@ANYBLOB="7be5aaecff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x100, 0x8000000001}, 0x2c) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000200)={0x2, 0x0, [{0xc0000001, 0x886, 0x0, 0x4, 0x20, 0x0, 0x7ff}, {0xc000000d, 0x5, 0x4, 0x4b3f, 0x6, 0x8, 0x1}]}) gettid() semctl$SETVAL(0x0, 0x2, 0x10, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) 22:25:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000200)=0x54) 22:25:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000340)=ANY=[], 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x1) r1 = syz_open_dev$evdev(0x0, 0x7fff, 0x40) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000100)=""/181) getsockopt$inet_buf(r0, 0x0, 0x3f, 0x0, &(0x7f0000000000)) syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 22:25:22 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x1c, 0x0, 0x0, 0x8, &(0x7f00000001c0)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 22:25:22 executing program 2: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() fcntl$setown(r0, 0x8, r1) rt_sigprocmask(0x0, &(0x7f00009fd000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x20) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 22:25:22 executing program 4: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x2}, 0x20) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0), 0x4) 22:25:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x800000088) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x400000000001, 0x0, &(0x7f0000000240)) 22:25:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netfilter\x00') symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 22:25:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r0, r1) 22:25:23 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 22:25:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x122000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 22:25:23 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000005, 0x200000000032, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000100)) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:25:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff00"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000200)="8a", 0x1}], 0x1, 0x2) 22:25:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'bridge_slave_1\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000240)={@remote, r1}, 0x14) 22:25:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x51}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:25:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x0, 0x0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 22:25:23 executing program 1: 22:25:23 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66696cf465720005ea07000020e00093c4b60185c762b8ffffff000800000020"], 0x0) tkill(r0, 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:25:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_bond\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev, r1}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f0000000280)={@remote, r2}, 0x14) 22:25:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r1, r2, 0x0, 0x88000fbfffffc) 22:25:24 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x8000000000009371, &(0x7f00000000c0)="010000000000000018") 22:25:24 executing program 1: r0 = dup(0xffffffffffffff9c) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000), 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) readv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000002680)=""/4096, 0x1000}], 0x1) pwritev(r1, &(0x7f00000003c0), 0x273, 0x80000) truncate(&(0x7f0000000040)='./file0\x00', 0xca86) [ 476.324495] ptrace attach of "/root/syz-executor.1"[14454] was attempted by "/root/syz-executor.1"[14455] 22:25:24 executing program 4: 22:25:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff00"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:25 executing program 4: 22:25:25 executing program 3: 22:25:25 executing program 1: 22:25:25 executing program 2: 22:25:25 executing program 3: 22:25:25 executing program 4: 22:25:25 executing program 1: 22:25:25 executing program 5: 22:25:25 executing program 3: 22:25:25 executing program 4: 22:25:25 executing program 1: 22:25:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff00"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:26 executing program 3: 22:25:26 executing program 2: 22:25:26 executing program 1: 22:25:26 executing program 4: 22:25:26 executing program 5: 22:25:26 executing program 3: 22:25:26 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:25:26 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/sockstat\x00') setsockopt$sock_void(r3, 0x1, 0x0, 0x0, 0x0) fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f00009fd000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) ioctl$void(r0, 0x0) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) rt_sigprocmask(0x1, &(0x7f0000000100)={0x8001}, 0x0, 0x8) truncate(&(0x7f0000000480)='./file0\x00', 0x5) signalfd(0xffffffffffffffff, 0x0, 0x0) 22:25:26 executing program 2: 22:25:26 executing program 4: 22:25:26 executing program 3: [ 478.903519] net_ratelimit: 20 callbacks suppressed [ 478.903541] protocol 88fb is buggy, dev hsr_slave_0 [ 478.914412] protocol 88fb is buggy, dev hsr_slave_1 [ 478.920523] protocol 88fb is buggy, dev hsr_slave_0 [ 478.926416] protocol 88fb is buggy, dev hsr_slave_1 [ 478.932605] protocol 88fb is buggy, dev hsr_slave_0 [ 478.938388] protocol 88fb is buggy, dev hsr_slave_1 [ 478.983159] protocol 88fb is buggy, dev hsr_slave_0 [ 478.983362] protocol 88fb is buggy, dev hsr_slave_0 [ 478.988724] protocol 88fb is buggy, dev hsr_slave_1 [ 478.993842] protocol 88fb is buggy, dev hsr_slave_1 22:25:27 executing program 3: 22:25:27 executing program 5: 22:25:27 executing program 2: 22:25:27 executing program 4: 22:25:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:27 executing program 1: 22:25:27 executing program 5: 22:25:27 executing program 1: 22:25:27 executing program 2: 22:25:27 executing program 3: 22:25:28 executing program 4: 22:25:28 executing program 5: 22:25:28 executing program 3: 22:25:28 executing program 1: 22:25:28 executing program 2: 22:25:28 executing program 3: 22:25:28 executing program 4: 22:25:28 executing program 2: 22:25:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:28 executing program 1: 22:25:28 executing program 5: 22:25:29 executing program 5: mkdir(&(0x7f0000000280)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x80) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) 22:25:29 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x10\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e10"], 0x14) clone(0x8000000000003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="ab"], 0x1) sendfile(r2, r2, &(0x7f0000001000), 0xffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) 22:25:29 executing program 4: 22:25:29 executing program 1: 22:25:29 executing program 3: 22:25:29 executing program 5: 22:25:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 22:25:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="008ea492f5c296099816000000"], 0x1}}, 0x0) 22:25:29 executing program 3: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) lstat(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) 22:25:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:30 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180)=0x5, 0x4) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:25:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) 22:25:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x10000000800002c1, 0x40000001], [0xc1]}) 22:25:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40000000002f) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 22:25:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b22b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 22:25:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x133}}, 0x0) [ 482.433026] kvm [14610]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 22:25:30 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x1000000031, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, &(0x7f0000000080), 0x344) [ 482.537208] kvm [14610]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 22:25:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0xa, 0x2, 0x73) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00'], 0x1) sendmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) 22:25:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="ffff0f000a0002000700000000000000b0fe8126904af1ec61819a"], 0x1}}, 0x0) 22:25:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x400000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/62) r1 = gettid() request_key(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000300)=0x80000000, &(0x7f0000000340)=0x2) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f00000000c0)={@dev, @broadcast, 0x0}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@loopback, 0x10, r4}) r5 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:25:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x28, r1, 0x101, 0x0, 0x0, {0x2}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 22:25:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x800000000000a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f00000002c0)={0x0, &(0x7f0000000180)="5f6ce8bc02556692d4447c01522890808431a29cddfede9a20459d9f1aebf432616549589c386c212197d09a3bbdcfd3c91df81ece1ac9d74e1bedded1071c7370dbd4bf23be78837bbc6e7e0f2749ae51414c446226689442290a041cf333a6f33c39cab7d310dccb6d3cf31794da46995f157774ef9aabe5f1dbd593ef6d02c5c366d46019173334812f4d0c64f2cd2e39d8da9b1f9681e086a44b55267951f1ec44159c3d4e463338c3683c166be9a62b028e65c9b35b4d72796dbc1b1417df"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x17}) 22:25:31 executing program 5: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev, 0xffffffffffffffff}, 0x1c) 22:25:31 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007021dfffd946f610500020000001f0000000000010008000f000400ff7e", 0x24}], 0x1}, 0x0) 22:25:33 executing program 2: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x20) socket$kcm(0xa, 0x40122000000003, 0x11) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000480)='./file0\x00', 0x0, 0x7a00, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 22:25:33 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'hsr0\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x1, [{}]}}) 22:25:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c00bbffffffffffff80010002dd0700060000001f5f03c9080001003898efab", 0x24}], 0x1}, 0x0) r1 = socket(0x400000000010, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924bd5, 0x0) 22:25:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x200, &(0x7f0000000240)="72612bb10f4be8edb9c07e25a6203bbdf9ae5d75afaf2c2496434021dd8aee1db7cbfcca378bc34ffa9bc5617090083cab77a70a061ad58707594501030db16d8c5712c76934955eef7b4276ac98afcc47", 0xad9}}) 22:25:33 executing program 3: memfd_create(0x0, 0x4) r0 = socket$inet6(0xa, 0x2000000000000001, 0xb9e) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0xfffffffffffffc67) listen(r0, 0x1) r1 = syz_open_dev$swradio(&(0x7f0000000640)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$apparmor_exec(r1, &(0x7f0000000580)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x4, 0x43}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x4, 0x101}, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', &(0x7f0000000140)=""/2, 0x2) r3 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) bind$can_raw(r1, &(0x7f0000000600)={0x1d, r4}, 0x5d214dcd) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000380)={0xfffffffffffffffb, 0x3, 0xa108}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000080)=""/127, &(0x7f0000000340)=0x31) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x6f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000440)={'vcan0\x00', r4}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0xc6) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) dup3(r5, r7, 0x0) 22:25:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 485.531499] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 22:25:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@empty, @in=@broadcast}}, {{@in=@dev}, 0x0, @in6=@dev}}, 0x0) getresgid(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000ac0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 485.633447] net_ratelimit: 14 callbacks suppressed [ 485.633469] protocol 88fb is buggy, dev hsr_slave_0 [ 485.644228] protocol 88fb is buggy, dev hsr_slave_1 22:25:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9}]}, &(0x7f00000003c0)='syzkaller\x00', 0x3, 0xc9, &(0x7f0000000400)=""/201}, 0x48) 22:25:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6a6abec00000000000000041b5f172d00004017db9a20000000003b08d450ffffb3560000080000abd288440f000000000004000000000000005f33bb99b7863e759e9f5d54076bb47f57f3c6bd4400000000"], 0x58) r1 = dup(r0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50}, 0x50) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) 22:25:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x6) getresgid(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 486.085716] sd 0:0:1:0: [sg0] tag#7791 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 486.094681] sd 0:0:1:0: [sg0] tag#7791 CDB: Test Unit Ready [ 486.100513] sd 0:0:1:0: [sg0] tag#7791 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.109592] sd 0:0:1:0: [sg0] tag#7791 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.118617] sd 0:0:1:0: [sg0] tag#7791 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.127741] sd 0:0:1:0: [sg0] tag#7791 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.136783] sd 0:0:1:0: [sg0] tag#7791 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.145927] sd 0:0:1:0: [sg0] tag#7791 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.154958] sd 0:0:1:0: [sg0] tag#7791 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.163979] sd 0:0:1:0: [sg0] tag#7791 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.173003] sd 0:0:1:0: [sg0] tag#7791 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:25:34 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000007) 22:25:34 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x100) read$eventfd(r0, &(0x7f0000000140), 0x8) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0x3, 0x101, 0x3ff, 0x4, 0x9}, 0x14) sched_setaffinity(0x0, 0x6, &(0x7f00000003c0)=0x9) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0xb426f43128fe0d28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) [ 486.181948] sd 0:0:1:0: [sg0] tag#7791 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.190980] sd 0:0:1:0: [sg0] tag#7791 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.200012] sd 0:0:1:0: [sg0] tag#7791 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.209024] sd 0:0:1:0: [sg0] tag#7791 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.218068] sd 0:0:1:0: [sg0] tag#7791 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.227084] sd 0:0:1:0: [sg0] tag#7791 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.326434] validate_nla: 38 callbacks suppressed [ 486.326667] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 486.339256] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 486.348193] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 486.355833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:25:34 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x100, 0xf3) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000001c0)=0xffffffffffdfffff, 0x3) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xfcdf}], 0x1) 22:25:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x97cb06ebee444840, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000380)="0af51f023c00c53188b070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000f40)="03f4a2c970de1d9c3776a9481255ced5dbc57fe63cd931916a02bae17f7850aea473b1c2395dcc0f572febcadeb7fa0f2ee9dc78ccc69169ccfc0bf46dbaba25f3f5a75b77654c0cb9989ea026da080991348232bc2541328a29ec7e06942980144d2ae1b8811ef7af232c4bcb7d89d1aafda6e27d68ed8047debe4f6acdb39851142538045af7a37276d45101a908acd7e6586aaa477a1ed765207d078f68d3f09646ebb175b64f48673bab39a740b280f8876953befe1c9eb8b1494786cdda1a87dbce11989c23041ee13071a5af0e17e267cc0bf8e310b695e5f3bf0f5e0a5ba3393a682e7d0cc9a93e2c8faa4f71f684e0ac9feb65e2a8cb931b4bc84551fe3bc41bdd5d148b8b366152e78e76a6b4bf34f883b99166fc25192d0ea28755cd248b191b5951e5e9ec835e6346d71f731b28e9ad931c763aa39e5da99743f9456069cc9b68fe6eddab20e52fa3d53cf8185941cfbb80fd2dfe9725864a087c899226425347602b7410d8c069f1e39936f9239cd4d7079f129fb5b4d760a4b2177e7ccc63f264b1c67373615d9eebcf66d939d1370d30eaee458bdd9d0648e176d21f692ac7d4b62fe532af6da0d6d6e3f8d97fb8919fff827fe62c55f0bbcf3a041d3cc2ecb0e834e4d1f88e4983d6f73fecf5cb6d48e28e71ebe59e7539f4300bf6dfd524d315a7e6f6532c51fa36ffbab4885941c0c035ac0806b58c29feb116c3d85c0154eddfd2cfc9", 0x20c, 0x0, 0x0, 0x0) [ 486.594583] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 486.602341] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 486.626611] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 486.642143] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 486.650074] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 486.711221] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 486.719119] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 486.740315] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 486.748242] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 486.779483] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 486.787289] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 486.835371] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 486.843146] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 486.865845] sd 0:0:1:0: [sg0] tag#1945 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 486.874820] sd 0:0:1:0: [sg0] tag#1945 CDB: Test Unit Ready [ 486.880633] sd 0:0:1:0: [sg0] tag#1945 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.889700] sd 0:0:1:0: [sg0] tag#1945 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.898699] sd 0:0:1:0: [sg0] tag#1945 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.907707] sd 0:0:1:0: [sg0] tag#1945 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.916748] sd 0:0:1:0: [sg0] tag#1945 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.925751] sd 0:0:1:0: [sg0] tag#1945 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.934733] sd 0:0:1:0: [sg0] tag#1945 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.943728] sd 0:0:1:0: [sg0] tag#1945 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.952753] sd 0:0:1:0: [sg0] tag#1945 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.955576] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 486.961687] sd 0:0:1:0: [sg0] tag#1945 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.961740] sd 0:0:1:0: [sg0] tag#1945 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.969818] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 486.978273] sd 0:0:1:0: [sg0] tag#1945 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.978335] sd 0:0:1:0: [sg0] tag#1945 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.013764] sd 0:0:1:0: [sg0] tag#1945 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.022814] sd 0:0:1:0: [sg0] tag#1945 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.153677] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 22:25:35 executing program 5: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x16d) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}, 0x1, 0x0, 0x0, 0x40000c5}, 0x44000) syz_genetlink_get_family_id$tipc(0x0) 22:25:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000000ac0)=""/4096}, 0x3e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a80)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="e460cdfbef24080000000a9b86dd", 0x0, 0xedf}, 0x28) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:25:35 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 487.567591] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 22:25:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) 22:25:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x4000000007, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) shutdown(r1, 0x0) 22:25:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) getpid() 22:25:36 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:25:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) 22:25:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 22:25:36 executing program 4: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x80000009, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 22:25:36 executing program 5: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x4, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 22:25:36 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000500)) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000340)={0x3c, @rand_addr=0xfffffffffffffff9, 0x4e21, 0x0, 'lblc\x00', 0x2, 0x7, 0x80}, 0x2c) getsockopt$inet_dccp_buf(r0, 0x21, 0xce, &(0x7f0000000080)=""/5, &(0x7f0000000280)=0x5) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000240)) sendmmsg$unix(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000600)="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", 0xfd}], 0x1, 0x0, 0x0, 0x1}], 0x1, 0xc000) shutdown(0xffffffffffffffff, 0x0) 22:25:36 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'hwsim0\x00', 0x43732e53d8416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000440)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 22:25:36 executing program 1: r0 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {0x2}}, 0x234, 0x0) [ 489.021059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 22:25:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:38 executing program 5: read$eventfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0x3, 0x101, 0x3ff, 0x4, 0x9}, 0x14) sched_setaffinity(0x0, 0x6, &(0x7f00000003c0)=0x9) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_setup(0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0xb426f43128fe0d28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 22:25:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431", 0x7b, 0xfffffffffffffffd) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f", 0x7, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x70, 0xb8}}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c8) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x1}}, 0x0) 22:25:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 490.074456] kernel msg: ebtables bug: please report to author: Wrong len argument [ 490.232578] kernel msg: ebtables bug: please report to author: Wrong len argument 22:25:39 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:25:39 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x2000004, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x80000003) 22:25:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x1950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000000700)="a7", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 22:25:39 executing program 3: 22:25:39 executing program 5: 22:25:39 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0xc) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 22:25:39 executing program 1: epoll_create1(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc0c123c40a41d88b070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:25:39 executing program 3: socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 491.345615] __nla_parse: 26 callbacks suppressed [ 491.345640] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 491.508232] validate_nla: 25 callbacks suppressed [ 491.508255] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 491.521172] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:25:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:40 executing program 3: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() fstat(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x8, 0x6, 0x8000}, 0xfffffffffffffcf2) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000100)=@proc, 0xc, &(0x7f0000000440), 0x0, &(0x7f0000000d00)}, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:25:40 executing program 5: 22:25:40 executing program 4: [ 492.465505] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 492.473239] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:25:42 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:25:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:42 executing program 4: 22:25:42 executing program 5: 22:25:42 executing program 1: 22:25:42 executing program 3: 22:25:42 executing program 4: 22:25:42 executing program 5: 22:25:42 executing program 1: 22:25:42 executing program 3: 22:25:42 executing program 1: 22:25:42 executing program 4: 22:25:45 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:25:45 executing program 5: 22:25:45 executing program 3: 22:25:45 executing program 1: 22:25:45 executing program 4: 22:25:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:45 executing program 1: 22:25:45 executing program 5: 22:25:45 executing program 4: 22:25:45 executing program 3: [ 497.623290] protocol 88fb is buggy, dev hsr_slave_0 [ 497.629088] protocol 88fb is buggy, dev hsr_slave_1 [ 497.635317] protocol 88fb is buggy, dev hsr_slave_0 [ 497.641060] protocol 88fb is buggy, dev hsr_slave_1 [ 497.647192] protocol 88fb is buggy, dev hsr_slave_0 [ 497.653049] protocol 88fb is buggy, dev hsr_slave_1 [ 497.703348] protocol 88fb is buggy, dev hsr_slave_0 [ 497.709057] protocol 88fb is buggy, dev hsr_slave_1 [ 497.713340] protocol 88fb is buggy, dev hsr_slave_0 [ 497.719771] protocol 88fb is buggy, dev hsr_slave_1 22:25:45 executing program 4: 22:25:45 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:25:45 executing program 1: 22:25:46 executing program 3: 22:25:46 executing program 5: 22:25:46 executing program 4: 22:25:46 executing program 1: 22:25:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:46 executing program 5: 22:25:46 executing program 3: 22:25:46 executing program 4: 22:25:46 executing program 1: 22:25:46 executing program 3: 22:25:49 executing program 1: 22:25:49 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:25:49 executing program 4: 22:25:49 executing program 5: 22:25:49 executing program 3: 22:25:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:49 executing program 1: 22:25:49 executing program 5: 22:25:49 executing program 3: 22:25:49 executing program 4: 22:25:49 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:25:49 executing program 5: 22:25:49 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:25:49 executing program 1: 22:25:49 executing program 3: 22:25:49 executing program 4: 22:25:49 executing program 5: 22:25:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x0, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:50 executing program 4: 22:25:50 executing program 3: 22:25:50 executing program 1: 22:25:50 executing program 5: 22:25:50 executing program 3: 22:25:50 executing program 4: [ 503.793117] syz-executor.0 (15016) used greatest stack depth: 53600 bytes left 22:25:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:25:52 executing program 1: 22:25:52 executing program 5: 22:25:52 executing program 4: 22:25:52 executing program 3: 22:25:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x0, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:52 executing program 1: 22:25:53 executing program 5: 22:25:53 executing program 4: 22:25:53 executing program 3: 22:25:53 executing program 1: 22:25:53 executing program 5: 22:25:53 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:25:53 executing program 4: 22:25:53 executing program 3: 22:25:53 executing program 1: 22:25:53 executing program 5: 22:25:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x0, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:54 executing program 3: 22:25:54 executing program 4: 22:25:54 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000e40)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], {0x0, 0x1c9c380}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:25:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2, 0xff62) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendto(r0, &(0x7f0000000a80)="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", 0x481, 0x0, 0x0, 0x0) 22:25:54 executing program 4: syz_open_dev$sndseq(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) close(0xffffffffffffffff) 22:25:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 22:25:56 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:25:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8200003) 22:25:56 executing program 1: dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) stat(0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$video(0x0, 0x4000000000000009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000f9a000/0x5000)=nil], 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() shmctl$IPC_SET(0x0, 0x1, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000440)='rxrpc_s\x00', 0x0, &(0x7f0000000500)='/dev/video#\x00', 0xfffffffffffffffb) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)={0x0, 0xbe, "d4d57a4ca00da50ebb1af0a67d6cd69c9407a0be013c8b1148a6bd98cd651bc522a84cd2032094047ad3145d565fb4cb027cf3876d52d0212225b5ea84546648d252b7b372cf4588ba31f1d58ef2db4e181fdbec781bfac786070ac434a462bec2d0e0272948a6a33ee4fe1359f8cecbe09344b98c9ae6457b4b6b488ee5231d6bdc60aab35a52af9b9c31b44bf6a5359a5adbd803c8f140c0c34cceae21845f48b8b9a5fa42fbe964e707b30ba612d0b53fa80dae775afee480bbf13d22"}, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r1, 0x0) 22:25:56 executing program 3: gettid() fstat(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 22:25:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@local, @loopback, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000a}) 22:25:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x0, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:25:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) clone(0x100000040001f9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x4) 22:25:57 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) io_setup(0x0, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000880)=ANY=[@ANYBLOB], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x1ff) userfaultfd(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) rt_tgsigqueueinfo(0x0, r1, 0x3e, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) lstat(0x0, &(0x7f0000000300)) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, 0x0) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/mnt\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat6\x00') 22:25:57 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x28}, 0x28) 22:25:57 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) sendfile(r0, r0, &(0x7f00000000c0), 0xfffffbfc) dup(r1) rmdir(&(0x7f0000000040)='./bus\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000380)='br\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\a\x00\x00\x1f') r3 = syz_open_dev$media(0x0, 0x3, 0x2) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) clone(0x2102001feb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x0, 0x30, 0x5, 0x4}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) exit(0x0) syz_open_dev$usbmon(0x0, 0x5eea, 0x40) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000480)) pipe(&(0x7f00000004c0)) open(&(0x7f0000000000)='./bus\x00', 0x800, 0x0) 22:25:58 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x1000020000000005, 0x212) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x2cf}}], 0xa0cbcb, 0x0) 22:25:58 executing program 5: r0 = socket$inet6(0xa, 0x800000080003, 0x2) connect$inet6(r0, &(0x7f00000015c0)={0xa, 0x0, 0x0, @mcast2, 0x10000}, 0x1c) 22:25:59 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:25:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 22:25:59 executing program 1: r0 = socket$inet(0x10, 0x4000000000003, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000880)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 22:25:59 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:25:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x0, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b22b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) [ 512.193535] net_ratelimit: 8 callbacks suppressed [ 512.193556] protocol 88fb is buggy, dev hsr_slave_0 [ 512.204396] protocol 88fb is buggy, dev hsr_slave_1 [ 512.210576] protocol 88fb is buggy, dev hsr_slave_0 [ 512.216438] protocol 88fb is buggy, dev hsr_slave_1 [ 512.222672] protocol 88fb is buggy, dev hsr_slave_0 [ 512.228453] protocol 88fb is buggy, dev hsr_slave_1 [ 512.263071] protocol 88fb is buggy, dev hsr_slave_0 [ 512.263358] protocol 88fb is buggy, dev hsr_slave_0 [ 512.268559] protocol 88fb is buggy, dev hsr_slave_1 [ 512.273917] protocol 88fb is buggy, dev hsr_slave_1 22:26:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r1 = inotify_init() syz_genetlink_get_family_id$tipc2(0x0) dup2(r0, r1) 22:26:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, 0x0}, 0x10) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x100, 0x8000000001}, 0x2c) socket$kcm(0xa, 0x0, 0x11) r1 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r1, 0x2, 0x10, &(0x7f0000000040)=0x1f6) 22:26:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") unshare(0x400) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) 22:26:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000600)='./bus\x00', 0x0) socket$inet6(0xa, 0x3, 0x100000000000008) pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000a00)={0x3, 0x8, 0x5c, 0x205, 0x6, 0xdf, 0x8, 0x100000000}, &(0x7f0000000a80), &(0x7f0000000b00)={&(0x7f0000000ac0)={0x5}, 0x8}) 22:26:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000008800, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:26:01 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 22:26:03 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3199c070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:26:03 executing program 3: syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) close(r0) 22:26:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000000)={'bond0\x00\x00\x19\x00\x00\x00\x01\x00', @ifru_names='lo\x00'}) 22:26:03 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40005, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xfffdfffffffffffe, [], @p_u32}}) 22:26:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x0, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x224) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 22:26:03 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:03 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:03 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:26:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 516.347913] bridge0: port 1(bridge_slave_0) entered disabled state [ 516.415268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 516.425615] bridge0: port 1(bridge_slave_0) entered blocking state [ 516.432142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 517.089052] bridge0: port 1(bridge_slave_0) entered disabled state [ 517.126480] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.133504] bridge0: port 1(bridge_slave_0) entered forwarding state 22:26:05 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:26:05 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f7feb"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:26:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x25, 0x0, 0x0, 0x0, 0x176}, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000880)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 517.453761] ptrace attach of "/root/syz-executor.2"[15259] was attempted by "/root/syz-executor.2"[15261] 22:26:06 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:06 executing program 4: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000240)="120000001a002517fc85bc04fef6000d0a0d", 0x12) 22:26:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabec2e02fc1772f184bc1b5f172d00004017db9820000000003b08d450ffffb3560000080000abd288b9e2e542d51f0004000000000000005f759e9f5d54076bb47f57f3c6bd44000000000008001baa93"], 0x58) r1 = dup(r0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, 0x0) 22:26:06 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7365ea7943757261747900000000c1ffffffffffffffe73627b71736a5e48a770f1f8f87b3351f54f10e566f8212a495000a00ab02004048e4"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x35) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r1, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) [ 517.968436] syz-executor.0 (15202) used greatest stack depth: 53376 bytes left [ 518.013092] ptrace attach of "/root/syz-executor.1"[15274] was attempted by "/root/syz-executor.1"[15275] 22:26:06 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @dev}}}, 0x90) 22:26:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="9a"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 518.180121] ptrace attach of "/root/syz-executor.2"[15288] was attempted by "/root/syz-executor.2"[15289] 22:26:06 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000300)="f7", 0x1}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:26:06 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) close(r0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000001c0), 0x10) 22:26:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0xa, 0x300) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) [ 518.423264] net_ratelimit: 15 callbacks suppressed [ 518.423294] protocol 88fb is buggy, dev hsr_slave_0 [ 518.433985] protocol 88fb is buggy, dev hsr_slave_1 [ 518.439912] protocol 88fb is buggy, dev hsr_slave_0 [ 518.445618] protocol 88fb is buggy, dev hsr_slave_1 [ 518.451590] protocol 88fb is buggy, dev hsr_slave_0 [ 518.457294] protocol 88fb is buggy, dev hsr_slave_1 [ 518.503200] protocol 88fb is buggy, dev hsr_slave_0 [ 518.503250] protocol 88fb is buggy, dev hsr_slave_0 [ 518.508823] protocol 88fb is buggy, dev hsr_slave_1 [ 518.513961] protocol 88fb is buggy, dev hsr_slave_1 22:26:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x100020020000057e) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x206, @time}) 22:26:06 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40000000002f) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 22:26:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) recvmsg(0xffffffffffffffff, 0x0, 0x2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) r1 = socket$inet6(0xa, 0x800, 0x7fff) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1, 0xffff}, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc1f123c123f319bc070") r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000300)) bind$alg(r2, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) sendto$unix(r0, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x7fffffffffb, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r4, 0x0, 0xffffffffffffffbb, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) poll(&(0x7f0000000040)=[{r4}], 0x1, 0xd1) sendto(r4, &(0x7f0000000400)="2420fcafb84c6a00407f8ebdf12b32c6f592a9380f98edfc3154e9e45303e563ddb18206be0857f5df2af83c3deb4b9e3727ba114610cfc441c1c119b4f5f85bfffb24250016774d2faee05f570a80a1c411ccaddbbd2171f044cabd3e13165dde8e84b3efaf3508e77d714b19e65430d3ca626869d99dcb193f6524486214cc2694aebe23df989b7c6c29cef790e17e6eee7288b0c8babcd0452c787dc61b0e690d0167ea1311dfe0629770f24c9d7d06bad7c339855e3c00cce895f0a5960b405f513459406f1398a414898b2b933a43bd6789eeccf071e3ca3fef78f275bac18026", 0xe3, 0x40, 0x0, 0x0) close(r4) 22:26:07 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="5500000018007f5300fe01b2a4a280930a602c0fffa843029100000b390009002b000c100b0000001900050000007a00000008dc1338d54402009bcdc66ef75afb83de448daa7227c43ab82200ab91cf0000000000", 0x55}], 0x1}, 0x0) 22:26:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabec2e02fc1772f184bc1b5f172d00004017db9820000000003b08d450ffffb3560000080000abd288b9e2000000000004000000000000005f759e9f5d54076bb47f57f3c6bd44000000000008201baa93"], 0x58) r1 = dup(r0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50}, 0x50) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) 22:26:07 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40000000002f) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 22:26:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x7fff) 22:26:07 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40000000002f) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) [ 519.439699] IPv6: Can't replace route, no match found 22:26:07 executing program 1: clone(0x10013102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:07 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3) ptrace$cont(0x18, r0, 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000080)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @mcast2, @mcast2, 0x4, 0x0, 0x0, 0x800000000116}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 519.721513] ptrace attach of "/root/syz-executor.1"[15349] was attempted by "/root/syz-executor.1"[15350] 22:26:07 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7f"], 0x1) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 22:26:07 executing program 5: gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000ffffffff"]) 22:26:07 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e67, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x7, 0x400800) write$cgroup_type(r1, 0x0, 0x1ba) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) r3 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x8c00) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') request_key(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000cc0)='syz1\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) mmap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dspn(0x0, 0x9, 0x204500) ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) socketpair$tipc(0x1e, 0x80007, 0x0, &(0x7f0000000080)) [ 520.149478] device nr0 entered promiscuous mode 22:26:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="5002000090780000"], 0x0) 22:26:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000240)) 22:26:09 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 22:26:09 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b22b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) syz_open_dev$vcsa(0x0, 0x0, 0x0) 22:26:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_misc(r0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0xb49) read(r0, &(0x7f00000000c0)=""/108, 0x38) read(r0, &(0x7f00000003c0)=""/165, 0x5f) 22:26:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) 22:26:09 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x7}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 22:26:09 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:09 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioprio_set$pid(0x1, 0x0, 0x800004000) syncfs(r0) 22:26:10 executing program 1: 22:26:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x0, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:11 executing program 1: 22:26:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000ffffffff000000000000"]) 22:26:11 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:11 executing program 5: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x210000) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0xa, &(0x7f0000000000)='/dev/vcs#\x00'}, 0x30) move_pages(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000ffa000/0x4000)=nil], 0x0, &(0x7f0000000280)=[0x0], 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x402) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) timer_create(0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x20000000) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r3, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback}, 0xffffffffffffff76) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="10010000120008022bbd7000fddbdf25647262675f70725f7368613338340000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0000000000000000000000000000000000000000000000000000000000000000000000000000000000240000002000000000000200007cfcf4c83155a822d7d2cd000008000100000400000800010004000000080001000200000008000100090000000800010000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x20000041) 22:26:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xda265c3a) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r0, 0x407, 0x800007b) 22:26:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0xb, 0x0, 0x3, 0x2}, 0x10}}, 0x0) 22:26:11 executing program 3: 22:26:11 executing program 5: 22:26:11 executing program 3: 22:26:11 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:11 executing program 1: 22:26:12 executing program 3: 22:26:12 executing program 5: 22:26:12 executing program 1: 22:26:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x0, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:12 executing program 4: 22:26:12 executing program 5: 22:26:12 executing program 3: 22:26:12 executing program 4: 22:26:12 executing program 1: 22:26:12 executing program 5: 22:26:14 executing program 3: 22:26:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x0, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:14 executing program 1: 22:26:14 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:14 executing program 4: 22:26:14 executing program 5: 22:26:14 executing program 4: 22:26:14 executing program 1: 22:26:14 executing program 3: 22:26:15 executing program 5: 22:26:15 executing program 4: 22:26:15 executing program 3: 22:26:15 executing program 1: 22:26:17 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:17 executing program 3: 22:26:17 executing program 4: 22:26:17 executing program 5: 22:26:17 executing program 1: 22:26:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:18 executing program 4: 22:26:18 executing program 1: 22:26:18 executing program 3: 22:26:18 executing program 5: perf_event_open(&(0x7f0000000ac0)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b34, &(0x7f0000000000)='wlan0\x00\xd3\xeb\'\xe4\xd5\xd1s\b\x8c\xba\x00\x00@\x00\x00\x00\x00\x00(\x00\x03\x00 \x1cs\n\xcc]\xfb\xe9i]\xb9\xfc\xae\xd03\x00\x00\x00\x00\x00\x00\x00\b\xb4\x8f\x03\x00\x00\xf6L\x00\x00\xd5\x98\xba\xc4n\xd4\xf3(eq]\x812\xc3\x8e\x88\x00\x00\x00\x00\x00\xff\xff\x00') 22:26:18 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') epoll_create1(0x0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x480c, 0x2, 0x4, 0x7f, 0x8c}, 0x98) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1c0000000701000f002f6465762f646c6d5f706c6f636b00440e00004bd17ad46f5c17e2027e8060928cee8c728ae51d93001877c4ef117f0dda926ae3605fbffe6a70ec769339d711d9b693cefa4d403b9ae3d2521b9bfafd5f49"], 0x5b) pipe(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000b8160102, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 22:26:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1104400000016) dup2(0xffffffffffffffff, 0xffffffffffffffff) 22:26:21 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:21 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1f, 0x802) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb}, 0xb) 22:26:21 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x2}) 22:26:21 executing program 5: clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:26:21 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) pwritev(r0, &(0x7f0000001300)=[{&(0x7f00000001c0)='{', 0x1}], 0x1, 0x0) 22:26:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 533.186386] ptrace attach of "/root/syz-executor.5"[15561] was attempted by "/root/syz-executor.5"[15563] 22:26:21 executing program 5: r0 = open(&(0x7f0000000100)='./file1\x00', 0x400040, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) close(r0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe1f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) shutdown(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:26:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000180), 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), 0x0}, 0x18) 22:26:21 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x8) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_int(r3, 0x1, 0x24, &(0x7f000059dffc), &(0x7f0000000040)=0xbe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x200) getpgrp(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) capget(0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000340)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) flock(r3, 0x2) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r5, 0x1, 0x2f, &(0x7f0000000240)=0x80000200, 0x2e5) fchdir(r1) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) 22:26:21 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:26:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file1\x00') 22:26:21 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:22 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[], 0xffffff84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read(r2, &(0x7f0000000400)=""/250, 0xffffff97) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/7, 0x3f}, {&(0x7f0000001340)=""/217, 0x7c}, {&(0x7f0000003500)=""/4096, 0xffffffe2}], 0x3) 22:26:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000280)={{0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0x0, 0x81}) open(0x0, 0x0, 0x0) 22:26:23 executing program 5: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'bcsh0\x00', r0}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0aca2a034766c4b369c070") socket$inet(0x2, 0x1, 0x50b) socket(0x4000000010, 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000016c0)=0x16a) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="85"], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x10000016b) sendto$inet(r1, &(0x7f0000000540), 0x0, 0x20000001, 0x0, 0x0) [ 535.063291] protocol 88fb is buggy, dev hsr_slave_0 [ 535.069040] protocol 88fb is buggy, dev hsr_slave_1 [ 535.075244] protocol 88fb is buggy, dev hsr_slave_0 [ 535.081062] protocol 88fb is buggy, dev hsr_slave_1 [ 535.087379] protocol 88fb is buggy, dev hsr_slave_0 [ 535.093166] protocol 88fb is buggy, dev hsr_slave_1 22:26:23 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) [ 535.143601] protocol 88fb is buggy, dev hsr_slave_0 [ 535.149385] protocol 88fb is buggy, dev hsr_slave_1 [ 535.153073] protocol 88fb is buggy, dev hsr_slave_0 [ 535.160090] protocol 88fb is buggy, dev hsr_slave_1 22:26:23 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000440)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:26:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{}, {}, 0x0, 0xffffffffffffffff}) 22:26:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x8, 0x0) 22:26:24 executing program 5: pipe2(&(0x7f0000000080), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0x0, 0x0) shmget$private(0x0, 0x1000, 0x78000040, &(0x7f0000001000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000005c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x10) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000040), 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r0, 0x409, 0x8) io_submit(0x0, 0x0, 0x0) getxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@random={'os2.', 'security+]($\x00'}, &(0x7f0000000080), 0x0) 22:26:24 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5d, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x8011000, 0x0) 22:26:24 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000d20fdd0700020000001f5f", 0x1a}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="220000001400090000e80000004c0300020003030100000008000200", 0x1c) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000080), 0xdc, &(0x7f00000000c0)}], 0xf4057990fa5d9, 0x0) [ 536.736212] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 22:26:25 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf500002801000000000000280100001f01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:25 executing program 4: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="38000000000000000000000000000000000000000000000000000000000000000a000001000000802f6465762f7663732300000000000000"], 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file1\x00', 0x141042, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) dup2(r1, r0) lstat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)) stat(0x0, &(0x7f0000000540)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='\b', @ANYRES32, @ANYRES32], 0x3, 0x3) r2 = getpgid(0x0) getpgrp(r2) 22:26:25 executing program 1: mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000001200)=""/4096, 0x1000) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 22:26:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0x7e3e877f) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f0000000200)="e4", 0x1}], 0x1, 0x0) close(r1) 22:26:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x2, 0xcf6, 0x8, 0x3ff, 0x1, 0x2, 0x6, 0x200, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000240)={r2, 0x34, "dc0960d72d99c74e11748ae43b1471f7caf4e221b038ec010cbd384f7fbab241a384188f60c8aaec0dffd97a2b1084b4ffcf27a7"}, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setns(r1, 0x70000000) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)) clone(0x40100000003, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') pipe2(&(0x7f0000b57ff8), 0x0) 22:26:26 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5310, &(0x7f00000004c0)={0x0, 0x0, 'client0\x00', 0x0, "344566e98d397230", "cadcd9be31864a93b5e41a96a0941ef30af3ef40dea9a55f88f1cd149a6312c3"}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000440)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:26:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:26 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x2882) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)='\"', 0x1}], 0x1) 22:26:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 22:26:26 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000e40)={{}, 0x0, [0x0, 0x4], {0x0, 0x1c9c380}}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:26:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='oom_score_adj\x00') exit(0x0) sendfile(r0, r0, 0x0, 0x4) 22:26:26 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000180)=""/56, &(0x7f00000001c0)=0x38) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0x3, 0x101, 0x3ff, 0x4, 0x9}, 0x14) sched_setaffinity(0x0, 0x6, &(0x7f00000003c0)=0x9) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1) io_setup(0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0xb426f43128fe0d28, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) [ 538.995848] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 539.003589] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 539.012556] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 539.020061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 539.075663] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 539.083441] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 539.094289] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 539.101903] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 539.131633] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 539.139369] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 539.156494] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 539.164205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 539.174557] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 539.182206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 539.192710] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 539.200360] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 539.210565] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 539.218328] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 539.229212] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 22:26:28 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f00000002c0)='.dead\x00', 0x0) close(r0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e21, @multicast1}, {0x306, @dev={[], 0x13}}, 0x1a, {0x2, 0x4e23, @local}, 'bridge0\x00'}) dup(r1) lstat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 22:26:28 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000040)) 22:26:28 executing program 1: openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x20042, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) shmctl$IPC_RMID(0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 22:26:28 executing program 5: 22:26:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:28 executing program 5: 22:26:28 executing program 3: 22:26:28 executing program 1: 22:26:28 executing program 5: 22:26:28 executing program 4: 22:26:28 executing program 1: 22:26:31 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:31 executing program 5: 22:26:31 executing program 3: 22:26:31 executing program 4: 22:26:31 executing program 1: 22:26:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:31 executing program 3: 22:26:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) dup3(r1, r0, 0x0) 22:26:31 executing program 1: 22:26:31 executing program 5: [ 543.863402] net_ratelimit: 10 callbacks suppressed [ 543.863423] protocol 88fb is buggy, dev hsr_slave_0 [ 543.874344] protocol 88fb is buggy, dev hsr_slave_1 22:26:31 executing program 5: 22:26:31 executing program 3: 22:26:32 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:32 executing program 1: 22:26:32 executing program 4: 22:26:32 executing program 3: 22:26:32 executing program 5: 22:26:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:33 executing program 4: 22:26:33 executing program 3: 22:26:33 executing program 1: 22:26:33 executing program 5: 22:26:33 executing program 3: 22:26:33 executing program 1: [ 545.463074] protocol 88fb is buggy, dev hsr_slave_0 [ 545.468603] protocol 88fb is buggy, dev hsr_slave_1 [ 545.474431] protocol 88fb is buggy, dev hsr_slave_0 [ 545.479968] protocol 88fb is buggy, dev hsr_slave_1 [ 545.486241] protocol 88fb is buggy, dev hsr_slave_0 [ 545.491719] protocol 88fb is buggy, dev hsr_slave_1 [ 545.543007] protocol 88fb is buggy, dev hsr_slave_0 [ 545.543149] protocol 88fb is buggy, dev hsr_slave_0 22:26:35 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[], 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:35 executing program 4: 22:26:35 executing program 5: 22:26:35 executing program 1: 22:26:35 executing program 3: 22:26:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:35 executing program 5: 22:26:35 executing program 1: 22:26:35 executing program 4: 22:26:35 executing program 3: 22:26:35 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[], 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:35 executing program 5: 22:26:35 executing program 1: 22:26:35 executing program 4: 22:26:36 executing program 3: 22:26:36 executing program 5: 22:26:36 executing program 1: 22:26:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:37 executing program 4: 22:26:37 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[], 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:37 executing program 5: 22:26:37 executing program 3: 22:26:37 executing program 1: 22:26:37 executing program 4: 22:26:37 executing program 5: 22:26:37 executing program 1: 22:26:37 executing program 3: 22:26:37 executing program 4: 22:26:37 executing program 5: [ 549.623190] net_ratelimit: 15 callbacks suppressed [ 549.623212] protocol 88fb is buggy, dev hsr_slave_0 [ 549.633928] protocol 88fb is buggy, dev hsr_slave_1 [ 549.639891] protocol 88fb is buggy, dev hsr_slave_0 [ 549.645647] protocol 88fb is buggy, dev hsr_slave_1 [ 549.651653] protocol 88fb is buggy, dev hsr_slave_0 [ 549.657329] protocol 88fb is buggy, dev hsr_slave_1 [ 549.703516] protocol 88fb is buggy, dev hsr_slave_0 [ 549.709253] protocol 88fb is buggy, dev hsr_slave_1 [ 549.712909] protocol 88fb is buggy, dev hsr_slave_0 [ 549.719774] protocol 88fb is buggy, dev hsr_slave_1 22:26:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:38 executing program 3: 22:26:38 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:38 executing program 1: 22:26:38 executing program 4: 22:26:38 executing program 5: 22:26:38 executing program 5: 22:26:38 executing program 3: 22:26:38 executing program 4: 22:26:38 executing program 1: 22:26:38 executing program 3: 22:26:38 executing program 5: 22:26:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:39 executing program 4: 22:26:41 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:41 executing program 1: 22:26:41 executing program 5: 22:26:41 executing program 3: 22:26:41 executing program 4: 22:26:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:41 executing program 1: 22:26:41 executing program 4: 22:26:41 executing program 3: 22:26:41 executing program 5: 22:26:42 executing program 1: 22:26:42 executing program 3: 22:26:45 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x100}, 0x2c) gettid() semctl$SETVAL(0x0, 0x0, 0x10, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) 22:26:45 executing program 4: creat(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='nfsd\x00', 0x0, 0x0) 22:26:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f123c123f3188b070") mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x95ee5a1729af6a75, 0xffffffffffffffff, 0x0) 22:26:45 executing program 3: r0 = socket$inet6(0xa, 0x2000000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xf9a, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4ea3, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000400)=@nl=@proc, 0x80, 0x0}, 0x40002120) 22:26:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000), 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:45 executing program 3: 22:26:45 executing program 4: 22:26:45 executing program 1: socket(0x0, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') r0 = add_key(0x0, &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)="6b2777caf184d5b94e0d2294c1c42b6ae5671845d86b6232fdd244bfe85e2d6e8da3ead46defc7bec40939cb166aa122f0a00b866b606f8a5d20182975380998811e9044331cb1daa7e248cc092004b278771e", 0x53, 0xfffffffffffffff9) keyctl$negate(0xd, r0, 0x93, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=""/191, 0xbf) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x80006011, r1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffcd) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 22:26:45 executing program 4: syz_open_dev$vcsn(0x0, 0x0, 0x210000) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffa000/0x4000)=nil], 0x0, &(0x7f0000000280)=[0x0], 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x402) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) timer_create(0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x20000000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback}, 0xffffffffffffff76) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="10010000120008022bbd7000fddbdf25647262675f70725f7368613338340000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0000000000000000000000000000000000000000000000000000000000000000000000000000000000240000002000000000000200007cfcf4c83155a822d7d2cd000008000100000400000800010004000000080001000200000008000100090000000800010000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x20000041) 22:26:45 executing program 3: mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045542, &(0x7f000035dffc)) 22:26:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 22:26:48 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7365637572697479000000000001000000030000000001000000000000"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:48 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000140)=""/4096, 0x1000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x135) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) 22:26:48 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000400)) timer_create(0x3, 0x0, &(0x7f00000002c0)=0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000340)={{0x0, 0x1c9c380}, {r1, r2+30000000}}, &(0x7f0000000380)) 22:26:48 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) r1 = dup(r0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, 0x0) 22:26:48 executing program 1: creat(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='nfsd\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 22:26:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000), 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x100000000000008) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x0, 0x0, 0x0, 0x9}, 0x0) [ 560.224925] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 22:26:48 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000640)='3', 0x1}], 0x1, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000140)=0x202, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:26:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x20, 0x2c, 0x5, 0x0, 0x0, {0x1801}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 22:26:48 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7365637572697479000000000001000000030000000001000000000000"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:48 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = eventfd(0x0) socket$unix(0x1, 0x0, 0x0) write$P9_RSTATu(r0, &(0x7f0000000640)={0x9f, 0x7d, 0x0, {{0x0, 0x8a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/zero\x00', 0x0, '', 0xa, '/dev/zero\x00', 0x43, 'em1selinux:posix_acl_accessselfuservmnet1GPL.-nodevvboxnet1^selinux'}}}, 0x9f) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) [ 560.503306] net_ratelimit: 14 callbacks suppressed [ 560.503327] protocol 88fb is buggy, dev hsr_slave_0 [ 560.514107] protocol 88fb is buggy, dev hsr_slave_1 22:26:48 executing program 1: clone(0xa108200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000002c0)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 22:26:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f325ca55f5787", 0xd, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x98, 0xe0}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f8) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0xbbf1ffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x1}}, 0x0) 22:26:48 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000000000000010000000000000000000e00abba00000000fbf500002801000000000000280100003c01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:48 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000001500)=[{0x0}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x600000082000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) pkey_free(r1) [ 560.922000] ptrace attach of "/root/syz-executor.3"[16050] was attempted by "/root/syz-executor.3"[16052] 22:26:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 22:26:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) 22:26:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000), 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:50 executing program 4: ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) 22:26:50 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='\x02\x00\x00\x00prot\x94\x9aols\x00') r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 22:26:50 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000000)={@remote, @random="cb7ecb076fe2", [], {@generic={0x8906}}}, 0x0) [ 562.583357] protocol 88fb is buggy, dev hsr_slave_0 [ 562.589242] protocol 88fb is buggy, dev hsr_slave_1 22:26:51 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7365637572697479000000000001000000030000000001000000000000"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc00123c1283019bc070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000005a001f00ff03f405002304000a0403110800010001f700020800038000010000", 0x24) 22:26:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_misc(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0xcb9) read(r0, &(0x7f0000000200)=""/108, 0x6c) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 22:26:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, 0x0, 0x35c) 22:26:51 executing program 5: r0 = socket$kcm(0xa, 0xfffc000000000001, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, 0x0, 0x0) 22:26:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:52 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() r3 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffff0000}, 0x8) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) poll(&(0x7f0000000040)=[{r3, 0x21}, {r1}], 0x2, 0x401) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, 0x0) 22:26:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 22:26:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) 22:26:52 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() exit_group(0x0) ptrace(0x10, r0) 22:26:52 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) close(r0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f00000002c0)) openat(0xffffffffffffffff, 0x0, 0x0, 0x10000000008) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sched_yield() ftruncate(r1, 0x8000) sendfile(r0, r1, 0x0, 0x80000000000d) 22:26:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x24, &(0x7f0000000580)=ANY=[@ANYBLOB="b700000000000000070000000000000095000000000000006360bc9a52c15d46c3bc25acd1a27e5797dd3456d6f0cc4573b6f2c51eb063028f0cacc66ce67153971b9b88970f541e7c488d0c49d3455a51ac5d08690ac0a0bb0eb8f2fea25f0f4cff9994c1761f3d69782631bb136e427cc43f8fc31cc9aaf1010f218b1c026d1751d42e886729f9958c7e22c8c987a4aca2aae27c830aefb8f5014d193affd8dc6fb7930041babba93064a98e2cf18a5662678f2593b64dee196f0eed6a325b5664cfe39719f700000000000000000071311291f45417b3d2ce0f7167980498580be1a5d5092f72d309dc6e49fefd206a44574137038328f3c5d31b171bc227fd79d5d4f5e14271ff6940fcffe0842e8041345853e4801b5141fe9ff2f6940be0e4c8"], 0x0, 0x9, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 22:26:55 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf50000"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:55 executing program 5: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)) 22:26:55 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) poll(0x0, 0x0, 0x4) close(r0) r1 = open(&(0x7f0000000200)='./bus/file0\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) openat(0xffffffffffffffff, 0x0, 0x0, 0x10000000008) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) clock_getres(0x5, &(0x7f0000000080)) ftruncate(r2, 0x8000) sendfile(r0, r2, 0x0, 0x80000000000d) 22:26:55 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00\x00\x80\x00\x00\x80\x00@\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="02"]}) 22:26:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:26:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0, 0xfffffffffffffffd}], 0x303, 0x0, 0x1a7}}], 0x40000000000006c, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x324, 0x36) 22:26:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_open_procfs(0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x29, 0x4, 0x0, {0x1, 0xbe, 0x1, 0x0, [0x0]}}, 0x29) mount(0x0, 0x0, 0x0, 0x0, 0x0) 22:26:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0xa, 0x300) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) 22:26:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) dup3(r1, r0, 0x0) 22:26:55 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000010000000300000000010000000000000000000e4589ba00000000fbf50000"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:26:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400000, 0x0) r1 = gettid() request_key(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000300)=0x80000000, &(0x7f0000000340)=0x2) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f00000000c0)={@dev, @broadcast}, &(0x7f0000000100)=0xc) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:26:56 executing program 5: pipe(&(0x7f0000001440)) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0xffffffffffffffea, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 22:26:56 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f325ca55f5787", 0xd, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(r3, &(0x7f0000000300)='./file1\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x98, 0xe0}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f8) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[0x0], &(0x7f00000002c0)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 568.343381] protocol 88fb is buggy, dev hsr_slave_0 [ 568.349137] protocol 88fb is buggy, dev hsr_slave_1 [ 568.355353] protocol 88fb is buggy, dev hsr_slave_0 [ 568.361087] protocol 88fb is buggy, dev hsr_slave_1 [ 568.367197] protocol 88fb is buggy, dev hsr_slave_0 [ 568.372977] protocol 88fb is buggy, dev hsr_slave_1 [ 568.423374] protocol 88fb is buggy, dev hsr_slave_0 [ 568.429193] protocol 88fb is buggy, dev hsr_slave_1 [ 568.432159] protocol 88fb is buggy, dev hsr_slave_0 [ 568.439795] protocol 88fb is buggy, dev hsr_slave_1 22:26:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$MAP_CREATE(0x0, 0x0, 0x0) gettid() semctl$SETVAL(0x0, 0x2, 0x10, &(0x7f0000000040)=0x1f6) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) [ 568.554794] kernel msg: ebtables bug: please report to author: Wrong len argument 22:26:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac41, 0x0, 0x0, 0x181) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:26:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) rmdir(&(0x7f00000006c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r2 = open(0x0, 0x50, 0x10000ffff) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000000c0)) utimes(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={{0x77359400}, {0x0, 0x7530}}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000480)={0x4, 0x2, 0x0, [{0x80, 0x98, 0x0, 0x7}, {0x81, 0x0, 0x9, 0x0, 0x200, 0x8}]}) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, &(0x7f0000000740), 0x102002700) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x9c, r3, 0x100, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x329}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000000000000000}]}, 0x9c}, 0x1, 0x0, 0x0, 0x840}, 0x800) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r4 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000700)={0x40000000000000, 0x80000001, 0x0, 0x0, r4, 0x0, 0x6, 0x101}) 22:26:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503db0cfd2a0000bf"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:26:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x2, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 22:26:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x20, 0x2c, 0x5, 0x0, 0x0, {0x1801}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 22:26:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000300)={0x0, @src_change}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) 22:26:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x8000) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f3199c070") [ 569.965740] __nla_parse: 9 callbacks suppressed [ 569.965765] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 569.988786] ================================================================== [ 569.996210] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 570.002735] CPU: 1 PID: 16228 Comm: syz-executor.4 Not tainted 5.0.0+ #17 [ 570.009671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 570.019039] Call Trace: [ 570.021671] dump_stack+0x173/0x1d0 [ 570.025335] kmsan_report+0x131/0x2a0 [ 570.029178] kmsan_internal_check_memory+0x5c6/0xbb0 [ 570.034340] kmsan_copy_to_user+0xab/0xc0 [ 570.038517] _copy_to_user+0x16b/0x1f0 [ 570.042452] video_usercopy+0x170e/0x1830 [ 570.046667] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 570.052066] ? putname+0x20e/0x230 [ 570.055642] video_ioctl2+0x9f/0xb0 [ 570.059301] ? video_usercopy+0x1830/0x1830 [ 570.063645] v4l2_ioctl+0x23f/0x270 [ 570.067325] ? v4l2_poll+0x400/0x400 [ 570.071061] do_vfs_ioctl+0xebd/0x2bf0 [ 570.074991] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 570.080208] ? security_file_ioctl+0x92/0x200 [ 570.084751] __se_sys_ioctl+0x1da/0x270 [ 570.088768] __x64_sys_ioctl+0x4a/0x70 [ 570.092681] do_syscall_64+0xbc/0xf0 [ 570.096427] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 570.101658] RIP: 0033:0x458209 [ 570.104876] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 570.123804] RSP: 002b:00007f9097f97c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 570.131538] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 570.138824] RDX: 0000000020000300 RSI: 0000000080885659 RDI: 0000000000000005 [ 570.146107] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 570.153394] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9097f986d4 [ 570.160689] R13: 00000000004c2c04 R14: 00000000004d56c8 R15: 00000000ffffffff [ 570.167988] [ 570.169628] Uninit was stored to memory at: [ 570.173974] kmsan_internal_chain_origin+0x134/0x230 [ 570.179112] kmsan_memcpy_memmove_metadata+0xb5b/0xfe0 [ 570.184411] kmsan_memcpy_metadata+0xb/0x10 [ 570.188766] __msan_memcpy+0x58/0x70 [ 570.192507] __v4l2_event_dequeue+0x2d2/0x6f0 [ 570.197029] v4l2_event_dequeue+0x41c/0x560 [ 570.201365] v4l_dqevent+0xba/0xe0 [ 570.204926] __video_do_ioctl+0x1444/0x1b50 [ 570.209269] video_usercopy+0xe60/0x1830 [ 570.213349] video_ioctl2+0x9f/0xb0 [ 570.216997] v4l2_ioctl+0x23f/0x270 [ 570.220642] do_vfs_ioctl+0xebd/0x2bf0 [ 570.224543] __se_sys_ioctl+0x1da/0x270 [ 570.228532] __x64_sys_ioctl+0x4a/0x70 [ 570.232446] do_syscall_64+0xbc/0xf0 [ 570.236180] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 570.241469] [ 570.243099] Uninit was stored to memory at: [ 570.247451] kmsan_internal_chain_origin+0x134/0x230 [ 570.252574] kmsan_memcpy_memmove_metadata+0xb5b/0xfe0 [ 570.257866] kmsan_memcpy_metadata+0xb/0x10 [ 570.262198] __msan_memcpy+0x58/0x70 [ 570.265935] __v4l2_event_queue_fh+0xcd7/0x1230 [ 570.270625] v4l2_event_queue_fh+0x1a1/0x270 [ 570.275051] v4l2_ctrl_add_event+0x952/0xc20 [ 570.279476] v4l2_event_subscribe+0xf64/0x1230 [ 570.284072] v4l2_ctrl_subscribe_event+0xb6/0x110 [ 570.288938] v4l_subscribe_event+0x9e/0xc0 [ 570.293184] __video_do_ioctl+0x1444/0x1b50 [ 570.297519] video_usercopy+0xe60/0x1830 [ 570.301601] video_ioctl2+0x9f/0xb0 [ 570.305244] v4l2_ioctl+0x23f/0x270 [ 570.308894] do_vfs_ioctl+0xebd/0x2bf0 [ 570.312798] __se_sys_ioctl+0x1da/0x270 [ 570.316792] __x64_sys_ioctl+0x4a/0x70 [ 570.320691] do_syscall_64+0xbc/0xf0 [ 570.324439] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 570.329630] [ 570.331266] Local variable description: ----ev@v4l2_ctrl_add_event [ 570.337589] Variable was created at: [ 570.341311] v4l2_ctrl_add_event+0x6e/0xc20 [ 570.345650] v4l2_event_subscribe+0xf64/0x1230 [ 570.350229] [ 570.351865] Bytes 44-71 of 136 are uninitialized [ 570.356625] Memory access of size 136 starts at ffff8880264239c0 [ 570.362768] Data copied to user address 0000000020000300 [ 570.368216] ================================================================== [ 570.375577] Disabling lock debugging due to kernel taint [ 570.381035] Kernel panic - not syncing: panic_on_warn set ... [ 570.386936] CPU: 1 PID: 16228 Comm: syz-executor.4 Tainted: G B 5.0.0+ #17 [ 570.395266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 570.404626] Call Trace: [ 570.407256] dump_stack+0x173/0x1d0 [ 570.410913] panic+0x3d1/0xb01 [ 570.414168] kmsan_report+0x29a/0x2a0 [ 570.418003] kmsan_internal_check_memory+0x5c6/0xbb0 [ 570.423155] kmsan_copy_to_user+0xab/0xc0 [ 570.427333] _copy_to_user+0x16b/0x1f0 [ 570.431268] video_usercopy+0x170e/0x1830 [ 570.435491] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 570.440883] ? putname+0x20e/0x230 [ 570.444462] video_ioctl2+0x9f/0xb0 [ 570.448115] ? video_usercopy+0x1830/0x1830 [ 570.452464] v4l2_ioctl+0x23f/0x270 [ 570.456119] ? v4l2_poll+0x400/0x400 [ 570.459852] do_vfs_ioctl+0xebd/0x2bf0 [ 570.463770] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 570.469011] ? security_file_ioctl+0x92/0x200 [ 570.473546] __se_sys_ioctl+0x1da/0x270 [ 570.477554] __x64_sys_ioctl+0x4a/0x70 [ 570.481473] do_syscall_64+0xbc/0xf0 [ 570.485215] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 570.490421] RIP: 0033:0x458209 [ 570.493639] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 570.512562] RSP: 002b:00007f9097f97c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 570.520288] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 570.527601] RDX: 0000000020000300 RSI: 0000000080885659 RDI: 0000000000000005 [ 570.534889] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 570.542174] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9097f986d4 [ 570.549475] R13: 00000000004c2c04 R14: 00000000004d56c8 R15: 00000000ffffffff [ 570.557552] Kernel Offset: disabled [ 570.561186] Rebooting in 86400 seconds..