[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 98.608633] audit: type=1800 audit(1555649875.669:25): pid=10347 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.633128] audit: type=1800 audit(1555649875.699:26): pid=10347 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.671512] audit: type=1800 audit(1555649875.719:27): pid=10347 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.206' (ECDSA) to the list of known hosts. 2019/04/19 04:58:08 fuzzer started 2019/04/19 04:58:14 dialing manager at 10.128.0.26:40523 syzkaller login: [ 116.937225] ld (10507) used greatest stack depth: 53568 bytes left 2019/04/19 04:58:14 syscalls: 2284 2019/04/19 04:58:14 code coverage: enabled 2019/04/19 04:58:14 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/04/19 04:58:14 extra coverage: extra coverage is not supported by the kernel 2019/04/19 04:58:14 setuid sandbox: enabled 2019/04/19 04:58:14 namespace sandbox: enabled 2019/04/19 04:58:14 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/19 04:58:14 fault injection: enabled 2019/04/19 04:58:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/19 04:58:14 net packet injection: enabled 2019/04/19 04:58:14 net device setup: enabled 05:02:22 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x8007c0, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0'}, 0xb) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 365.767661] IPVS: ftp: loaded support on port[0] = 21 [ 365.943531] chnl_net:caif_netlink_parms(): no params data found [ 366.023290] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.029931] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.038814] device bridge_slave_0 entered promiscuous mode [ 366.049164] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.055825] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.064505] device bridge_slave_1 entered promiscuous mode [ 366.099520] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 366.111833] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 366.147688] team0: Port device team_slave_0 added [ 366.156785] team0: Port device team_slave_1 added [ 366.267728] device hsr_slave_0 entered promiscuous mode [ 366.432422] device hsr_slave_1 entered promiscuous mode [ 366.614308] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.620967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.628438] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.635153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.719938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.740833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.753080] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.763493] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.776261] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 366.795797] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.813872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.822455] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.829056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.886018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.894474] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.901027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.911171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.920415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.929226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.940319] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.958118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.967741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.989370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.033433] 8021q: adding VLAN 0 to HW filter on device batadv0 05:02:24 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f00000001c0)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000100)=[@dead_binder_done={0x400c630f}], 0x1000000, 0xfffffdfd, 0x0}) [ 367.634101] binder: 10535:10536 Acquire 1 refcount change on invalid ref 0 ret -22 [ 367.644283] binder: 10535:10536 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 367.652270] binder: 10535:10536 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 368.423944] binder: 10535:10537 Acquire 1 refcount change on invalid ref 0 ret -22 [ 368.433728] binder: 10535:10537 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 368.441373] binder: 10535:10537 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 05:02:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dc86055e0bceec7be070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) 05:02:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 369.442717] protocol 88fb is buggy, dev hsr_slave_0 [ 369.448543] protocol 88fb is buggy, dev hsr_slave_1 05:02:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:26 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x64, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 370.347923] IPVS: ftp: loaded support on port[0] = 21 [ 370.662259] chnl_net:caif_netlink_parms(): no params data found [ 370.734721] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.741385] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.749967] device bridge_slave_0 entered promiscuous mode [ 370.760265] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.767020] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.775940] device bridge_slave_1 entered promiscuous mode 05:02:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 370.917365] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 370.946714] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 371.056126] team0: Port device team_slave_0 added [ 371.085999] team0: Port device team_slave_1 added [ 371.177673] device hsr_slave_0 entered promiscuous mode [ 371.212910] device hsr_slave_1 entered promiscuous mode [ 371.288026] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.294728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.302107] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.308732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.507463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.522844] protocol 88fb is buggy, dev hsr_slave_0 [ 371.528678] protocol 88fb is buggy, dev hsr_slave_1 [ 371.567068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.585042] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.600413] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.626379] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 371.663630] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.677091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 371.685807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.694525] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.701096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.750879] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 371.760839] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 371.775167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 371.783913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.792230] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.798770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.806627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 371.815841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 371.824950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 371.834016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.842610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 371.851473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.860296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 371.868650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.877555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 371.887388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.900827] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 371.909174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 371.949499] 8021q: adding VLAN 0 to HW filter on device batadv0 05:02:29 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) syz_execute_func(&(0x7f00000000c0)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x84007bf9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) r2 = getpid() mknod(&(0x7f0000000140)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RRENAME(r1, 0x0, 0x0) ptrace(0x11, r2) 05:02:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 372.312869] protocol 88fb is buggy, dev hsr_slave_0 [ 372.318627] protocol 88fb is buggy, dev hsr_slave_1 05:02:30 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x2000) ioctl$TCFLSH(r0, 0x540b, 0xea9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000001040501ffa007b201000000002000000c000400000000007f4fc5f40c00020053f30ec49e443481"], 0x2c}}, 0x0) [ 373.082611] ptrace attach of "/root/syz-executor.1"[10563] was attempted by "/root/syz-executor.1"[10567] [ 373.276488] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 373.300352] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 373.313806] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 373.323396] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 05:02:30 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x1, @raw_data="78381e712c37aa4b3909cdefa002e5f99a510e826180c518c40da424c4c0c42c79a209e66a3d9af4510d702fabb56b6ac8d3bb9f19a099502bd6b0eab8282f0de8b4ed83ceed581c3e7ea3dd641c75252620982424c35dc15523ed3b31c84c11058e41b758887358ef64ef1f7de84eb7cb0eb7f403411127f35c37c796b45f19f9da63a4838f0855c72d0274d8ee97f2e91e03a918a72d785c49e9c11b6972d2551c2c5cb718a7657a77f1f57353662aebe59e797244c6a1bf6c2be0f349cbcff3a14b805f8523b5"}) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="9a9f53275475acd762002d360ef48ad3578ef84bb0ca2b0f8260e8d74776e29ffc00afc534a12a678c72c9a82f78e4bf6145c386ba422c5ed85bea3b2312dc87fcb543ce0ccaf2ca1d56f7", 0x4b, 0xfffffffffffffffd) keyctl$negate(0xd, r1, 0x200, r2) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 05:02:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x24080, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f00000001c0)) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x20000, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r2, r3, 0x3, 0x3}, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000200)=0xffffffffffffffe1, 0x4) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='cpu\x93iv\x00'/21, 0x2, 0x0) rt_sigpending(&(0x7f0000000080), 0xfffffca8) sendfile(r5, r5, 0x0, 0x80000000) 05:02:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x80000000000000a}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x138}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) ioctl$sock_netdev_private(r1, 0x89f9, &(0x7f0000000080)="8920773e6a7dd998ef5dee9ca90a8c5862b278132fc88c5373082dcae570cfdde867946dbd743506e98c0e0a9b52344a309fcf2bcd59f442288aeff95513f0eba6123117263b8964829135eaddecc11823620ef7b15830012984f317a5e5988031d656f5ffbb26a404cfa13a533299688ce1895a8df34f2cd286f0ef3a25c1aa763680224fc4d397239b2399715b09892f1a3323cc44b727c0b1b4f6781b8cbca4aca850f83b2c2d92659c7ccbf9f5eadaabb36b128b13af8f3f11f1078b10663a7f49dff7ee696d618d6f31dbcad3376063a5b1db6fc60205ea5591167920197d499f56eb2fb90e8b683af81b8d") r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4080, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000040)={0x5, 0x6, 0x7}) getsockname(r1, &(0x7f00000001c0)=@sco, &(0x7f0000000240)=0x80) 05:02:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:31 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x8000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @multicast2}, &(0x7f0000000180)=0xc) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000001c0)=r1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x400001, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000580)) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000005c0)="2d98464f8245b1209db34c309fdd24cee3b6012d17eaba379a57e7994496ce5dab2db07bfaab1873ec26e28f846617a8da143420c7fa38e9224dc93b839188df2c21c8fcaf21c91543eaa8949323894cb00a3a2bf9c119314bd7ff4a92c6f8238c2fd0ce89180d5e17e342d950a4b35cc70609dd559ff92783adb962885a58650a3af140d2bcfb9ea424c49d5f19ffcdeae9317e1f44102a491761726c802c48d5f818102879662f9f4c9297bf58058eff76646048b146a5c5de2287f3e8ef41c76c317b4a670b79cb679eb7e7ed1132719b2006f8f2f02b4d17f9") setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @local}, @in=@dev={0xac, 0x14, 0x14, 0x1f}, 0x4e21, 0xfffffffffffffecb, 0x4e22, 0x0, 0x2, 0x80, 0x80, 0x0, r1, r4}, {0x4, 0x4, 0x1, 0x28f, 0x200000000000, 0x400, 0x1, 0x2}, {0x9, 0xff, 0x4, 0xffffffffffff0000}, 0x5, 0x6e6bb0, 0x0, 0x1, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x24}, 0x4d3, 0x33}, 0xa, @in=@loopback, 0x3501, 0x3, 0x3, 0x2, 0x97, 0x6, 0x8001000000000}}, 0xe8) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x8000, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000740)=0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000780)=r6) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000240)="98939ee5145bae528cb5313bb90a29ebf904d9258cd17abd8af0e3b8dd67519630a1727b5b50c0e7529b935314060cf0cde9b3a44b23a1734cf6c4a1bb2d9e98feaed1c9c18a56c475b72a122b1682688980aef7bd174c6918177b276fd6c1727e872b822e", 0x65}, {&(0x7f00000002c0)="94e89d59054cef850644d4d14d1f7cebb8cc1667bee00e24163c1867fec252a2f6aea6f61deba573f8dd1742f4e720b4ede8476bd61982c4db54cf5fc1e70205dce526d06123490994e5662583f149049f1621262a46cf1916f5ba749296342a679967685667147782f6c210a9a7976669d2", 0x72}, {&(0x7f0000000340)="4357a76778bec468be3f2a9904f7f0d8062fd5612c34", 0x16}], 0x3) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") writev(r2, &(0x7f00000007c0)=[{&(0x7f0000000800)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd0000001000010009081000000000000004fcff", 0x58}], 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000006c0)={0x0, 0x20, 0x10}, &(0x7f0000000700)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000008c0)={r8, @in={{0x2, 0x4e23, @empty}}}, 0x84) 05:02:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:31 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x12000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f00000000c0)=""/6) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x1}}) 05:02:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xad0b9e1976c0fe3c, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x100, 0x1, {"82a84fc6ed201f36f708450f95e56a34"}, 0x3ff, 0x8249, 0x6}}}, 0x90) 05:02:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:31 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000200)={0x3, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000240)={r3, 0x20}) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000340), &(0x7f0000000380)=0x8) r4 = socket$inet6(0xa, 0x80000, 0x1) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000080)=@dstopts={0xff, 0x5, [], [@hao={0xc9, 0x10, @loopback}, @enc_lim={0x4, 0x1, 0x2}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x3}, @enc_lim={0x4, 0x1, 0x8b2}, @enc_lim={0x4, 0x1, 0x7}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x38) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000280)=0x1, &(0x7f00000002c0)=0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000300)={0x2, 0x0, 0x9000}, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x2de, 0x0, 0x0, &(0x7f0000001c80)=""/186, 0xba}}], 0x3ffffffffffffb0, 0x2040, 0x0) 05:02:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x3}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0x68f, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000003c0), 0x0) io_getevents(0x0, 0x8004, 0x1, &(0x7f0000000140)=[{}], 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x240001, 0x0) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) prctl$PR_SVE_SET_VL(0x32, 0x4000000000026529) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x0, 0x9, 0x10001, 0x6}) listen(r1, 0x20000000) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000100)={0x9, 0x100}, 0x2) r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700, 0x10000000, 0x0, 0x0, 0x0, 0x600000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 05:02:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 374.842865] hrtimer: interrupt took 33303 ns 05:02:32 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x1, 0x200000) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000180)={0x8, 0x6, 0x3, 0x1, 0x6, 0x100000000}) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="78a1"], 0x1, 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') ioctl$FICLONE(r1, 0x40049409, r2) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendmsg$nl_crypto(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2800100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="e00000001500000425bd7000fddbdf25736861332d3531322d63650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffffb00000000000000000000000000000000000000000000000000000000000000240000002000"/224], 0xe0}, 0x1, 0x0, 0x0, 0x10}, 0x200488d4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a02070008000300000800005d14a4e91ee438", 0x39}], 0x1) listen(r1, 0x7) 05:02:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0b00000000000200000000") r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b, 0x55efff7f, 0xffffff7f00000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 05:02:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:33 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x84081, 0x0) unshare(0x20400) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) 05:02:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x0, 0x400400) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f00000003c0)) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="b3591cae7c982b59c1999b77319b010400eb000000000093e2f0e053a6007d21f87a0000000000000000000000000000099019e346651036ba29080509ab6d958c0800000000000000ff91e3a90a355d93b6b6d3183a1ea0a77057386e8f0e1719a47d0029e2e31b5ead5e6e9b81871c1cf1e7fa297e78c35d68a4129081d589e25bd0772874606249aa54743c19899b49a2270cfd7a45f285ea4ff1b6ab43104d72b7b9bb20d15bc9e9f0bf29d269e868da3787bad64acff607d6da1dfd959575f3fffecfb861e379d4feb320597bb15be686") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x3c) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @empty}, &(0x7f0000000080)=0x8) fchdir(r2) bpf$MAP_CREATE(0x0, &(0x7f0000005180)={0xd, 0x4, 0x4, 0x2, 0x0, r2}, 0x3c) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000002c0)={'nat\x00', 0x0, 0x4, 0xd7, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f00000000c0)=""/215}, &(0x7f0000000340)=0x78) [ 376.482835] protocol 88fb is buggy, dev hsr_slave_0 [ 376.488679] protocol 88fb is buggy, dev hsr_slave_1 05:02:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x19) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x42, 0x4280) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000040)={{0x1, 0x2, 0x4, 0xffffffffffffe4d0}, 'syz1\x00', 0xc}) ioctl$TCSETSW(r0, 0x40085500, &(0x7f00000000c0)) 05:02:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x1) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000080)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x30, 0x829, 0x0, 0x0, {0x2802, 0x1000000}, [@nested={0x18, 0x0, [@typed={0xd, 0x1, @ipv6=@loopback={0xffff000000000000}}]}]}, 0x2c}}, 0x0) [ 377.120048] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:02:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$kcm(0x2, 0x5, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="9f00000086d82e55394cad22787036f419747f1f6e4f31eea48c130a55666dc14723fd7f778a684803c11c58e22aee4adda3bd00ed1858f3e7b438a78456bf044d3c7665e49cd9be998002f348f52918c028e85d3f10f711c8dcaa507af1a6a6afb7d9e18fcb1b494951535817c4deeff9d742b9541afdfa944330c1a3a072e8a121e1078850f289e24285f86522606fcc35b7f21e390c32e5cb0032672c7bdf28a86c"], &(0x7f0000000300)=0xa7) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r3, @in={{0x2, 0x4e24, @rand_addr=0x101}}, 0x1, 0x2, 0x9, 0x7f, 0x4}, 0x98) openat$cgroup_subtree(r2, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0xb, &(0x7f0000000180), 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000002c0)="98", 0x1}], 0x1}, 0x0) close(r1) r4 = dup3(r0, r1, 0x80000) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f0000000000)) 05:02:34 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000700)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000662000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0), 0x0) 05:02:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:34 executing program 1: getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), &(0x7f00002bdffc)=0xc) r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1a, 0x2000) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000001300)={"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"}) mprotect(&(0x7f00002bd000/0x1000)=nil, 0x1000, 0x1) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x200000) getsockopt(r1, 0x8, 0x0, &(0x7f0000000300)=""/4096, &(0x7f0000000040)=0x1000) write$9p(r1, &(0x7f00000000c0)="4538c57eaa109febdc60c046f2b5e15a033d47b6e176d39486d4d115a6b8d2ea0c2e2ba7faa2aa75b3a2d4198ad2d21cc10259cc5f7d963d0432a84f6a", 0x3d) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000080)) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r2, 0x10d, 0x5, 0x0, &(0x7f00002bdffc)) 05:02:34 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x1, 0x0, 0x6, [], &(0x7f0000000140)}) [ 377.772713] protocol 88fb is buggy, dev hsr_slave_0 [ 377.778539] protocol 88fb is buggy, dev hsr_slave_1 05:02:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&\xdbA\x1bn\xbcSv\x91->y\xfe\xfa\xfb/\x18g\x80y\xfe\x89\xab\x0e\xab\xac\b\'\xcd', 0x26e1, 0x0) setsockopt(r0, 0x7f, 0x0, &(0x7f00000000c0)="6d9c51cd5c8a15cec25fa44f2b248f8f106c4c02f5d6ef8e40e1c8affa47434c7fece3b2c102c6a3bbff5a6ed07615aa080713b74691d72c7ee8eeaaa7cc3b53cb82e3359e609d8da3b7ec2534aaa69c5cc1f88558eb33b45785bdc1ae1d75a9f4cac4ebe54a8fc98e00b7a5e109f79f5fe2ef2659f74eb36f27036975c568e52796d94cbd82ce0004b1cf2563cc", 0x8e) close(r0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000000)) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) socket$pppoe(0x18, 0x1, 0x0) 05:02:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:35 executing program 2: delete_module(&(0x7f0000000000)='cpuset\x00', 0x800) r0 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/185) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x402801, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000180)=0x9e, 0x4) lsetxattr$security_smack_transmute(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000280)={0x2b, @remote, 0x4e21, 0x2, 'wrr\x00', 0x1, 0x5, 0x44}, 0x2c) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f00000002c0)) fcntl$notify(r1, 0x402, 0x20) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) fsetxattr$security_selinux(r1, &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x25, 0x2) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f00000003c0)=0x200800, 0x4) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000400)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000440)=0x0) fcntl$lock(r1, 0x27, &(0x7f0000000480)={0x2, 0x1, 0x1, 0xfffffffffffffffa, r2}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x4e24, @remote}}, 0x0, 0xdad, 0x0, "119d2a93d188f1c3870c528ca219756138713678b9eb12e0083a36203c65f160e3e376929556910c48e78a9ab18aacc0b750f36416cd5f4beb749fc1164563ffe16cf4b0b9cfec4ee957825db4372e37"}, 0xd8) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000005c0)=""/117) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000640)=0x2) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000680)) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xd2e, 0x7821d8e5, 0x6, 0x0, 0x3, 0x3f, 0x5, 0x365, 0x40, 0xdb, 0x4, 0x5, 0x38, 0x2, 0x9, 0xfffffffffffff0e4, 0x8}, [{0x2, 0x6, 0x8, 0x1ff, 0x7, 0x7, 0x3ff, 0x7}], "9822ff23c823efdbccfe9ade20641647861461cb3c5f8f58a5be2cb1a6e040e7aae2d043ed6b8507a107f8a3fcaa59976fe3ab1cd2c1f6e26f94f656ccbe7a4ef1d0800534214c113f4e318320d53e847b1745bdf327cd368655a691118e53218548122ef914b896d7d0a607d5452ebfb0b819667cb62341d96e5ff3df8f6112ec59d71511648a39857e820b93bd1ab3", [[], []]}, 0x308) r3 = shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) shmdt(r3) ioctl$RTC_WIE_ON(r1, 0x700f) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000a00)={0x3, 0x0, 0x2080, {0xf001, 0xf001, 0x1}, [], "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", "84fefa56565609b4b2a3b40844523d4c0d9350ed4f2c7886257b9a3f3adab8a1fad3bfcddf96e6c20e6490f5ebdc8fd693f74a51e6a0407b15c94a35e5a3b78f0b0667c4fac1a82c18fa38a49bdf23c0f556ef88637bdec38b113e47b166c8127005d35c9a269662224ab015f564976a09c6cce77d408fc8622095c2f666d380422dc88d8a6eb634104e5a0c7b7eb57337afd8ec2d5e4320603db61377f99e6062479030f39b9d24974156b483fab35593cc99af7d5cb7a31e868926339c1fbf368b4f4b6681b5ebddd7573c3b6a7e53e871276e98f540e309cd14eee2bf72d4304f0aac78bf35e7b04f293ccbc2e5f65712aa46a2e627fc091f568bb5bc32103eda7928327a67941a17511c2b6fbe74bd7114447f75873bb3fba82b62dd09368226c5c5d85ddf966740a210810a13521dd5425edd36c54d3b0f4e55998ee89c23f6da8afd680a96cd1a1872f1377d13e76ecf9d02459d6d0c6b333b753270533fbda8f41e663c42420d4fd3c63a6e6102163e8d1f66e86d85a616ac2c4b05ad2165cb8c230a841c190402377e4a205b2457e51cbc11aa561782428cd8ee03ded8868b3e49834e548ed4f278b4d69c66413a8049f545d15dcebd0fc05835a979eab414fc1fd3a45291e17288466a7859d86e83abcbe12155309821a05df4f65b6a59dbe6b38ffaec4e7a24b96320866495ec531081d644659e474f94493b90f8a76cb347bf6e170d5bb7f8c9936bf9dd63bf097f44b743e13403a1913c7b6d962ef25771d980291f4ea5f1e4515bb5e35d7e3c96c4542dc9186a799902b669c8b001c7c9f2ddde8b5d79703f88cebbee6080f0ffd77873d58471bc72f8a7570212e2c425f40cfa4f10c073788db37e7de690abf72197ec61bedd4c8aad7edc6934c1e31e230528f6d1169c0288bc2298a56cb6b22c648699e6633ae7db36d92b628b1ce0dd643ec3515026dd6bfbaef834c70eeeba2847da66cd1ca3df7de90c6c15961b6f8ca7f3a77fd30425f09fb23fb79c923cae9c077226a368ee19eabb86a1fc0d1a821632a48ba59d1f12682d0a43460845f6af5b2a058e9cb20180e8ab251c47ab1efbdca7f4fcd38efc9123c4411c31a377123593e5de2b65b22a3069b30b6f01f9a321b98b3fdcfcbbcf56075660f066196333ed6394d4a4c430e632682ab456f93bde1941a6445ce8adc0db5b4769af19dae7aab30425fcbadef9c9d9a823793e0d8eedd58de7e2b71b15732626449b7b47ad4bb9ebd65597e901a4ac568354002d54a161edce94c1d0f93e7720c155e9536305206b35907158458f80f7b41a37fa53b4fed62c1f594ac09a31291e267ad24a2e848b9c0fdb4feeb6ddbc2d55f66b89e8b5a0e3de4ddeec23aaa3b68157f92d9abe2b004f2a9ec1170b43c09dc1cab60b745e22b20f750f126cbdb81fc4d92eb5e6177d8b22f140b49581908c944b3e301d7e43734f68c2232c6f128c7d7bc999b6b5540837757bd8d93d3b0447c9a317056d2495de0b039eec5fd751224fd3b9da2c9cd1f21639afe23c137f6106b2ad121cf7f42a29c6d28678ab8a9a5fda2668d5ef80ece0542d8fa207d8c627369fa37d9891f59842b9d259eddabd2042918e67ca634f4d4a07cb9800c4c49b96533d9e3d310b7a477fe0421ad782ca46be1bfaf085fd8a81fa0640129f3374b1dd7660f3034b5fb9c57f7fce2d8d0c7ec57070cfd3775c5ca25e571d2a20cae30ba2fd194f8e59367e61d4ddc441582967343f4e61bab613ad06c8c6bca94dcb4336c0b4bc71c3432dcebd7024235bb119465c3a588b3ad79b2e4c9b1d5e872a7edcc38279391b2608c3843cb8d36fb20b4dc05dc05d5bd4d8b947de9e347023486cbbdb45a8eab532756b7ae9a14e3ccabb6e5c3d809992a49afa79596855f35e5e774baf3920217cf6eb820a2fbc30b83cafcff97413d4ecefcd24c9857706cf223b64eb110fa49649c0457eeafcbb1b7dcee24abc2501f6c4425ae67ddfd9ced16a638532a555a168bcfe1928f789f9e711420262f1adafa99499131261e487645f56d832be65dc426fef2c791b1f64e29c5caee24528926ea3f90d3a1cfa5353575286ef8cd083c9a3f29972cd159cf77852b1398ffee2d4e429def296f98a5403d40f32b3f58acdc81daf100d53ecae6c502515b752c42482d7a71e770faff0737b93a24cd508c44d7216efa8b6af0a78d35ec827d103c5f0d932235d5768ac309fab9f497f7f7b70c93698610ae1746c0b06e36901c17635093bb4575ab128dd206bb290acfe62531a3e33970bd976dc026ea07ad4b6fe867716566ded4d3780221e623736015b025aa1444e10bd8476449c618ce87dd485c58d488d14c189a164c155bfc4ee569b947d365198b3fa6e3b559c6c5538dd7b3c6020daa59b15df056d2b28c43328541e3372ec874c5d53df42b987ecf47f4947b654b0bac2e17a2d514625fefbec5b7db62d7cad88ba1dbaa2d43a949b1bc967b7350820523a34aa5d2c810ede25eebbaca8385414844588d299b4aefbcae0675024c1ebc94ca2709b85ce7dd243f3af65b49c3c7f20bf46f2f0ffef3360e27893e0d2b458ac24c861b8fea633d8a2b51b8a4dc48ca7fa925961b2f78547422d738464a541a228297cc92797d07ee7592c966571a10d6336aba68a2bdb4bfd7078c65d15e79df9553c89c783973b3a3f4b8508793a0e9440807a370ff0493aa08f1167977d7860bcec8617bf5ee94e6e66dc8558cf2fe6dfe55be8645fe8cff5fcd32ab0f72b461d7576bde94b2360866b1c5092e24be4d97a80ff14b4014c1ea4ab79bba988c23ff0525e1d35b5c4c832b30fcc3891c4c4ea77481cc23d4742fb96064a7ff31ea3ed472adbfc581ae38faebe0108647d360c4fd931b873be02ce0d8dc0b974db1ebb91ff90f16aba0ce16b4326cd65a85153e1ae61ec753c00e981aef08fd77346367fc082b9d6537ceb61f56fabd0fed502f0b6e17a170180a7b184d7198f7c09c50d573dc54e65f23d80d75154aef24e3e341cebbc52558e78a4a615611488f7d8f87b92f028be1360217c0d206070571e635aca4888146d63a8dd70256bad40e0c9f9b68a61127039f01c490bea83669f5688d83693f38a23be373680ad4f52927507e6c6b3020e2893de0426d42eb4bef04b74e7d19b76dcd9099ec9626d033bb2b70070b65bed62f2bc364020cc5ea07d3bdcf1ba7a5211c0c7d155d9f6861aaa3c36725ed1c4794c2eba45ed2e743f5a9c62b978947a036a535a17e769ea6134130d590d92f274ba94d91e0c541dd7437df30f3ab27061912606084893fa9778dfa94d47f3f32d662f36abad92151a71145c9e833e0ab1f38147a9e07b5c0283ff940769d3ae29df06995c5e184fa379bc5208a5b5b616ff6ca19df71e8ed40cb1ef2eaf01bb4314e02635205b7be7d7e7aff3d2a152f333d5d5b94428d1101d0a8ea3ea3d30f8b06c691820fd07a292c17ffecd8e85f49e965deb33140030c7ed58561ded2021892fd844e4e3fbf81ca1e232c4237bd486a9c6a120296a3d8574e3af2211e6fce45344ac5ea3ee7d72c1a849aa57eaffca8939afa0dcb9e4b83d99c54029e12f961897013cb9dbe1030e9b1f4254ce98a3fd26e58b0ba4eafd43e78619ffff9754fd35a5fcc0e46b6149c70ea62b369eed763e62e04c45703561b3a9d403e524705d5e97cd0d7d72e094a2e7958aee8934b1ae29c951805c444c11b4b866ceb86ff58aab261787abdcb4b708c66ba2bbb6a0bf0e377cd3e0a20aadbdc2b296225a2539064648716f826e9d656bafeb3cf10470fea86791faa75aa186464e8cb3e9a281a6b81a2ac2c6ff84a6a56be4e17c8786f9952ac214f9cf86cd64bfcb06cbefea0cde8252344cb2a9aaacac65c4c79e91edcddbbbf474af910bf1d8849c5193c926127848ce9850bc6bc48f748ed95579af5a9f83b876284c095c1a90db1b13942432067c106d90732cb8ca4da066cd9944518e4b51e9ead54e21507d6276a723fa143fc99535712bb92190dbd9a0f2c69813fffc962262ba7e6a948e295a24b65e2f3eecc2ab11536e242715a5eb42b3388e532827ae160601b95a033ab8eef79c583d91daf9a7068948336a380cca0d71151179bcbfe90ec59ab9e05d5090becc625453175e961ae87033132749602d819a41e0ea4f2cbce5585fdd526b28b01e90be81030f04f824c450008035304b6221141caec25b06ee7a5394c4e716e3e411e4cd3cd04bd82c821ad5ca726d8de12a6d565fe63ce158ac67ef7aa5edd4b24848c293dc23a264ac43ccb772264d0e4fe48865d826f3a7a9f48824fb426d99ad61411679f5271997e20e2f7279fec838333643fec6e7911ad9ecd6d03f127d274c8667f3cb1c9a729d25030c3d4944247e7c4f0918214dca088cc02ce59f253b017c6e58caac64d5549358b294d3563ae923a40044d793970656acbd8343eff26a342b364a35485588f2a738ded482a7fd288e1de02d208948cabf35416f0932fa7cdb0687f8b5f0d057ced38ef29e18a7c58978113fefeb55578485a8f8fa8f17b3c07ff114517047e811041a52796f111bc65020b8b08b93097076bfdc7279a8c0f8637963cd5a1c0f4b64a6241a61e5c56f467d099adf193d30f0ac74d42a9cddd9cd84a14c0898a4e17f15ec7d19da436aed7daae9b338f6b559f4cc052879a74e645dcc98138ed604ab813b02c36f763ae600c38bd863e9da1e5c85dd4a8b6883f5a771933d809db375612cdf58e340fb1784d70d72f7397696d6635bbc6c4d15a0c584e5dd3e976615a594f9c5beb9f397a5d4087f6630af6b47b8065db6f990357371905ee5a6bd7956c7947d3dbc1d150b995799d2ea694e5cd9e8c271925eff489a4fb065226bb1fcd982082f919f3dc00562497ef9b1f28aec22dd056a709bcb7f631601fa43c738e0874db73f62d685f2cdab7382a100fbb6abb700eb146d56aa01e3f5cb153a8331f283f36580e2723ffe873a795fdb2373866fb5fc2405606579cdf34186911d2e0e150a862c058969faabe5eb10092f347c3b9bdd526ee5a16e39b3b92be6a556ed1a452869a96b4b46eca752bd1a8f664de791ac4686be2c46a6ae2d5c48ab3eb04aa0ea4ebfd6001dfb2cfa42a1491475281b761d1eb9e884503eaeac9de4e4b24044d1263b946d2dda656292a8833f415a06d433e9bfbe6beb8e95a2286a10f13994faf7561c058b694abb76fc8bd4efe104a5afe931a50cf4bed6f7a697a0fd673fc09b76209664573d264f5051221584859de96aea25dbb7dcd6ac45c6e0270b00aa6ab4725e17696cadb8c60b27d3f182e275ad0cce48559d1aba7fd47d5ea8df8f09f59b76334aadb50157a98d64ec00ce6b07da272fcede094ceecec18b2e343e7435444f51ce2577c62e8a18bd26c9ca051e19dbda4194f7ef2a5ca9a38d56612d7227962c0142232febc217d096db3d8be30d38a562fbf3b7643fa9c732ac00f2c490580b5fe3de1d08bc7f694c2779b8d3612309b69f0d7a588dc62d506b86649ac9a29cbd47f408a069e90d2ce7923583082d80bbb06a0e14e48502b1d041ba33ac4a97ced469b4ffae475a7ca217ef9fc7b0420b06fe31d8296b2dd222ffbd33c13f18032e356dcd09f35c69b5546161fb0673a3eea33cf4e44ae7d33e78358e3ef3a441e88b42f4fecc3ede0491dfde2503bdfc0f29270f8e9fa510ada0f7814763681b4007691659bd3fcf3b3e8e518fea27986d1967fe312c95937d9f0c2c0d3c70aec890fcd6daf09e9098a5d940b5a8"}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000002a80)={{0x0, 0xf3}, 'port0\x00', 0x6dc30be1681c10ab, 0x60800, 0x9, 0x9, 0x80, 0x7, 0xe177, 0x0, 0x4, 0x3f}) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000002b40), &(0x7f0000002b80)=0x4) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xffffffffffff7c23) [ 379.367551] IPVS: ftp: loaded support on port[0] = 21 05:02:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 379.710852] chnl_net:caif_netlink_parms(): no params data found [ 379.833033] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.839755] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.849669] device bridge_slave_0 entered promiscuous mode [ 379.883871] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.890450] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.899103] device bridge_slave_1 entered promiscuous mode [ 379.946725] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 379.977489] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 380.047122] team0: Port device team_slave_0 added [ 380.056463] team0: Port device team_slave_1 added [ 380.137342] device hsr_slave_0 entered promiscuous mode [ 380.173257] device hsr_slave_1 entered promiscuous mode [ 380.253038] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.259664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.266968] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.273663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.496820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 380.559835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 380.584926] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.603160] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.625799] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 380.674123] 8021q: adding VLAN 0 to HW filter on device team0 [ 380.712550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 05:02:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 380.721130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 380.729750] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.736346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.744058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 380.752605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 380.760868] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.767494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.775362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 380.817145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 380.833538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 380.842677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 380.884248] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 380.894683] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 380.908630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 380.916904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 380.925950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 380.934744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 380.943014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 380.951738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 380.960029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 380.998483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 381.028415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:02:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r1 = gettid() r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400300, 0x0) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000140)={r3, r4, 0x100}) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x38) ptrace$cont(0x18, r5, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2, 0x0, 0x7}) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) 05:02:38 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007101dfffd946f610500020000001f00000000000800080009000d000000", 0x24}], 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000000000)='^\x00'}, 0x30) accept$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, &(0x7f0000000180)=0x10) sched_setattr(r1, &(0x7f0000000100)={0x30, 0x3, 0x0, 0x8, 0x40, 0x4, 0x20, 0x8}, 0x0) 05:02:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000300), &(0x7f00000015c0)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = memfd_create(&(0x7f0000000180)='/dev/media#\x00', 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000008000000000000000ffffffffffffffe600000000bc00000011"], 0x49) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0x810c5701, &(0x7f0000000040)) 05:02:38 executing program 1: unshare(0x20400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000009060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)) 05:02:38 executing program 2: unshare(0x40000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000a07fff)) [ 381.762550] IPVS: ftp: loaded support on port[0] = 21 [ 381.785783] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 05:02:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, &(0x7f00000000c0), 0x1) r2 = socket$alg(0x26, 0x5, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") [ 382.061542] IPVS: ftp: loaded support on port[0] = 21 05:02:39 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20080, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000240)={{0x80}, {}, 0x0, 0x4}) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:crond_unit_file_t:s0\x00', 0x27) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0x3) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000140)) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x3, 0xfff, 0x7, 0x2, 0x3e, 0x7f, 0x1a4, 0x38, 0xb, 0xff, 0x3ff, 0x20, 0x2, 0x80000001, 0xb2f9, 0x3}, [{0x7, 0x7ff, 0x20, 0x7, 0x9b3e, 0x0, 0xfffffffffffffffa, 0x4}], "77129987ba79dee9034dd10be7979bec16c0d1edf9c2c998684e5bffef8b3bcf0f6257eaa3a326949de2494e1363617d9f84fceaa53158aef8c61f3325ce199b2a44736f41ecce6eeb126a1d6e7cf2b84f6edf77be7919b6476f", [[], [], [], [], [], []]}, 0x6b2) 05:02:39 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:39 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0xb90000, 0x6, 0x7, [], &(0x7f0000000100)={0x9d0a61, 0x7, [], @ptr=0x6}}) r2 = semget$private(0x0, 0x3, 0x20) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000300)={0x1, 0x1, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}]}) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000240)=""/86) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x77359400}, 0x10) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x70c000) r4 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x7, 0x200) write$sndseq(r4, &(0x7f0000000180)=[{0xfff, 0x8, 0xffffffffffffffff, 0xa73, @tick=0x1c, {0x4192, 0x5a4000000}, {0x7a3, 0x8}, @control={0x3, 0x6, 0x6e}}, {0x2, 0x6, 0x8000, 0x100000001, @tick, {0x8, 0x8}, {0x80000000, 0x6}, @control={0xfff, 0x7, 0x2}}, {0x200, 0x400, 0x1, 0x1f, @tick=0xffffffffffffff4e, {0x5, 0x1}, {0x6, 0x6}, @connect={{0x1000000000, 0x8}, {0x400, 0x3}}}, {0x6, 0x2, 0x1, 0x1ff, @time={0x77359400}, {0x4, 0x3}, {0xc9a, 0xfffffffffffffe00}, @note={0x8, 0x5, 0xbf, 0xe0ad, 0x583}}], 0xc0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000340)=0x0) migrate_pages(r5, 0x7, &(0x7f0000000380)=0x401, &(0x7f00000003c0)=0xecb) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:02:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffa888}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x118, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x202040, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000180)=0x8000) 05:02:39 executing program 2: r0 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x62) ioctl$sock_proto_private(r0, 0x89e0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0x100000000000000, 0x2, 0x7a, 0xd, 0xd}) [ 382.722454] protocol 88fb is buggy, dev hsr_slave_0 [ 382.728145] protocol 88fb is buggy, dev hsr_slave_1 05:02:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r0, r1, 0x80000) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f00000000c0)={0x20, 0x10000}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r3, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000004f00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101200, 0x0) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x4, &(0x7f0000ffc000/0x4000)=nil, 0x2a8dc92}) 05:02:40 executing program 1: unshare(0x20040600) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x231, r0, 0xfffffffffffffffd) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000240), 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 05:02:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/241, 0xf1}, {&(0x7f0000000280)=""/125, 0x7d}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/142, 0x8e}, {&(0x7f00000004c0)=""/197, 0xc5}], 0x5, &(0x7f0000000640)=""/123, 0x7b}, 0x100) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 05:02:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffffffffffff8, &(0x7f0000000080)="0a942564da9eba8263d6261f123c123f319bd070000000") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x4040, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) open(&(0x7f0000000240)='./file0/bus\x00', 0x3, 0x0) [ 383.468360] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 383.486460] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 383.649903] ima: Unable to reopen file for reading. 05:02:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x9, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r1, &(0x7f0000000040)=""/117, 0x75) r3 = accept$alg(r0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0xa3d) 05:02:40 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) r1 = dup(r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20000320, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x2, &(0x7f0000000300), &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 'sit0\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'bond0\x00', 'vlan0\x00', @remote, [], @remote, [], 0xa8, 0xd8, 0x108, [@mac={'mac\x00', 0x10}]}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x210) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x8bc6, 0x8ba5, 0x1, 0x4, 0x0, 0x9, 0xff, {0x0, @in={{0x2, 0x4e24, @empty}}, 0x6, 0x0, 0xfffffffffffffffd, 0x3, 0x800}}, &(0x7f0000000340)=0xb0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x2, 0x400000) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e24, 0x88, @dev={0xfe, 0x80, [], 0x16}}}}, 0xffffffffffffffed) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 05:02:41 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x8000000000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4, 0x9) setsockopt$inet_int(r0, 0x0, 0x40000000000d0, &(0x7f0000000080), 0x4) [ 384.036621] x_tables: eb_tables: mac match: used from hooks BROUTING, but only valid from PREROUTING/INPUT/FORWARD 05:02:41 executing program 2: mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x60000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x4, 0x4, 0xe6}, 0x10) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40040, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)={r4, 0x5, 0x7}, 0x8) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) unshare(0x400) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 05:02:41 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000280)={0x1, 0x0, [{0x4d0}]}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) sendto$unix(r3, &(0x7f00000000c0)="f91a5bf68619de9af607bba7e486940ebc34cf5340cb352c7a664e9cbf3ebd584a3ee9b439464cc65a3b451a704510bb707cabe47251c273862afd1720b4105a03de6229ca291313952bf7a8e36b2281f4cd727904165837fdf37523d5df5fffebaff4a356db7d86aca0b72bea614df27b6852de8f65c6be774e515b4d202efba6fb69ba732d8d400c7fcdbccb3ee916ad9c17e63d81c59d202600fb49074e3d18a6096c6f0c9fc79e2bf918effd6c03d30a93e3981c", 0xb6, 0x4000, 0x0, 0x0) 05:02:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/wireless\x00') ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000200)) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000000c0)={0x9, @capture={0x1000, 0x1, {0x20, 0x5}, 0x2, 0x1}}) r2 = accept(r0, &(0x7f0000000300)=@ethernet={0x0, @dev}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @empty}, 0x9}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000480)={r3, 0x0, 0x6, 0x1, 0x9c4f7e4, 0x5}, &(0x7f00000004c0)=0x14) socket$kcm(0x2, 0x3, 0x84) keyctl$session_to_parent(0x12) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f0000000040)=0x10000) [ 384.605984] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 05:02:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000004, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffd, 0x0, 0x820000, 0x0}, 0x2c) accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80, 0x80000) sendto$inet6(r0, &(0x7f0000000140)="096cb6efce73c0c5e5b0a8daa73c26fa4d852f386d9a912ef35e53977d55c6650d792eeb6bce6f01a0523298f0f19d35e02e2101db974b08a70994b2c5c87ee0cded4d7708092b8faf273976876c32dbe0b36e37b2270f1d058de5baf6fdfb9c3ebb38e17808978c94098d91a8e272f2eeebbc9c18738ff61c16e646d054d479c652fc3f79adeee8dc895a735dcc1253270ee92ac4ca5b8a7d4928b54d116be67f95626af9cf5da9ad7e4705156eb27a55cfa26d7dcd462b2131faf7357288b692c291f749e478bb415c0666b2960cae83ab3f9830dc61e36131f99056597f597ce7c8cebb695d4fb7c1112b3a7ba2e7e9c7c7135f392cc0d00b", 0xfa, 0x4, &(0x7f0000000240)={0xa, 0x4e24, 0xffffffffffffffff, @remote, 0xd35}, 0x1c) [ 384.802834] protocol 88fb is buggy, dev hsr_slave_0 [ 384.808639] protocol 88fb is buggy, dev hsr_slave_1 05:02:42 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000019c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000001a00)={0x5, 0x9, 0x7, 0x3f, 0x2}) recvmmsg(0xffffffffffffffff, &(0x7f0000001840)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/182, 0xb6}, {&(0x7f0000000180)=""/210, 0xd2}], 0x2, &(0x7f00000002c0)=""/226, 0xe2}, 0x5}, {{&(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000440)=""/247, 0xf7}], 0x1, &(0x7f0000000580)=""/115, 0x73}, 0x8000}, {{&(0x7f0000000600)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000680)=""/128, 0x80}, {&(0x7f0000000700)=""/207, 0xcf}], 0x2, &(0x7f0000000840)=""/4096, 0x1000}, 0x1}], 0x3, 0x101, &(0x7f0000001900)) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000001940), &(0x7f0000001980)=0x4) openat$null(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/null\x00', 0x200001, 0x0) syz_open_dev$rtc(&(0x7f0000001a80)='/dev/rtc#\x00', 0xffffffff00000000, 0x82) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x2, 0x4, 0x4, 0x1, 0x4, 0x1}, 0x3c) 05:02:42 executing program 2: r0 = semget$private(0x0, 0x7ffffffffffffffe, 0x81) semctl$SEM_STAT(r0, 0x1, 0x12, &(0x7f0000000080)=""/214) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x608]}, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:02:42 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1004004, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004100a, &(0x7f00000000c0)=0x80000000) 05:02:42 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x98, 0x0}, 0x1}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="0df4c89c762105d463f8f85d0b5a880c31211abfeb63cb9af3445d889a36a1e7ddeb51e7a37aae4220f0dfa955e2c477e6b7bc0735432f85215a55991187510cc089b80f80bf4c9504bc3303643767d4f063063dcbf2a28765051b8ec747c480d98d6afae05010993ec5282d0f0b3212500f37376d2e2f437e6e3ac827da8d1aed1dead5e2a050ee4d429e9d08bd1129d4778f865ad6", 0x96, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate(0xc, r1, &(0x7f0000000200)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', '', 0x20, 0x9897}, 0x2b, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') preadv(r3, &(0x7f00000017c0), 0x2f5, 0x7ffff000) 05:02:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0xfffffffffffffffd, 0x63, 0x1, @buffer={0x0, 0xad, &(0x7f0000000080)=""/173}, &(0x7f00000001c0)="69ec0b73fc8d2c0856bf61c2369b8e4a8a9df266cdbfeba69eb5fd5c4e3ce984b531e645d41364b49ce048533672d0fd76d4f7cbc04d5db004e27936a19978aade5fab178acdea5c047bc04998de26a1780f4511352afae003dd9f9e565113200fca0e", &(0x7f0000000240)=""/222, 0x3fc0, 0x2, 0xffffffffffffffff, &(0x7f0000000340)}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@IFLA_GRE_LOCAL={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @dev}]}}}]}, 0x40}}, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000400)={0xbd, &(0x7f00000004c0)="d33ddd35a5a7d4460f4ee4cc1812d8a4e0042f9552a289e415d396ed0c6d595f13f275327d0053fbc65b29a008602f32c60c576143638c0989fa839f37d7a8ba74e96b81e3b76c20b7ddbe08cc6e025ba62d6d9cab76b693bc3d63f298189d2f0d6c2062a1109bca1896107b78cfa3450f85ca653a4a41f357f1bf7dc04fd004520140f06bd331255eeabe3f3e58b1c712a4fb7e843b6c4b241a34038f885086e53ac832c07ba36a35a7e356160ff52dd9506edc9b07932e30f83fda3e"}) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000000)) 05:02:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x200, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c01000000000065750ede825e45a90f1c09876e6d0cd4e191a1f98937702db12ed909205c737dee28d4b2921ea4c8fa86a915932f764b26916a0dc38b518cdf4dba35cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c720e6ff0000000000710e13"], 0x7c) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)) 05:02:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffff9, 0x2001) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000100)=0x236ee1ee) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185502, &(0x7f0000000080)={0x200000081}) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x2, 0x410040) 05:02:43 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 386.075145] usb usb3: usbfs: process 10818 (syz-executor.2) did not claim interface 0 before use [ 386.092708] protocol 88fb is buggy, dev hsr_slave_0 [ 386.098529] protocol 88fb is buggy, dev hsr_slave_1 05:02:43 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x1, 0x10000) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x21, 0x7, &(0x7f0000000240)=@raw=[@map={0x18, 0xb, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4}, @jmp={0x5, 0x0, 0xd, 0x5, 0x9, 0x2, 0x4}, @map={0x18, 0xb, 0x1, 0x0, r1}], &(0x7f0000000280)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 386.143986] usb usb3: usbfs: process 10821 (syz-executor.2) did not claim interface 0 before use 05:02:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/udmabuf\x00', 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x10000) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfb, 0x0, 0x0, 0xfffffda1) 05:02:43 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x80044dff, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x5, {{0xa, 0x4e21, 0x707b1c9e, @ipv4={[], [], @empty}, 0xfff}}}, 0x88) 05:02:43 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 05:02:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x4003, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000140)) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x7d, 0x30}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000240)={r3, 0x2, 0x17}, &(0x7f0000000280)=0x8) connect$inet(r1, &(0x7f0000000040)={0x2, 0xfffffffffffffffd, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000300)) getsockopt$inet_buf(r2, 0x0, 0x4, 0x0, &(0x7f00000002c0)=0x3c2) 05:02:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8080, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x54) 05:02:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x301000) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000180)=""/227) r2 = dup2(r0, r0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f00000000c0)=""/153) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x11, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) 05:02:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000004) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)) write(r0, &(0x7f0000000480)="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", 0x194) 05:02:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) fdatasync(r0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x4080) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000000c0)={0x0, r1}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)=ANY=[@ANYBLOB="ebff967a39ffff0010fc9a0b78d08592e01484094ee21776f17e57336b400fc19fa2e80e81ce8124a27a5e68b545fd9d7521b739bde1a30825474c52e45fda4c04c749466e5f73805b45ce170930b7f87168db2d215c4fe68c243d2311b32bbffceb4fb0392a54d173b6ede343b4d8ef59d97231609b4929d989cd38b86001b930a4a899a9bbd6dbda3746a7b53b2023c850775984e1d42b04512821fca5"], &(0x7f0000000080)=0x6) r2 = socket$xdp(0x2c, 0x3, 0x0) socket$tipc(0x1e, 0x0, 0x0) accept4(r2, 0x0, 0x0, 0x0) [ 387.494721] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 05:02:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000100000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={'bpq0\x00', 0x9}) 05:02:44 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x0, 0x101, 0x1, 0x20}}) unshare(0x20400) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x101, 0x40000000000002) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d661ab2e2f92f37badc6fdb6cb798bf8a1af613c0778899503988a093c5cb5d086c9c9abf3e4cf4f765dbc5caeca01590804462a380a41f404003ea030a1ee34", "aa6a7dbff8df8d507956a1de9c6a374961b8f7a84fce871b0401dfc5b1cd4b49"}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x9, 0xb, 0x10, 0x8, "1c15a8ebeae0af15c536abb58337e9f0115c568889c8ccd0256dd346e45d85a98a179326568ff39f40284cb523e261b21f388931f03734f9abb289349b9cb0bb", "8cb77d11c38d28faeef43945fe2a69291fad794b4876e34a1c0b445afc3e2f15", [0x9, 0x5]}) 05:02:45 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = dup(0xffffffffffffff9c) fcntl$dupfd(r0, 0x0, r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x2, &(0x7f0000000080)="e1984909ee140db69b7065d849b3e3673141f5abe53213792558e10630c5cda2c54d55368073adbc968be1c788bfc26700b245829103ca36872c041d7bbb0de20e4245d9a904757d816f9068fc281489c250cd766afef03ecd4606e99b27174d51db7895a173ff1600"/124) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'yam0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@local, 0x31, r3}) 05:02:45 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1c0, 0x2) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000100)=@req={0x74, 0x4, 0x400, 0x5}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000000001000000000000000000000000000000000000000000000020fb4f8123c3e3c4d216db2e162fd4892e38c15ff5f3c3f63961b6eeacd13e9dc972a400002d66d3a4a659458988d82ed451d6b38c958e602656d02553a12c24be8383d7062b57dbfa66c1e2c87fbda992e9bc9ea381d8598ba713d760e172032d39a9c9c56c1fb1dc467253a06125185672a8e4d5cc743da9aa8a333b663e80be145dd0472e52c40abd92f03262cabbecb212808afc40a67621bdb5b9bd22656f3104d0d85e99"]) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x80ffff}) 05:02:45 executing program 1: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x1}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00003d7ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="381fc0f7e0060f01b8fca3"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x7}]}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) [ 388.162891] protocol 88fb is buggy, dev hsr_slave_0 [ 388.168707] protocol 88fb is buggy, dev hsr_slave_1 05:02:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x800, 0xc201, 0x4, 0x5, 0x1, [{0x1, 0x8000, 0x3, 0x0, 0x0, 0x1}]}) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 05:02:45 executing program 2: unshare(0x40240203fe) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x7fff, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 05:02:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x80, {{0x2, 0x4e23, @multicast1}}}, 0x88) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x30dd21aa, 0x4002) 05:02:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e24, @rand_addr=0x10001}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e23, 0x9, @local, 0xf32}, @in={0x2, 0x4e21, @multicast2}], 0x5c) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x801, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) r4 = dup(r1) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x7) write$P9_RSTATu(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x89) 05:02:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x40, 0x400240) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000300)={"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"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x100, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8001, &(0x7f0000000700)=0x8af, 0x800, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x7) getsockname$unix(r1, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) 05:02:46 executing program 2: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x24000, 0x0) write$capi20_data(r0, &(0x7f00000000c0)={{0x10, 0x8000, 0x80, 0x83, 0x2, 0x80}, 0x54, "d5f11b85f78194fb861bf13055c1b2603770f32bec84c578c7c5eff6f576466cc595e5b6651e20878b5dbbaa95d77c88595d5bb6d6e336b02cfef304bd8c7bae9a9ec51a34e3e8cf09d3cd4078c93595fd639345"}, 0x66) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xbd, 0x10000) ioctl(r1, 0xffffffffffffffae, &(0x7f0000000040)) 05:02:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000140)={{0x0, 0x4, 0xffff, 0x9, 0x9, 0x100}, 0x8001, 0x0, 0x8}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x10000, 0x600180) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) 05:02:46 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000040)=0x1) read(r0, 0x0, 0x0) 05:02:46 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="200000ddffff00004a0200040000000000000000b400000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1c, 0x800) ioctl$FICLONE(r1, 0x40049409, r1) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000100)={0xd8f4, 0x7, 0x5, 0x6, 0x6, 0xff}) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) 05:02:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80400, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000500)={@remote, @rand_addr, 0x0}, &(0x7f0000000540)=0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000580)={@loopback, @mcast1, @dev={0xfe, 0x80, [], 0xe}, 0x7, 0x7, 0x3, 0x100, 0x471ff439, 0x0, r2}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r3, 0x0) getsockopt$packet_int(r0, 0x107, 0x2000000000000c, 0x0, &(0x7f00000000c0)) [ 389.682745] protocol 88fb is buggy, dev hsr_slave_0 [ 389.688581] protocol 88fb is buggy, dev hsr_slave_1 05:02:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) write$binfmt_elf32(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0xfff, 0x7, 0x5, 0x9, 0x3, 0x3, 0xffffffff, 0x3e5, 0x38, 0x1a0, 0x80000001, 0x3, 0x20, 0x2, 0x1e, 0x9, 0x4}, [{0x70000000, 0x3, 0x7, 0x7, 0x8001, 0xb1, 0xb67, 0x4}, {0x60000006, 0x2, 0x0, 0x4, 0x9, 0x2, 0x9e8d, 0x4}], "6473c71219cb1ebefd44e0180a6bac40a6665d5c8eac9de404dfd58e670d845dce3e2a9b0a21007eaf09385dad866db63bd2b7249b7983dfd3222fe75a5d97b0b2d803cc93070702813e7352b312cebf8aa7c944", [[], [], [], [], [], [], [], []]}, 0x8cc) write$binfmt_elf32(r1, 0x0, 0x0) 05:02:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) ioctl(r0, 0x100000890f, &(0x7f00000000c0)="003c12ddb6074bda488782000000000000004ad231f5f51d5809547bd0b7a9becea9016ff395ccb55011bf5da55b25513f7b7bb3713000"/64) r1 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x2) [ 390.242796] protocol 88fb is buggy, dev hsr_slave_0 [ 390.248636] protocol 88fb is buggy, dev hsr_slave_1 05:02:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) rt_tgsigqueueinfo(r1, r2, 0x2b, &(0x7f00000000c0)={0x16, 0xbf42, 0x9}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x2, 0xb8}, 0x8) 05:02:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x800000005, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @broadcast}, 0x10) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x8}], 0x20}, 0xfc) 05:02:47 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="713f477a1678f3fa023d50e54b3bbedf", 0x4, 0x0, 0xff, 0x1, 0x4000001, 0x4}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@rand_addr="4970f4ab4ca8d38172b2de421090e2ee", 0x6a, r1}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x1000000000800, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x20) 05:02:47 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:47 executing program 3: prctl$PR_SET_UNALIGN(0x6, 0x3) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x101440) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000080)={0x4, r1, 0x1}) openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000140)={0x100, 0xb, 0x4, 0xc0000040, {r2, r3/1000+30000}, {0x2, 0x0, 0x9, 0x2, 0x1, 0x9, "bbcfe16c"}, 0x6, 0x3, @fd=r1, 0x4}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f00000001c0)={0x1, 0x14, [0x100, 0x0, 0x1, 0x5, 0x1f]}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(r4, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000280)="0f22d8b9ea0b00000f32660f3881172e0f01c8c4e1fe166d000f70436de5650f01c8c4c2c1bc8b1001c0fe66baa100ed0fc732", 0x33}], 0x1, 0x18, &(0x7f0000000300)=[@efer={0x2, 0x8000}], 0x1) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000340)) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000003c0)={0x6, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}]}) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000400)) write$P9_RREADDIR(r1, &(0x7f0000000440)={0x103, 0x29, 0x2, {0xffffffff, [{{0x1, 0x1, 0x6}, 0x2, 0xfffffffffffffffa, 0x7, './file0'}, {{0x20, 0x0, 0x8}, 0x10000, 0x1, 0x7, './file0'}, {{0x41, 0x4, 0x6}, 0x314c000000, 0x1f, 0x7, './file0'}, {{0xc5, 0x2, 0x4}, 0x1f, 0x3ff, 0x7, './file0'}, {{0x98, 0x4, 0x3}, 0x20, 0x9, 0x7, './file0'}, {{0x10, 0x3, 0x1}, 0x6, 0x800, 0x7, './file0'}, {{0x12, 0x3, 0x7}, 0x0, 0x3ff, 0x7, './file0'}, {{0xa, 0x2, 0x7}, 0xa78e, 0xbb, 0x7, './file0'}]}}, 0x103) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000580)={0x0, 0x1, {0xf, 0x0, 0x1, 0x8, 0x9, 0x0, 0x3, 0xda, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000600)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x28, r5}) getsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f0000000640)=""/163, &(0x7f0000000700)=0xa3) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x9) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000740)={0x4061, 0x4, 0x9, 0x72}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000780)={0x1, 0x8, 0xdca, 0x4, 0x7fffffff}) sysfs$3(0x3) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000007c0), 0x10) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000800)=@req={0x1, 0x3688, 0x1f, 0xe948}, 0x10) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000840)=r0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000880)=0x7fff, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000008c0)=0x4, 0x4) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000900), &(0x7f0000000940)=0x4) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000980)) openat$zero(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/zero\x00', 0x2, 0x0) 05:02:47 executing program 2: r0 = getpgrp(0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, r0, 0x0, r1, 0x0) rt_sigtimedwait(&(0x7f0000448000), 0x0, 0x0, 0x8) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000000}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000014}, 0x4044000) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:02:48 executing program 1: r0 = socket$kcm(0x2, 0x400000005, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) write$cgroup_pid(r1, &(0x7f00000000c0)=r2, 0x12) setsockopt$sock_attach_bpf(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) [ 391.042833] protocol 88fb is buggy, dev hsr_slave_0 [ 391.048679] protocol 88fb is buggy, dev hsr_slave_1 05:02:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f12350756d66b2d65f37470001cbadf3b00000000000000") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x40) close(r1) 05:02:48 executing program 2: r0 = add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="edc610c03b4a3da3970611e4196a5975635de2bcb2350a99322401eaaf5d", 0x1e, 0xfffffffffffffff8) r1 = request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='keyring\x00', r0) add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="1cb48232cc5676dc3727eb3c0229003593afea84eb431abe3a35a7713c42565259d4ffd9f8b196ae8310e77758135a", 0x2f, r1) r2 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x8, 0xe00) epoll_wait(r2, &(0x7f0000000380)=[{}, {}], 0x2, 0xee) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000080)={'syz'}, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000003c0)='.dead\x00', &(0x7f0000000400)=@secondary='builtin_and_secondary_trusted\x00') 05:02:48 executing program 2: sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xf702, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000080)) r2 = socket$inet(0x10, 0x3, 0x5) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="2300000020200a0009250c51020000000004000000000000460000001100ffffba16a0aa1c0009e3966cf055d90f15a322e029eee7f817c37218fea642ef6b2c0d6844d565b797c6a5176a624221b1edf48e4ec457efbdfbc7018590cbd7db1e0c87f440ad5c49043510822f500e34998e4ee4bdbe1fd21356c2c26622f51598d7f32e96950a9b110a002e7b4b3b8792febe0010c1e0518bb5880c206233509f00"/176, 0xfffffffffffffef4}], 0x1}, 0x1) 05:02:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="9b7ff7d7953c35ca93696acade0e3dff400000", 0xffffffffffffff6f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x81, 0x5, 0x1, 0xffff, 0xa, [{0xdb3a, 0x9, 0x0, 0x0, 0x0, 0x1405}, {0xbb99, 0x4, 0x40, 0x0, 0x0, 0x100}, {0x6, 0x5, 0x2}, {0xab, 0x8, 0x1000, 0x0, 0x0, 0x1103}, {0x1, 0x200, 0x600000000000, 0x0, 0x0, 0x400}, {0x6, 0x9, 0x7, 0x0, 0x0, 0x800}, {0x2, 0x8, 0x6, 0x0, 0x0, 0x4}, {0x4, 0xffffffff, 0xec, 0x0, 0x0, 0x200}, {0x3ff, 0x0, 0x81, 0x0, 0x0, 0x800}, {0x20, 0xfffffffffffff001, 0xfff, 0x0, 0x0, 0x200}]}) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) accept4$inet(r2, 0x0, &(0x7f00000004c0), 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="31000013", @ANYRES16=0x0, @ANYBLOB='\x00'/19], 0x100020}}, 0x0) 05:02:48 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r1, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001640)={'team0\x00', 0x0}) sendmsg(r1, &(0x7f0000001ac0)={&(0x7f0000001680)=@hci={0x1f, r3, 0x2}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001700)="8aa8bafc12f0bd953402b50f23edb93c08477cd1c21cd9e306aea97eb9d8cb92ea58f821eebe57dceed6d2a08dd6f32ba3267317690ade7f1901b998d142918e730e8c3fbfb9eee3ca44d5d5a91c81", 0x4f}, {&(0x7f0000001780)="f32b71374d6302b9ffcbf6a7a7741b601b8b07f454babea4c1a4252892e0ce6f705b2a2f855d2375d221c2df5b809a4b496de10c02f1a751e816c90560eb56e1dc60273fc6c0e9925be7169e79e72724bdeda3fcbd1cc754f73b16b651c6dae45fe0a9ea23b9de83177979ec2b65ea9e77e71979a0d3e3ae9ee83cdb223b66abf1884e6bac34e7d14590240a63bc", 0x8e}, {&(0x7f0000001840)="9fa5138e0f0edeca6a7f3e62825217400b29f229256e3ecfd603ea3b93a737f46c8fb690d902e2b79b4c934530ccb28f540f120c5e1bcbc2c37867c21ef49f0e21e92c7e1c05b89c9e0c079c2382a854c022744e238a4a1fd7d59e58806ff6326148435d72ce8453cde83268c1de81", 0x6f}, {&(0x7f00000018c0)="0e9daba1e916e82c6bdfe7b3b2a48c036466e3f90d5510d6f7d522c057e7ad8ac5f5647c9ef64d59ad34b34301c00fe134e62a34ff94dea9b620450bee5aa4a043de7ec63d82b325e119811a2cd397f53847769098d4805cbe6363267b04c6045a9162a9d8ca354a0b41a778fcd9e8f4caca4239a671f6fb01d5df00d46f9d72b20d96600888ee8f2b227a40a0e5048d3208d1114386f3c51e27f4f8e0ae78d13c991532650301e4fce7b5cf99e66e0eab0f178c867fc616d26daad8e545371e21a6f539a20709b0de68f0c9e2", 0xcd}, {&(0x7f00000019c0)="ed9c4bce6f569acc5d7f681551943e6f0a93eb3b626560f3658f966e7eeddc587be8fc86628e6faf52a74243ae63dbdc7ab69d0d88fe9f134d82f269987e55178ba3d2ae57f839d6e5a8e72f2f8466a8dd486c92a38b0ee9a189c07bb978d6", 0x5f}], 0x5}, 0x4040000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 392.048233] IPVS: ftp: loaded support on port[0] = 21 05:02:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01008000000000008b441c000000cd9c93c24b6e7e9ea40d841d00"/36]) 05:02:49 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x2200) socket$can_raw(0x1d, 0x3, 0x1) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000080)) 05:02:49 executing program 2: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x1f) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) prctl$PR_SET_SECUREBITS(0x1c, 0x13) prctl$PR_GET_KEEPCAPS(0x7) r1 = getpid() ptrace$cont(0x18, r1, 0x4, 0x7ff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x10219) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f00000000c0)) shutdown(r0, 0x1) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x220000, 0x0) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000240)={0x1, 0x20, &(0x7f00000001c0)="e4d219ce9bba6b59fb0c21831d13ff7ba52f1970e084f03952fd19a1c905cde49e55e7e1adae8a17ce81a1563a55399259eae54f7a371af3926c54b97fc5244a33597e", {0x74b, 0x80000000, 0x20303159, 0xf, 0xff, 0x4, 0x9, 0x7ff}}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) getpgid(0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x6, 0x8}) 05:02:49 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 392.524606] chnl_net:caif_netlink_parms(): no params data found [ 392.777800] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.784528] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.793084] device bridge_slave_0 entered promiscuous mode [ 392.848508] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.855305] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.863886] device bridge_slave_1 entered promiscuous mode [ 392.905056] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 392.919078] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 392.986102] team0: Port device team_slave_0 added [ 393.009438] team0: Port device team_slave_1 added [ 393.122907] protocol 88fb is buggy, dev hsr_slave_0 [ 393.128782] protocol 88fb is buggy, dev hsr_slave_1 [ 393.149840] device hsr_slave_0 entered promiscuous mode [ 393.194930] device hsr_slave_1 entered promiscuous mode [ 393.265311] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.271995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.279246] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.285980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.503019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 393.523836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 393.556697] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.584071] bridge0: port 2(bridge_slave_1) entered disabled state [ 393.602376] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 393.632852] 8021q: adding VLAN 0 to HW filter on device team0 [ 393.664432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 393.673115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 393.681359] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.688028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.734650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 393.743507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 393.751751] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.758392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.845506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 393.854910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 393.864266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 393.873818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 393.883684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 393.893531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 393.942362] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 393.952291] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 393.966213] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 393.974537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 393.982875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 393.992305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 394.001057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 394.066803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 394.096731] 8021q: adding VLAN 0 to HW filter on device batadv0 05:02:51 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x9, 0xb0040) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, &(0x7f0000000140)={@local}, 0x20) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x400880) connect$pppoe(r4, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip_vti0\x00'}}, 0x1e) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000013c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000014c0)=0xe8) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000001500)={r5, 0x1, 0x6, @local}, 0x10) 05:02:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x25, 0x0) poll(&(0x7f00000001c0)=[{r1}], 0x1, 0x2) 05:02:51 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x220402) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='(9+\xee\xe4\xfc\x7f\xf7\x8f\xe8\xc4E\x1c \x03\xa1V\tO<\xa0\xf4\xbc\x8cg_[\xe6\x0f\x8bq\xce?\x92[\xeds\xe1)\xd8\xd3\xeae~\aKp\xc7\xb6o\xe4\xbf\x9b~\xff\xfd;\x12\\\x03\xb0z6\xeeY\xae\xd4\xa8\xf51\xe1\x89H\\F7\x04', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2fd, 0x10, &(0x7f0000000080)={0x0, 0x0, 0x100000001}, 0x10}, 0x70) 05:02:51 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:51 executing program 2: lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x1000, 0x10000}]}, 0xc, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x20480, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1004, 0x80480) ioctl$VT_ACTIVATE(r0, 0x5606, 0x9) 05:02:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000080)={0x9, [0x100, 0x7f, 0x9, 0x0, 0x401, 0x401, 0x8, 0xfff, 0x7]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x26b, 0x0, 0x7}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 05:02:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x18000, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xdcfb, 0x84000) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='io.stat\x00', 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x3a1) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") sendfile(r1, r4, 0x0, 0x1) 05:02:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_delrule={0x28, 0x21, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x8}]}, 0x28}}, 0x0) 05:02:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket(0xf1f7363968bced96, 0x5, 0x401) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x208140, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000140)={r3}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x4, 0x3, 0x2, 0x20, 0xe9}, 0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, 0x0, &(0x7f0000000040)=0x378) 05:02:52 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20c01, 0x0) openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000080)={0x4, 0xc, [0x0, 0x8, 0x1]}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") socket$packet(0x11, 0x7, 0x300) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) [ 395.069775] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 395.170806] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 395.202519] protocol 88fb is buggy, dev hsr_slave_0 [ 395.208182] protocol 88fb is buggy, dev hsr_slave_1 05:02:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x20002) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000100)={0x7, 0x0, 0x3ff, 0x7, 0x0, 0x80000001}) syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f00000000c0)) ioctl$TIOCEXCL(r2, 0x540c) write$evdev(r1, &(0x7f0000000180)=[{{0x0, 0x2710}, 0x1, 0x400000000000050, 0x400000002}], 0x4de) 05:02:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @host}, 0x10) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0xffffffffffffff5a) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x2000, 0x10000}) socket$inet_sctp(0x2, 0x0, 0x84) 05:02:52 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='securi^y.SMACK64EXE\xc3\x00}\xb4d\x11\x82\xf4\xd7\xcc\x16\xe5D\x8b\xf8\r]\x04JM|\xf2\x01\x84\xbc\x7f\x03\xcb\x91\x1a~>\xa9\xab\x19\xb4\xf2\xec\xa5\x13\x9a\xa1a\x82\x1f\xfb\x85\x9f\xfb\xaa\xef~\xd5}\xe2H\xaf\xa2\xc5\xdf\x9d\xa0`b\xd1\x0ex?\xa7~', 0x0, 0x0, 0x0) 05:02:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000000)=""/42, 0x2a) r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000800)={0x5, 0x6, 0xfffffffffffffffb}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x220a40, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000240)={0x0, @bt={0xfffffffffffffffc, 0x3, 0x21ead809dcb55e8b, 0x1, 0x8b1, 0x0, 0x8, 0x6, 0xe2, 0x3, 0x3, 0x5, 0x5, 0x6, 0x10, 0x28}}) timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r5, 0x6, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0xa28, r0, &(0x7f0000000300)="8cf7dcf4844c53f52fae2c972ec60383c159ea6f878331d04c5285a4f4e4250735c12d1ece47f46bcf83199f637d54b5aa0cfedd89007315b98d7cc4868c75d53e6ece5f60e346fda2f884d140e26d7097c4e4a8ca81963eebd3094ec225a63ab3d66de750105a318d3acf787afa5d3a1cb3698648b170fdc63f09a3a9470621471f29205ab1a29ea183b5d5757fbfe634b513789191998819a8", 0x9a, 0xfffffffffffffffd, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x4, r4, &(0x7f00000003c0)="cb8ad38bc053a3b6c042cbb5fcf8bb06457dcd7e3f5b9444c617a1e37d4893167fe231e6961971d3bd1b0e0bee25a73fc25bc750215db5eb993185eef252263a4aa28398e209575d914cae01e12a36db28d870882edd53bdf86293614dfbc7a4f24315010dfdc777b99e49860e19793c1c8675f5a140b06df766b7c9527a4cd1d2eb469845a85779872dd9d44f8928af6b85aaedf667dc7b4a8976ec62f3b2e6c7fa5660df4a39d839a5521fc02e4e5805166d0a43bb774c964bccfe962aa15c3c56e9dc4e1eda4c25ce6592950d7ec03157540b7df68592c5be", 0xda, 0x1, 0x0, 0x0, r4}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0xf, 0x7, r4, &(0x7f00000004c0)="2cb8acf0cd2f60ef2f1a609cbe5912640cd5a1ca62ab9ae6e3a206f5b0319bdbdca6853b014bdf11b3a05c5096f688ccb24efaf716f7bc0f2e3a2feffb8e641f2f27c15e49cedcd0a4315d4879553e2d79a389b876e3", 0x56, 0xfffffffffffffffd, 0x0, 0x0, r1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x1, r4, &(0x7f0000000580)="7279eb4f60a8760b3d32e2a930ae4dda6d6a33f37b4013b9e6529cbb07fab5ac2d21149e6bd038d9c6f5bf62d51571878195770841656b71af46a7167626ed8fa54ebd99928fc1a6435f1ea4579c12fe28e07f815879eacddd1e0c2bc06f883fcb7390f731cc431b95809379bed41992096c5ad0348d1750e872c2abb516c15cb7305c2eb6e8bec4c79d7d8896f8f73fca", 0x91, 0x800, 0x0, 0x0, r4}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000680)="55e2ec05ea25", 0x6, 0x180000000, 0x0, 0x0, r1}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x5, 0x5, r4, &(0x7f0000000700)="17368fdf72b5683bb86d4ac447e535b84961b90c920d08452e5d443637ecbc028d1607dd5e45c08e1aedee6e49fc8f19def2d364b28012aac4a72f16e30345", 0x3f, 0x6, 0x0, 0x2, r4}]) tkill(r2, 0x1104400000016) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000026010000"], 0x8) 05:02:52 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20500, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x3, 0x100, 0xcea}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x4c, 0x0, 0x1, 0x1, 0x480000000000000}, 0x14) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0), 0x8) 05:02:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:53 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x488000) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000140)) accept$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x84100, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x80000000008, 0x0, 0x0, 0x0, 0x100000000, 0xfffffffffffffffd, 0xfffffffffffffffb, 0x0, 0x0, 0x10000000000, 0xffffffffffffffff}) r4 = fcntl$getown(r2, 0x9) ptrace$getregset(0x4204, r4, 0x7, &(0x7f0000000280)={&(0x7f00000001c0)=""/182, 0xb6}) bpf$MAP_DELETE_ELEM(0x3, 0xfffffffffffffffd, 0x0) r5 = syz_open_pts(r1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000180), 0x4) ioctl$TIOCSETD(r5, 0x5409, &(0x7f0000000040)) 05:02:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x800, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @remote, [], @link_local, [], 0xb8, 0xb8, 0xe8, [@ip={'ip\x00', 0x20, {{@loopback, @dev, 0x0, 0x0, 0x0, 0x6, 0x10}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1f0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x20000) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'syz_tun\x00', 0x200}) 05:02:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2000000000004, 0x4) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB="0800030001003f00080005044994a8539e03e487c848ab84c38e88462d7a79cc6a34db581eb95f782e80b427c713b4824d105d61fbe8e85342f4258bc44f5841"], &(0x7f0000000280)=0xe) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000004c0)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x64}, 0x1, 0x0, 0x0, 0x8004}, 0x4010) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) socket$tipc(0x1e, 0x7, 0x0) ptrace$getregs(0xffffffffffffffff, r4, 0xfffffffffffffe01, &(0x7f0000000380)=""/251) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x102}) write$FUSE_INTERRUPT(r1, &(0x7f0000000480)={0x10, 0x0, 0x7}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) 05:02:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={{r2, r3/1000+30000}, {r4, r5/1000+10000}}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x14, r6, 0x211}, 0x14}}, 0x0) 05:02:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) accept(r1, &(0x7f00000000c0)=@hci={0x1f, 0x0}, &(0x7f0000000180)=0x80) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@mcast1, @rand_addr="ae75f570162208294ecdbaf14dfddb66", @mcast2, 0x3, 0x0, 0xfffffffffffff067, 0x400, 0x1, 0x8, r2}) socket$inet6(0xa, 0x7, 0x3ff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) connect$caif(r1, &(0x7f0000000140), 0x18) [ 396.492721] protocol 88fb is buggy, dev hsr_slave_0 [ 396.498604] protocol 88fb is buggy, dev hsr_slave_1 [ 396.504830] protocol 88fb is buggy, dev hsr_slave_0 [ 396.510619] protocol 88fb is buggy, dev hsr_slave_1 05:02:53 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f0000000200)="0a03cf3abc0216f50b958f690281d6a8ed1220a294f6a13cb2b6162da6903b55cdae5cedb32fc40e6585a772389ca59b5220840661f0ec50fdda74b2c4a21524fd50563b0c3824c59aaef6c39feb0caa15c7b6292a101f0167c2e18d91d4f37f359f6d142c869daab376ff965508bbcc709fe2aa0f9108de1d1a8ec2f83e47a2b93aec45ca1b38cd7ffd9ceb6a75e95b3064ce0da1da9fec25113e752502eccfb6cbda3d53873f5da14fc1b54cdecea861e083ab55b522e9e2004fd40441b2f76cabacc18ec6c0c58ea2a2907ec10690af9119c9826af50aa664436c67045824db0e012aad536728aabde28952264bdb", 0xf0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x2) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x40000, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02030609100000000000004c9e00000002000600200000000a546411bee1ff00000500e50000070000001f00000000000003000000000000007b000205000500459b00000a00000000000000ff170000000000fb3044d41f26d6cd1700000000000000002705e252abe3658e08dfe3fceccc470500e035a95b4d5c90c203a6c12e95334c16e78ef94ab192a050abe5b0e2f0a59b595329fc9100"/181], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000080), 0x35dc61557d7731a, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)=""/128, &(0x7f0000000000)=0x80) 05:02:53 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400400, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 05:02:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_cmd={0x1b, 0x4}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x4001, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x4, 0x3b, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f00000001c0)=""/59}, &(0x7f0000000280)=0x78) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000100), 0x4) socketpair(0x3, 0xa, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 05:02:54 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4400000004002, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r1, &(0x7f0000000100)="c7f0fa8bc44f21ff2d8cbd4da46dfaca55875ccf4a0d3f3439ae1657a0fcf63927d339b9770aafae2f88733523af906413683a", &(0x7f0000000340)=""/223}, 0x18) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) fchdir(r0) r2 = syz_open_dev$vcsa(0x0, 0x3, 0x2000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x8, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) ioctl$CAPI_INSTALLED(r2, 0x80024322) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r3, 0x9, 0x0, 0x0, 0x0, @ib={0x1b, 0x5, 0x7d7, {"f4c3e1147f796d416f6cf9a99979c301"}, 0x7f, 0x0, 0x1}, @ib={0x1b, 0x4, 0x8001, {"184f19d6424577c92322e689ac395956"}, 0xfffffffffffffffd, 0x1, 0x81}}}, 0x118) madvise(&(0x7f00003dc000/0x1000)=nil, 0x1000, 0x9) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 05:02:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x102}) r1 = socket$kcm(0x29, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0xb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd4\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD4\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 05:02:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x81, 0x10000) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x7) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f00000000c0)={0x2, 0x20, 0x1, 0x4}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040), 0x4) [ 397.387713] device nr0 entered promiscuous mode [ 397.402844] sctp: [Deprecated]: syz-executor.3 (pid 11103) Use of int in max_burst socket option deprecated. [ 397.402844] Use struct sctp_assoc_value instead [ 397.457716] sctp: [Deprecated]: syz-executor.3 (pid 11105) Use of int in max_burst socket option deprecated. [ 397.457716] Use struct sctp_assoc_value instead 05:02:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0x3, 0x3, 0x9d06, 0x3, 0x5, 0x134a02df, 0x0, 0x2}}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000200)={0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) 05:02:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:54 executing program 3: memfd_create(0x0, 0x200000000000001) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e26, 0x0, @ipv4={[], [], @rand_addr=0x81}}, 0x1c) r1 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x4, 0x43}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x4, 0x101}, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000580)=0x6005) r4 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) bind$inet6(r4, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0xfffe, 0x0) getsockopt$inet_dccp_buf(r5, 0x21, 0xe, &(0x7f0000000080)=""/127, &(0x7f0000000140)=0x7f) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000240)={0x3, 0x6}) getsockname(r0, &(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x80) r8 = socket$xdp(0x2c, 0x3, 0x0) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000280)) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000400)) setsockopt$XDP_TX_RING(r8, 0x11b, 0x3, &(0x7f0000000480)=0x2, 0x32b) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000340)) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f00000003c0)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r8, &(0x7f0000000300)={0x2c, 0x2, r7}, 0x10) 05:02:55 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) futex(&(0x7f0000005ffc), 0x4, 0x0, 0x0, &(0x7f0000000000), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0x26, &(0x7f0000000040)='ppp0vmnet1keyringself:mime_type%!*+\'*\x00'}, 0x30) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r1, r2, 0x2, r0, r0) [ 398.012634] protocol 88fb is buggy, dev hsr_slave_0 [ 398.018237] protocol 88fb is buggy, dev hsr_slave_1 [ 398.341204] device nr0 entered promiscuous mode 05:02:55 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x42880, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x200}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x7}, 0xc) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0x7, 0x3}) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/29, 0x1d}, {0x0}, {0x0}, {&(0x7f0000000440)=""/138, 0x8a}], 0x4}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000140)={0x100000000, 0x4}) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shutdown(r2, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000001c0)={r1, 0x6c}, 0x8) 05:02:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0xffcc, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffe}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000000c0)=0x4) [ 398.562796] protocol 88fb is buggy, dev hsr_slave_0 [ 398.568619] protocol 88fb is buggy, dev hsr_slave_1 05:02:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000f9ffffff0000000000000000004000"/92]}) 05:02:55 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40000, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000180)={[{0x8, 0x200, 0x0, 0x5, 0x1, 0x4, 0xff, 0x5, 0x8, 0x400, 0xb1, 0x7, 0x6}, {0x7, 0x2, 0x9, 0x2, 0x7, 0x6, 0x8001, 0x8000, 0x0, 0x10000, 0x20, 0xe1, 0xe1c1}, {0xff, 0x7fffffff, 0x7, 0xfffffffffffffff7, 0x1000, 0x80000001, 0x29e8, 0x4, 0x7fff, 0x2, 0x5, 0x4, 0x4}], 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x7f, 0x2, [0x40000071, 0x8047f, 0x1b]}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)=0x0) r6 = getpgrp(r5) ptrace$peekuser(0x3, r6, 0x0) 05:02:56 executing program 3: timer_create(0x7, &(0x7f0000000100)={0x0, 0x1b}, &(0x7f0000000140)=0x0) timer_gettime(r0, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000003b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000001000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f000003d000/0x3000)=nil, &(0x7f000004c000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f000003f000/0x3000)=nil, &(0x7f000004a000/0x1000)=nil, &(0x7f0000044000/0x2000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f000004d000/0x4000)=nil, 0x0}, 0x68) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:02:56 executing program 2: r0 = timerfd_create(0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{}], 0xa, "a3b3649a1b3ecb58e485b51f0459d84631bec3d5ce77cf1dff84628d8f1ed8f293478b82f10c7bc318e0a5a508985b8716dcefaf51edeee4e5d57ca36574d69b7887255150bcd788350a2c0fab080937f95e834283c69803fa262371fee4c0568c6d83c5e9527fb8092e6c749a"}, 0x79) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) read(r0, &(0x7f0000000000)=""/107, 0x3bf) 05:02:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x100, 0x101000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f00000002c0)={0x2c0, r2, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf691}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @rand_addr="9c476f613ae4ff87b11b2383312caca9", 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x9, @local, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xffffffffffffffff, @mcast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x288}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x26}}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x81}}}}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x99}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5e8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xebe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x94f9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe000}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}]}]}, 0x2c0}, 0x1, 0x0, 0x0, 0x40}, 0x8040) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) sendmsg$nl_xfrm(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f80000001600528400000048a50007000a01000000000000005b4ffb6a1bd0a700000000ffffe0000002ac1414bb00"/74, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffe00000020000000000000000ff01000000000000000000000000000100"/176], 0xf8}}, 0x0) 05:02:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:56 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)='#}\x00\xd3\xfc\x1e\xe4g\x1f\xba\xa0\xa4U\xe7>g\x8b\x8e\x96\xf7\xfd\x82\x9dM9\xf1\x82\x8e\xbfv^\"\t\x13\xb7=\xb9OmIPw\xa6\xdfZ\xb8+LO\x8d', 0x0) socketpair(0x9, 0x2, 0xff, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x7fff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x7056, 0xff, 0x1, 0x400, 0x0, 0x2, 0x1, 0xe6f, r3}, &(0x7f00000001c0)=0x20) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) sendfile(r0, r1, &(0x7f0000000000), 0xffe4) 05:02:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000140)=0x16) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r2, 0xfff, 0x30}, &(0x7f0000000200)=0xc) ioctl(r0, 0x69, &(0x7f0000000040)="0adcd728e0b0a302b3249745e2034a346e040000000000000070") getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240), 0x10) r3 = socket$inet(0x10, 0x2, 0xc) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830020201e0009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 05:02:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x800000000000, 0x80) write$P9_RLINK(r1, &(0x7f0000000240)={0x7, 0x47, 0x2}, 0x7) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x80000001, 0x717, &(0x7f00000002c0)=0x8}) dup(r0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000100)) ioctl$VIDIOC_S_FMT(0xffffffffffffff9c, 0xc0d05605, &(0x7f0000000140)={0xa, @pix={0x0, 0x0, 0x0, 0x9}}) 05:02:56 executing program 3: unshare(0x24020400) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000080)) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) 05:02:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4811) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") mmap(&(0x7f0000013000/0xb000)=nil, 0xb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000500)={0xe, 0x7, 0x20}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000019000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f0000000440)="f3470f323e41f4420f019a080000008f6818cd1fb4f3410f1ba300200000c74424000e000000c74424020c000000ff2c2426490fc76e0bb9800000c00f3235008000000f300fc79802000000b96f0200000f32", 0x53}], 0x1, 0x7, &(0x7f0000000500), 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100a}, {&(0x7f0000000240)=""/147, 0x6a6}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000540)={0xa1}) sendmsg$nl_generic(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000004200c1c80e"], 0x14}}, 0x0) 05:02:57 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000300)={0x0, {0x401, 0x2d}}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e20, 0x48, @dev={0xfe, 0x80, [], 0x10}, 0xff}, {0xa, 0x4e22, 0x401, @mcast2, 0x3}, 0x3, [0x79, 0x7, 0x8, 0x6, 0xfff, 0x401, 0x800, 0x1]}, 0x5c) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000240)={0x0, 0x6, {0x57, 0x448, 0x5, {0x5, 0x2}, {0x3ff, 0x4}, @const={0x9, {0x5, 0xffffffffffff0001, 0xf, 0x40}}}, {0x56, 0x36, 0x7ff, {0xf1, 0x1f}, {0x6, 0xe31a}, @cond=[{0xc9d, 0x8000, 0x3ff, 0x111, 0x0, 0x961}, {0x31210fb7, 0x4, 0x3, 0x2, 0x3, 0x4}]}}) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000140)={0x57}) 05:02:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0xff, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffff}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f00000002c0)=""/4096, &(0x7f0000000000)=0x1000) 05:02:57 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'ip6_vti0\x00', {0x2, 0x4e21, @rand_addr=0x1f}}) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 05:02:57 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x24}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) [ 400.624093] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 05:02:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) write$P9_RSTAT(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x7e) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x3, 0x4) unshare(0x400) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 05:02:57 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000c5c000/0x1000)=nil, 0x1000, 0x77) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x40) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000d11000/0xa000)=nil, 0xa000}, &(0x7f0000000080)=0x10) clone(0x10000000000, 0x0, 0x0, 0x0, 0x0) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000440), 0x80800) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000480)=0x400, 0x4) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x8c) mlock(&(0x7f0000bcd000/0x1000)=nil, 0x1000) 05:02:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:58 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x5, 0x181381) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0xc0180, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r3, 0x4) keyctl$chown(0x4, r1, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, r1, 0x1b488e9b, r1) 05:02:58 executing program 2: r0 = eventfd2(0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='ks2.security.apparmor\x00']) 05:02:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) write$P9_RGETATTR(r2, &(0x7f00000001c0)={0x106}, 0xa0) bind$xdp(r2, &(0x7f0000000280)={0x2c, 0x2, r1, 0x27, r2}, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0xfa, 0x2, 0x4, "e3d3094234c0bfd6e588e673cd1bbe64", "66375e2c0dc1c80b6eec605ab9021d45c987c8bffedd935e9381cc2981eea736b6be79086237e774df969ca5287200e050135fb7da7feee3fb3ef5aacdeee8adc521a24289973e09d07a765d7d6dfb4dbcbe80de073058d0743eeaa6906fc24e3365080a85caedb6dcc8e6aa54ee944c4063cb02eb28e4d7ba4d8c867cb815b13e9d99ab77c520c3b4d15262b4a8d65b91b7dfefb840d6288405fb1a9572c114d8f0834375756f7a8fc8fdb3640bf434bba30710068cf0b79f2c59fe465d00ac4744052dba511e0a71057c905298e218289d449d48e121c5b04275349109abc90bd2c74d24"}, 0xfa, 0x3) ioctl$int_in(r2, 0x2800810c0045005, &(0x7f0000000000)=0x80000001) [ 401.442486] net_ratelimit: 4 callbacks suppressed [ 401.442507] protocol 88fb is buggy, dev hsr_slave_0 [ 401.452925] protocol 88fb is buggy, dev hsr_slave_1 05:02:58 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video0\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x802) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff84, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000000c0)=0x41) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 05:02:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000260007031dfffd940101830020200a000900000006000000000000000d00ff7e", 0x24}], 0x1}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x80040) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000240)={{0x7, 0x7, 0x6, 0xfffffffffffffffc, 'syz0\x00', 0x3}, 0x0, 0x401, 0xda48, r3, 0x2, 0x2, 'syz1\x00', &(0x7f00000000c0)=['\x00', 'GPL\x00'], 0x5, [], [0x1, 0x3f, 0x9, 0x5]}) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:58 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x20180) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x1, {0x2, 0x0, @remote}, {0x2, 0x4e23, @local}, {0x2, 0x104e24}, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xbb7}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, &(0x7f0000000000)) 05:02:58 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b643a3a6f2c303a3a2c3a00b8be40324b76ba3141c048f2d7c95fb1abb84962efe0477efbdf380143a597a5fa94daa9ef75a48c00d05bbc13f1104a58250565b02de5f281a293bdf8be478c70ec28c81322dee6ac86674fd23e4ad7d671cd"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='gfs2meta\x00', 0x0, 0x0) 05:02:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0xa, 0x5, 0x11) sendmsg$kcm(r1, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000290000003e0000468c4cff00"], 0x14}, 0x0) 05:02:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000080)={r1, 0xa3a, 0x800, "13731e1bb0780126758e52580c87713eeb5c92bf1a65f018846b0edd16ea4e82a5365920aaf5bc3e0c2f59469502fee242398317b7aac308a3232b7dfcfa8fceca05b3bd70bfab4763868bd561ccaf777bf6343df0f7bd6f"}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000140)={0x6, 0x282, 0x7, {0xf, @pix_mp={0x8, 0x0, 0x38323151, 0x6, 0xd, [{0xb5c3, 0x4d0}, {0x749, 0x9}, {0xfffffffffffffd8d, 0x6}, {0x800, 0x9}, {0x5, 0x9}, {0x5, 0x5}, {0x46a, 0x4}, {0x5, 0x6}], 0x8, 0x0, 0x7, 0x2, 0x1}}}) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f610500020000001f000000001008000800030004000000", 0x24}], 0x1}, 0x0) [ 401.935858] gfs2: path_lookup on [d::o,0::,: returned error -2 05:02:59 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x0, @pix={0x8001, 0x6, 0x77775f5f, 0x5, 0x9, 0xfffffffffffffffd, 0x7, 0x100000000, 0x1, 0x7, 0x2, 0x2}}) ioctl$TCSETS(r0, 0x5402, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x3}], 0x30) 05:02:59 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)='9', 0x1}], 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="4c0609e3be528a36ba8649498aa3a7616235fd2271dbfda6d613d0336d0e8fca1d4cdf16de6e44e4d715bf947c1e12bc6eb118c45412ea5371fe7e8e5de761bfce0f3def4ae135751089b47d68c7611c48165373026fbdd6014119d81764f649ca8b51dccc4ff3261f5954b10ba92a", 0x6f, 0xfffffffffffffffa) r2 = request_key(&(0x7f0000000340)='id_legacy\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000500)='proc\x00', 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000300)=[{&(0x7f0000000180)="6e8449ce7e06d348105e4e5e627ba007ffb7218e876d8b4977c6218ff141359967a6d5bda72225827f83594afc8d46df74a68a45aad09fb7ea8ced56facf3c572cdf07ccddf7a3a865f2da291253439cfeed25943095557689fb823914691a148f482e8964973ff4c6cca6a09bf7ee777dcd839063b264b8cf3d28ee6bda5e6f5cf2e7a7ab4b197d2743a7f3010b15c38b188f30625e59893932c670c858e22954d6f09084d13fd0f5ebec28fbcf55", 0xaf}, {&(0x7f0000000240)="ebe4e50fb640ac9e372365df83d033a77fafe10e2a41d9c0f6db3f606cf9a7579f3852a49fcbfe6984854ce018b8490dcc34", 0x32}, {&(0x7f0000000280)="bf6c42d06ffdfe8ca106f4d748d6103dac5117273e98fe6aa2168d92a202679a08347552afab50b64ff0a757e57c72883a3463ab2d6d9c6892d3e9fb564ce67a36bb1cf637789b960bf3820064626f3ae5c65572ffda2ae656070066f7c5ffa27bf88cc4eb54789b07c5", 0x6a}, {&(0x7f0000000400)="f4163414ea33ffc9a1a4c61607179bb5a0aada9c40141677db897626318eae1e63705c910c5080420fb00ce2560a2ff141395471ab46fff6e71d6f987d93f5345cde0b7f577ffa3e22adf9b891fa43bed5ac02638ad1b372911e9f9ee7f112bebc55b925ca0f1f944336024b6669c8ccb522c5ae089da5380648e2799a7ff17fa16f8348c0606446b33d86de2221263551c2f0a5d4e227d610839b9e0293976fdc74ec9fbc8eb4ab6da3d59f723962e5d8a02d8a8c67f595827dd68061aa09b0b4bfd54c21f9ca6499fec2b4cd7e043e473b41987724ad8d63e3acf1475052", 0xdf}], 0x4, r2) 05:02:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:02:59 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x400) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000240)=0x2, 0x4) ppoll(&(0x7f0000000000)=[{r0, 0x8180}], 0x1, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x80010, r0, 0x80000000) 05:02:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0xfffffffffffffffe, 0x0, @mcast2, 0x4}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) open(&(0x7f0000000100)='./file0\x00', 0x8000, 0x114) 05:02:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) r1 = socket$inet6(0xa, 0x4000000003, 0x6) getsockopt$inet6_int(r1, 0x29, 0x4e, &(0x7f0000534000), &(0x7f00000001c0)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000100)={0x10001, 0x1, 0xa6, 0x1b, 0x100}, 0xc) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x80000, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000440)={0x3, r3}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200), &(0x7f00000000c0)=0xffffffffffffffe0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f0000000380)=0x4) r5 = fcntl$dupfd(r0, 0x406, r0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@loopback, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) 05:03:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev}, 0xfdb9) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x50000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r2) 05:03:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000140)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818220196dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x72ddd919, 0x422100) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000200)) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80000001, 0x40000) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000040)={0x4, 0x4, 0x100, 0xfff, 0x9, 0x7}) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0x1015, 0x1) 05:03:00 executing program 1: unshare(0x2000000) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x67f5, 0x20000) accept$alg(r0, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008380), 0x314, 0x0, &(0x7f0000008600)={0x0, 0x989680}) 05:03:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x8) r0 = socket(0x10, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) syz_open_pts(r1, 0x200000) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 05:03:00 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x20040) getpeername$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) accept$packet(r0, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000800)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)={'team0\x00', r1}) r2 = socket(0x9, 0x3, 0x9) write(r2, &(0x7f0000000600)="2400000021002551071c01d68c00dc220200000000100f000ee1000c0800160003000000", 0x24) [ 403.522710] protocol 88fb is buggy, dev hsr_slave_0 [ 403.528385] protocol 88fb is buggy, dev hsr_slave_1 05:03:00 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e21}, {0x2, 0x4e22, @rand_addr=0x7}, 0x29, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x1000, 0xae}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100), 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x10800, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r2, 0x5}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x384) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r1, 0x1) 05:03:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r1, 0x9e, "e8d872d83d3c53ac40c578fc5817176109154c90e6a9996b6806e6ab0a4967814539083f6ba7467d67f6e6a929248c5464f3da933b326d561b499ee15fce54a4b623d205448b2430894de35c913570c1dd52be26090c60bc8afd2df7a014230ddb03248ab494f460fb44e6996db7c786c78792709a85d519dcb4f9078a3cb550a825f880598d281c97317d253878d054cc8d766d6bc42bce76cf3eed64d3"}, &(0x7f0000000280)=0xa6) r2 = syz_open_dev$mouse(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="2c6673636f277eceddb6fc0b8d5df76ae3a0747da636b2960d939b3e20b60545e0a7160a000000000000"]) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000080)=0xe79, 0x4) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000480)) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x7ff) 05:03:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x10100) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x9) syz_emit_ethernet(0x6e, &(0x7f00004a0000)={@random="cd3997030f00", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x38, 0x40000000003a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "a2a7c8", 0x0, 0x11, 0x0, @mcast1, @mcast1, [], "363296a27dd13180"}}}}}}}, 0x0) socket$inet6(0xa, 0x0, 0x2) 05:03:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x12000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x10) unshare(0x400) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xefb20100]}, @empty, @loopback}) 05:03:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x187a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x400000000000000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8500200a}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xc8, r1, 0x508, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x303}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x86}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x582}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xae}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7c}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0xfffffffffffffffc}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x280b90c2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') fchmodat(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000200)) preadv(r2, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6, 0x0) 05:03:01 executing program 1: r0 = msgget$private(0x0, 0x6) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x400, 0x0) openat(r1, &(0x7f0000000240)='./file0\x00', 0x501000, 0x80) msgrcv(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x8f, 0x3, 0x2800) add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0xffffffffffffffff) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000140)={0xf9, 0x0, [0x0, 0x1, 0x2, 0xff]}) [ 404.802562] protocol 88fb is buggy, dev hsr_slave_0 [ 404.808296] protocol 88fb is buggy, dev hsr_slave_1 [ 404.814327] protocol 88fb is buggy, dev hsr_slave_0 [ 404.820022] protocol 88fb is buggy, dev hsr_slave_1 05:03:01 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x0, 0x6, 0x80000000}, &(0x7f00000000c0)=0x14) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xdb7, 0x9, 0xe, 0x1, "d1b97e091a9e8a968361da39c1e42a87060cc03a2163dc2ee1ed10a323e3f3d3f3643797dd040ad7ed10cd4c0854d0947cb257c0e00a96b5213b09b5077ab755", "aca01bcf038b3859392eecde8dbf8e6c3f2642e2f932c659ff42a55c52495875", [0xa47c, 0x3800]}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1, 0xffffffff7fffffff}, 0x8) r2 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0505405, &(0x7f0000000040)={0x1, 0x3, 0x0, 0x3}) 05:03:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4438e12e, 0x80) r2 = mmap$binder(&(0x7f0000ff1000/0xe000)=nil, 0xe000, 0x1000000, 0x10, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0xc, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="bd94c0", @ANYRES64=r2], 0x1000, 0x0, &(0x7f0000000200)="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"}) r3 = socket$inet(0x2b, 0x4, 0x0) connect$inet(r3, &(0x7f00000001c0), 0x10) 05:03:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e23, @empty}}) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f109bc070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000200)=0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1, 0x4}, 0xffffffffffffff21) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6, 0x2) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000000280}) dup(r4) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, 0x0, 0x4001) r6 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2d00000022001f0000000000000000000400000004000000"], 0x18}}, 0x0) connect$inet6(r2, &(0x7f0000966fe4)={0xa, 0x4e21, 0x0, @loopback, 0xfffffffffffffffe}, 0xfffffffffffffd53) 05:03:02 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x4, 0x48000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) open_by_handle_at(r0, &(0x7f0000000080)={0x5e, 0x3, "50a1f2901d91b7889ef927d66363e89ef65038407e6040ce667ed1b6ac4de1a8d61ea44ece36dccd55289173015b79ec231112a98cfcb04d1171ccc223ddfa1debbe756a95b862737c509ddaa8304f283e2a5ac848d0"}, 0x0) 05:03:02 executing program 3: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") set_mempolicy(0x8003, &(0x7f0000000040)=0xffffffff, 0xa1c) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4, 0x200) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000340)={'nat\x00'}, &(0x7f00000003c0)=0x78) write$P9_RVERSION(r1, &(0x7f0000000400)={0x13, 0x65, 0xffff, 0x8, 0x6, '9P2000'}, 0x13) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40140008}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x170, r2, 0x816, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK={0x118, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x615a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x796}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x4040}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0xc5030102}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r3, 0xe20, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) 05:03:02 executing program 1: r0 = socket$inet(0x2, 0x100000000805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x0, @dev}], 0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000080)={0x1f, {{0xa, 0x4e22, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10000}}}, 0x88) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1c, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 05:03:02 executing program 3: r0 = socket(0x10, 0x802, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x480000) write$UHID_CREATE2(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0b00000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e700000000000000000000000000000000000000000000000000000073797a3100000000000000000000918f84460000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000400000000000100000063000000300c0000d3c0ea6c2a1e475f1ef0178e0a85cb0000000000"], 0x127) write(r0, &(0x7f0000000380)="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", 0x1d0315ab) 05:03:02 executing program 1: unshare(0x400) mkdir(&(0x7f0000001a80)='./file1\x00', 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8d6, 0x101440) sendmsg$unix(r0, 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0xfffffffffffff6b3) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) add_key(&(0x7f0000001780)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = gettid() ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x100000000) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket(0x10, 0x2, 0x0) syslog(0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000040)) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@RTM_GETNSID={0x54, 0x5a, 0xc02, 0x70bd25, 0x25dfdbfe, {}, [@NETNSA_PID={0x8, 0x2, r1}, @NETNSA_PID={0x8, 0x2, r1}, @NETNSA_NSID={0x8}, @NETNSA_NSID={0x8, 0x1, 0x4}, @NETNSA_PID={0x8, 0x2, r1}, @NETNSA_NSID={0x8}, @NETNSA_FD={0x8, 0x3, r0}, @NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendfile(0xffffffffffffffff, r3, 0x0, 0x80000008000000b) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) 05:03:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:03 executing program 3: r0 = inotify_init1(0x0) r1 = getpgrp(0xffffffffffffffff) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x101000, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000100)={0x6, 0x192}) fcntl$setown(r0, 0x8, r1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200000, 0x0) fcntl$lock(r0, 0x27, &(0x7f0000000080)={0x1, 0x0, 0x80000001, 0xb7, r1}) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000040)=0x3) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)) 05:03:03 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x80, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000300)=""/34, &(0x7f0000000340)=0x22) mknod(&(0x7f0000000040)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000100)={0x0, 0x401, 0x3, &(0x7f00000000c0)=0x5}) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r3, 0x0, r1, 0x0, 0x101, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futimesat(r3, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={{r4, r5/1000+30000}, {0x77359400}}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000140)={0x3, 0x0, 0x1005, 0x10000, 0x8, 0x3, 0xffffffff}) 05:03:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fstatfs(r2, &(0x7f0000000040)=""/163) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000100)={0x4, 0x6, 0x7f, 0x1f, 0x1}) write$UHID_CREATE2(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x171) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.posix_acl_access\x00') 05:03:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x208000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3}}}, 0x24}}, 0x40801) 05:03:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x18000) ioctl$KDSETMODE(r0, 0x4b3a, 0x4) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="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") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001740)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) uselib(&(0x7f0000000280)='./file0\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000008a80)=[{{&(0x7f00000001c0)=@xdp, 0xf, &(0x7f0000000240), 0x1000000000000031, &(0x7f0000008840), 0xfffffffffffffeb0}, 0xfffffffffffffe01}], 0x40000000000055f, 0xe402) write$P9_RREMOVE(r1, &(0x7f0000000240)={0x7, 0x7b, 0x2}, 0x7) 05:03:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000040)) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)=@updpolicy={0xc4, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0x1}}]}, 0xc4}}, 0x0) 05:03:03 executing program 3: r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x13996004}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0b000000fba6fb70e77ba64478520833ee962ef33d63126a39548c2c53c1694e8c105380cd90ebd56c1ea54652ac3ab9740b0f990ff59161d9d295f57103b21487ede8a74c0d87bf4771ff03d3ee859ae51231f449478a761c227d1130ef0ff8", @ANYRES16=r0, @ANYBLOB="00002dbd7000fedbdf25050000000c00060003000000000000000c0002004e00000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40040}, 0x279f72235314c748) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0xa, 0x1, {0x9, @raw_data="87b6390a11b1c7a8b5ca658e15fd7b8cb96e166ee4fcb7df8da932a8c1006a50cde6227df5f5ba1f5b0a1f60aa829abef828f487cfd0965d18673a36a6577141819b9a679bd8870765a08148717fc4bf9028857f956c02bce619842a481e32a0555ac1d1222510555f689516988080581fc70736c11c5f19a15d117be96eaa427625f280b23fe63b4ab6a483a9b7233f11582fcaf4ccf516c8d0fddf9c53177fd5a277e41b7be3248254b0fa4f5c6a0707db4903c50a2c2355a35fe9fcbc13b5459ded267c215614"}}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000180)) 05:03:03 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7f, 0x410000) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0xb6, 0x7, 0x81}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x27d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 406.882666] protocol 88fb is buggy, dev hsr_slave_0 [ 406.888382] protocol 88fb is buggy, dev hsr_slave_1 [ 406.894548] protocol 88fb is buggy, dev hsr_slave_0 [ 406.900418] protocol 88fb is buggy, dev hsr_slave_1 05:03:04 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x208201) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000040)={0x0, {0x800, 0x800}}) delete_module(&(0x7f0000000080)='/dev/amidi#\x00', 0x800) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0x3, 0x4) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, {0x17f, 0x8, 0x0, 0x1}}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x20, 0xa, 0x4, 0x80018, {}, {0x4, 0x2, 0x200, 0x0, 0x80, 0x7, "5be8ca26"}, 0xb777, 0x3, @userptr, 0x4}) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x320, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000010}, 0x24008010) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10100024}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r2, 0x4, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x6, &(0x7f0000000440)={0x2, 0x0, 0x400, 0xc8a, r3}) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000480)={&(0x7f0000ffe000/0x2000)=nil, 0x100000001, 0x3, 0x80, &(0x7f0000fed000/0x13000)=nil, 0x2}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x3f) mount(&(0x7f00000004c0)=@sr0='/dev/sr0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='securityfs\x00', 0x24011, &(0x7f0000000580)=']\x00') ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000005c0)={r0, r0}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000600)={0x0, 0x6}, &(0x7f0000000640)=0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000680)={r4, 0x3f, 0x4c0a11e, 0x0, 0x3, 0xfff}, 0x14) get_mempolicy(&(0x7f00000006c0), &(0x7f0000000700), 0x8, &(0x7f0000fef000/0x2000)=nil, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000740)='/proc/capi/capi20ncci\x00', 0x1, 0x0) linkat(r0, &(0x7f0000000780)='./file0\x00', r5, &(0x7f00000007c0)='./file0\x00', 0x1400) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1dcef6c3cbf92edc}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x50, r2, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) openat$cgroup_ro(r5, &(0x7f0000000940)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r5, 0x4010641a, &(0x7f00000009c0)={0x5, &(0x7f0000000980)=[0xff, 0x4, 0x0, 0x7, 0x4]}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000a40)=""/99) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000ac0)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000b00)={0x792}, 0x4) openat$audio(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/audio\x00', 0x180, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000b80)={0x4, [0x1, 0x1, 0x0, 0x5]}, &(0x7f0000000bc0)=0xc) 05:03:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x1) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0xc, 0x0, "5d71ad9f686282c882ae990f8a2821a90dd230f42122b90343fb532009f7f072"}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80001, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f00000004c0)=0xe8) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x50, r1, 0x8000000) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xdf) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000067c0)={0x0, @initdev}, &(0x7f0000006800)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000006980)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000006940)={&(0x7f0000006840)={0xcc, r2, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0xb0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x10}, 0x4080) 05:03:04 executing program 3: shmget$private(0x0, 0x4000, 0x78000105, &(0x7f00000d5000/0x4000)=nil) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = shmget$private(0x0, 0x2000, 0x102, &(0x7f0000472000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="f0ffffffd803e10f"], 0x8, 0x0) fallocate(r0, 0x40, 0x3, 0x100000000) 05:03:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:05 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={r1, r2, r3}, 0xc) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FBUF(r4, 0x8030560a, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000080)="2a69f2568b1d4f5bcc8ceea6cbe232ffe45edbd4140b72422e8e28565255acdfcd9343e20acb3be0e353148510848b5678f44119a567eab82459473af6f08305e8ee55bf0b2a5a463a44b9983ed6c10f2d72cb5daa26b9af4bb21e992c1ffa766bb583bc742cd302124f1d4bb69b14bf4cdebb3c309e8c016d28c4ef0745fcfe9e32d7b5f2697abaf5600f54abfcc83fc7a0f7e2d18dfe8db54a2c5c5772f1120803e8d14656cedfe2b9202d2238d4e96fe742eabe54c58ad23ffdff07023e9c6dfe3cb7e495", {0x4, 0x7, 0x3234564e, 0x7, 0x5e0, 0x3, 0xf, 0x5}}) ioctl$VIDIOC_TRY_DECODER_CMD(r4, 0xc0485661, &(0x7f00000001c0)={0x6, 0x1, @raw_data=[0xfb25, 0x4a, 0x1, 0xfff, 0x1, 0x3, 0x3, 0x2, 0xca, 0x4, 0x5, 0x401, 0x8001, 0x8, 0x2, 0x62]}) 05:03:05 executing program 1: io_setup(0x80000000, &(0x7f0000000000)=0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40000, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x400, r1, &(0x7f0000000080)="edc6b111dcc0627a04a0c728aabeb3141469a995a30954d455ebdcdee09cb1e5c74c9fa8cc9a97e4e46f6e3733682d5ac96bd161c9629906b6cbf839ccf8916097f6e038323c6cf7c9bf64b17073e0ca2010ea1417155a3e903d41b2a43ae794704987235a1f00c52d1d202c6440ab953f6aeb1a2da115daa168ad88a02332aeda27fd402a08e45d620f", 0x8a, 0x8001, 0x0, 0x0, r2}, &(0x7f00000001c0)) r3 = gettid() exit(0x0) tgkill(r3, r3, 0x0) [ 408.412657] protocol 88fb is buggy, dev hsr_slave_0 [ 408.418569] protocol 88fb is buggy, dev hsr_slave_1 05:03:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x40000) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)=0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x8, 0x96, r2}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000100)='wrr\x00', 0x4) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000080)={{0x3c, @local, 0x4e24, 0x1, 'wrr\x00', 0x23, 0x100, 0x58}, {@remote, 0x4e21, 0x12007, 0xffffffff, 0x9}}, 0x44) 05:03:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1ffc, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000adfeaeea6606fcf483a469ec9572ba6c50f8da3dff4a99e8f149313901f747048fa2d1c89270fa887cbbec4db6638d377e7c03eb9cf561856b97b2fd7d4794a32af72f438c8453770a5f033f2b7da32f2974002f4cdcf3879efc42f45b2b3f5bf981b9eb950b2d5de80a71283ffb01db5e0121f790ee9eb5047ea41556ceddb3a267c2c0a53e106bd4ddc40f48e5f3f28f58a9c4a15347d40527a494e10fc1f8c2cb037e36bfc3902543a5872eb30306cdba81c7f78edbe6c6aa1b55c78d9b08d76ee8665a0036bf2d07576728158afabe550c13000000000000000000000000005d364f92fc3b8b7d8574fded336bf49ee9f1455ab740b40c091420fe8b419ce66c2312fecdaebb5f1266c53aed33574f08b05dbc309fe50123a00965947f74b08650529479431df8bfe5c0f64dea2d2cbea61c66692dea94334a89ae9b539b958c46a38ac0c72bf63ca3b9cfc0c5981b8235969ef64a0647f45669a5e48b090859c7905105a0e1f5cbc38d67638668118cd245e5bc22333b2f6e1551d44314885f45d16b879f2610e500a4c25a59740cf4c57606a25fefb1e2a1a26d6fbe9a18497809c8e831779dd7b57db575755b3a6f6f39cddef3ea98a5c879009b95dc8a848cbc34553984b515e1731470ecf74c6f7fb75f3a3d9238fe825241cd10c2be8c02441f151e441d8fe50a47d5c9bb56b89e97d9ccd9212131e2ee1c791083c52b295840ac1d1ebc20266327c6f445b4489c2ed2c1338aefeb96ac59e45c87ff0c90141597649e8f5f9355aca00049e792c83f2ed23bdc8e473752c041"], 0x139) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xffff}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x975) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xeab}) [ 408.797352] IPVS: ftp: loaded support on port[0] = 21 05:03:05 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x32) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc05c6104, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x8, 0x0, 0xad46, 0x7, r2}, &(0x7f0000000140)=0x10) 05:03:06 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', 0x0, 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000200)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400000, 0x0) read$rfkill(r1, &(0x7f0000000080), 0x8) llistxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x7) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000240)={0x6, {0x3, 0x2, 0x3ff, 0x66c0}}) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x80000008, 0x5, 0x100, 0x100000001, 0xffffffffffffffff}]}) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x100010, r1, 0x0) [ 408.962651] protocol 88fb is buggy, dev hsr_slave_0 [ 408.968416] protocol 88fb is buggy, dev hsr_slave_1 [ 408.974557] protocol 88fb is buggy, dev hsr_slave_0 [ 408.980277] protocol 88fb is buggy, dev hsr_slave_1 05:03:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000140)) ioctl$TIOCSETD(r0, 0x5423, 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x10002) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)) 05:03:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") syz_emit_ethernet(0x140, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaa5b0637962a294f86dd6011e1b2274d89bad22e000000d41899778c9c9232116b0b00000000000000000000ffff020000000000000000000000000001010090780800000060cb155d00000000ff020000000000000000000000000001fe800000000000000000000000000000b3862e64d54022bd93d089a78f71c0a2"], 0x0) [ 409.469785] chnl_net:caif_netlink_parms(): no params data found [ 409.640385] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.647140] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.655848] device bridge_slave_0 entered promiscuous mode [ 409.669460] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.676220] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.685056] device bridge_slave_1 entered promiscuous mode [ 409.780080] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 409.807481] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 409.878577] team0: Port device team_slave_0 added [ 409.917769] team0: Port device team_slave_1 added [ 410.020257] device hsr_slave_0 entered promiscuous mode [ 410.182552] device hsr_slave_1 entered promiscuous mode [ 410.507062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 410.535129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 410.543437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 410.561948] 8021q: adding VLAN 0 to HW filter on device team0 [ 410.580808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 410.590946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 410.599317] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.605950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 410.671372] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 410.681263] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 410.694661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 410.703267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 410.712091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 410.720485] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.727160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 410.735206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 410.744572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 410.753793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 410.762875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 410.771725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 410.780842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 410.789745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 410.798128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 410.807003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 410.815583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 410.830656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 410.839018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 410.893318] 8021q: adding VLAN 0 to HW filter on device batadv0 05:03:08 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40002, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x101000) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x606800) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) 05:03:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r2, r0, 0x0, 0x1fffffd) 05:03:08 executing program 4: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000307ffd), 0x0, 0x20000000003, &(0x7f0000000080)) close(r0) 05:03:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, {0x3014}}) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7, 0x2200) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x1000, "f7b7e888ff646ce750df517a19f389983c266d299659b1705a2798df7a31f7c1bad61e96da6a3ddf954afab6f001f9d94cc1161e279723e493a402e8dc3b1a10a71d4129a567a6ba1d02864e292b73eb5f9bbbd0f5406bad449015465264b9f30c265d9e3268ad6ce3b83ab6d977de6a4f07a5373c998dac0473bffdbdc4e7a16249e9d9f5e432a9257b140e5fd130abd2ba0d24cc0820c238ddb0279edc7c398586b358425a8e05d949189e894266b72e858faf3d534c584b921ae0227a7baae8a4b5fdbbf9fd4eae77f9ce56b53d41691a89ad30bfdf58b426272dae91d8e1a4add6d622cc44c98c0605e0b84d36ae798bf2fedc0a0a779418b76b8af357872c310b96549c84cfa12f1fc459128442211a95e2a6eb23e252e697b3ee96432772e457bd52d5830b39a3f80179ebda2b51383e25ec9b0633bd94c7a218369d31a4f6530a38725eda8b27efc45ce155abbd84f0afcd89378826251189d84550145ca3677b4f5be12ca85f0cc14e6d6379d3f6027d4760bd5bc240701496b3515b90f54951182216da27776e24ea5d4fbc56310a1a0c2e2c2a6794f554f382964bc45008b4ac7ae2db085a688fa6a90209d30172ebfe332642662ac920af30b6518dc4b97086fc68a52d3c94b80a2f2f3acdf4fae367cbd70af2f764bdd5ace339280d3bfb98410a808e2023eab4195bb63746ca9089c2f00d9d8bdd04608803d6331b6789335d41db7ce20150d88cf75d5548a82f5eaf0b450e4493a175d7231caad0f504200d0f2c79c70c8992a8638d9a61672cb1e2200bb0da8ddfb956adb9d06d6c7211bfe150b44b5266d20deecee0c15ecd7ef66a01fd9f33f1d6d13f4c62a50df0143a71876777a02a7c61dd8c3bc9ccfdd400cc3c53403f86f2462f1e50f28ddce8843f53a6bcf66115908d9d1ca61371e93c07aa7e295f4a5f046df6d9975bb081b3e84a2ceee31e80666df6e78020fef51728276c1ea0baf3609d0e2f309fa454ab9f09faa0e1a2978d9b065833fbf60a14a96c18ec3a527df1d09284b6cdefc89a74fd850706c38f0557b5f335320803b904425d3f47c2c73153e03dea9f0cea17c8c956b62a6646c63f325bc3caa5dd80b58d6e96c324cb5337e0010b4564285bfeb9bc0713e956b3198c37337d26c30065c453a1f4bb1a6b89083b703789f9f5abad12b6ba462def042644c26b497c1c3676686bb7dc5929941b00eb58b26a02c50c301d638d035a136167f788b4db381cc36dfe2b8ec0bf88507092861ed2580b06e04c42b871cd7180578e177978eeb8fce76e5f0e97b3c1329470b14ce3481692d26eeebc2cb5af2b7bca472839b93b0f6f3e78bb63d17bc9994efb705ad743d08678dfee2856da700531aee7041207624a6ab47856e8e92bfba285141921eed0e4861124b0ccad27c38ed0da1ef4c4dc917b5cf94525511b05fce9de83e6950c9cc6ceee6bc93a26e2afd69d4010592ef41fd6da97fc17cdf6153351a24525e2ca034fcd53fa8e04d4fbeead300065f1b120c5e89639ec419a722f1667cd80f4e5768ba9d47622c04e0501c04ce9024939efba1ace31c53841ac4c9fa6bef7b35869bc8f695187ea63a91ab7627547d450c4bed9642776be315cfba9c1eb64968b7988be37244d22b1d8bf3701f363bce06d2cfb0f1e8741edc30029385a3f6c483ad4311c8681a2f3f23d2f424e4a1432055fc48d6c0112d089ba5c63ab40a2871068f41d405db693664cd07027149711c6ffd13457742a62920e966c4465ad1f41ccca08e38605d10e146e5120cb6dfa44d171291ec387be1e3f528d073ff0cb7499dc60b31b399b26fbdff6ab0d012a3d81c14e09d8695782542b48e01a54ced5c26e6833027000f20b3e664bb23dcf0456ccbf248d12bba2ebb747a5feebf9b7e454eeedefe076cd7b32cf6b0fde332c3952da28575fabed12ebd814b259ff635601e10d6321fb0c52291f5b4c66491c8e87e3a03288f5a90e4312612f04dc63ae158c7db4adf1ae82bea927b0b8378034a329c02c8893e962b82dada176729ab359ea1445cb04590d7d456fd0a7d8ff172e5bb1a1818d4ca5a731085a7b319592631fa1cd680a593e9594806faea1b29f29b4a691ce4919851e297b2df4e4537f709fa6d7cbb87a0b868524404d1c7f4f637ec9151b75835bf8b768b39ddbe800fd26d9493e510647780bc916af2e4330fdaddb7cb588979655b63a7c947a092ba9182979dd9b056a593d504265be834d1857515efe128507255f551c96c4e12906986d4b50a18c7c0aac0b818f6655b12a7a4008f4dc60acfe196478aca4011ba41c144e390f828a52fc3142a779d63eedfef8db5a362f5ef46e453e166999e9e28171a40684e4563e447853e024a14c444f79be4f2021c4e98c2a1b952ec22909194b817b8e95aaaea230f6da652db5818ab04c867850f9b33c3d222911948f8080e29b052ba803071d79dcab3ff06ef78a965ffec40502ff81f816fa282a71d64e02c942a7095186128d380d61104e8e8f26e8c58fb9a444e0c5918887f1b16ce9ff6b090db3b29d46017ce5a33aad8e6928eb1ac80b62aa244c6c9dbf97384d3e0b920f1bd468067ccad18d5a79db60018d53dc70a99cd69da3fe62a68b4d56fcdd56300d27f459452ac216db965352245cf40a6fe0df0a12ebfc4d04003212dd967aa41bd73fa2aa2766a2e925c36aadf47ea5bc63aed3321785117c3c44a6200169db4d426dc43f20830e1bbf66a8060f8460a9709b9ee342644c9809f63b313e59341c9b5394559b084ec26715043170ab2d68a08182c2558af63ebb2e978feed14792ca79180f89a36c459f1b7221b26b90ae39ec16694c7eb80fed06fa743e4451ad47c4ab2731b04e7b5dcd9b977b8a5c2c09c27f33b303aaa8156939a2d4f2ec1f9c36e9b3b06c6a879e1f0c1d8b81f956b25be4a5a17cae7b359dcc2f3690f57306a1f62b93fb0d505fc1edf3cfdadb29a0f39182aabfb6e1daea7a07d8580b567c2f22fbddf01ae2f6eecc2011f8ccb3681fabc1f9c89effdc94792c6e9b4611b659ebd3299a2b9134fde0ee5a4b023cb12df6dc26bce1ac15cfdb9327d219ab26bdec24757c4494ca559bf77fff7c615467cc1a5bb748f044c6ff15525f25ec257b48aa65d2cba14933707b3a333595c89a6df8cd47ad50dd0c31187faabab0f3f37db305fc03cc7ca92d906a480777f1bfe75e4d9f0c052e819de4c6b9f0750577318fbc2da25a5b315573328e6472723050d542c6df10a566e7e618f619f1d6b764af2a8d68d85e97f4e9ef5a6a3c18507327d5d97efe161fa0efb890aca25aba785e814cbc9ee92c28628e3555fb760622ef418e2337c1350fefbc1281e47b27061fbab720c62f6879a1ef9ee8c4fac010e78d66770b9362d7cb8c1b067f660565ac3ddf6bd9ac6afda11888635173617d373fc659c3ca823beb806966d7a5b8a9c1aeb4175a8876d068e60343c348fd5a8f22d822cfe22151794daf0ca355adadf7dc7292de4397ea5b0a5dcf06cb2f8d33a7b3d6cbd35b1006f5df4e0dd56b44945f6f31d21347ba259725661d5ec72695391679401022c92ef9469549e4b5ff08e15cbacc6cd788ac6826626111a35b73f408c5ac50976394cc67aa00c60685ecde91884726a9985892465fba72587ab93920cc2407f526e2ba36ed35b5305ffcca411f1d1a8940525a493ee58f7123c5dc3a5ca9a4e4a167a7dfe29cc0212d53a08f0980055dcc8b7a193e8ba7fa5bb9226560362f690b4d93dbbd85fbe473c154f7ee162b9f80634d8671b9db4aab0729eb5aa177799934320efc6af26a8d10334d17b885b7750bc65b9307cb373a54806495f144037da9c1f25abff36af938803cba18beae416371196374c2006fa6bf7b716e72bcc358f6506e865fb703b7cdd3440bc9b3496a51f81b003acc476b50401c46a2eedae1f8b0d08dda4beb9c117daa4495ab19482d75a7eab0b1d05bbf294cff926bedda0c8d1387dc594ec046bfa90fdfc0129dc802fd739b33ff52348be1665457c218024cf652adf00c7fb53dec48cd3486912bc1aedef49d8ead9cd7474d9fb86d060b4bbf435dc000e0f27f94b7dbfa58d4f50c5254cd10f7701980a0aee7ed44e581930b14420baa85478b3ebecd2452faa7fd18d5d56e0b499bd2f60535cb8e39f3fa28cc7453a92c53e58a44ce9fdc286987097270155ace9f5685d9ee95a6321d48400e2ed156f50ba12bc559bda46c47aab755800352869ef7474d7b957acd7e7899ca7a28adac862b541ed9705edbe15aa2e1e8dcee427d27960e8d049fcad4b8d0c1b8e48df61f679ba5bc7256c1e53b74188a35db0d75344d8d65e62467f83918fc985da9adcd52078f967dc7f737db93dfb76a8cf5731d8a7d6befc7087c160fd2dee0c85ec2655ef4ad0e7d593d696a551ad48545952f7dfd6b96627fd7c10b9294f4a6700956a3b3252764d52c6eacd0e7b834f4e8b72be44e3e8f253ca00c185a52fcd601a2c8c7587f45d62be04d7e6dbdc5e4a513af45b4f4060c319533cd06346bd68bbaf0118e751de98231e0b83d98188567af8f2f286f0683084b24c9949e68fa5ea8d78a36bb20204b5bd3e709898b795b6cd85b2e650a3748052fb239f4c4a67d8c0e72edfbf9c853f0317514252fd698e1cdcb9772a491e9ddc4944c75ed228f95e01bc5030f652667bf9cf8f3380e5bb459e0a83a1b18b33ffa6783836d5b492f4d0b3ca64a96805caedafc070469283fc17a4c5ad5bd48a561f396ba215ac8b8285330b45919019816499e264b199fdfab00e288f0750a0ef645a1057097c3407313a984df90f47eabbb44644f65995656361f1202716340f6882a36787ab492c60aa561dc57273913a84b59a53061e2081c1e1a9848222233fb6e793c7a21925c7c793a8631cedf73286b95e207add2088fc9fb7b293442753d793d780a04fb676a298144fc8f5aa0f1da8b0f827bff57bf787aa0a1b3577016f3b30fd204992ba57f805fb23560db0421453d5f797492433d7c34ecc27cbca6c8be5283bb23259b6b749b0d19f35035aaa6448c79156fcfb06c362dae6676ee6d4fe844b0867ab29e4da663c26a947b6ad5090c52917dc8a1b674c90f1a262803aab48a947c5e9aeaab36b717ea8749d085fd9f825fc6b658d07f2ed1d159ce2e2c1d6a813a846872394ad5b07e27817a7c13e5cb10cdd8faceebd8ca0d7b4419ed111cb8a1e6edb3e60a394df71fadf3b72cec973f0f31f96d6a596d370cf28814b86896c0d6b62a9b73d5b28c784dcff4bed2aa9f8fc712dcba5df3d972081c1105eb5e51862db72ed1a897e0135df5ad3261c230e0b6a9b8a6809c9c72fa44d761102543c6b03ebd50cc8201d5ddd3b897b4e6b3dfe09a868d9047692ee1398c1bc819698520b95b65b71ea234f93ee143b9324a524e0b72f7a3593dbde4d412a1a235509fa58ad18c8288814e7f78f9c844b088e1a817a884ef69f11dce6f2f7c879961046bc39a7ec7b9418f3b4d32804d6c6148f60d8e3c2095dc7fd3bfbda78d35637b8cb96836a595916e52c1663a791fda1a2da28e51fd14abe5ab05e8d75d15181c097f44646c3578e8784c1e563a5c791b324789a453dfaeeab5681512f5a4c09240e653866bf18481aa19d32d574741c0b93e1b117de4a8d11953408b81121db2384bf26dafdc9e95b66d6b779f42b487a640b99f35e88d693d946e28e6f3883a85188510ceb9b044be54ea08c3f32d60e5cad60573efb5fc44570f33b947422f591b20b85b6fbb91"}, &(0x7f0000001140)=0x1008) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000001180)={r2, 0xb6, 0x1c, "358499f994e0ae37b6ec48b49ab57ccf4f6e86fdf92f9770e3951ca2"}, 0x24) 05:03:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10000000000d, 0x6, 0x8}, 0xf) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0x40) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000000c0)={r1}) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) 05:03:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='schedstat\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') sendfile(r1, r0, &(0x7f0000000040)=0x2, 0x79ffffffffffff) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 05:03:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0xfeb5) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200840, 0x6) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f00000000c0)) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 05:03:08 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x101040, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x6) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000800)="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", 0x801}], 0x1) 05:03:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40], 0x0, 0x1a300}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001180)={0xffffffffffffffff, 0x0, &(0x7f0000000180)="78217c50026500f7cd86870d32f8e37e4bbd8a853098012dd2500f4e8f05e3c6b7785b518c1838c56358c605f198dfbb1149cfe227eab1084068a8c79fd76896639a9a053b23b71813d717b547fa235073705af27d94c0a5b425cbcaac1c184a6ac612c5b16f1af5049d6fcbf0d6929cbbee093173d74ea0e4627efbf132d9c58ae26be3a8a0ce7ac32da2fe2b607435e7e111e3454529a9223a365c0a030caa7341fe6a3d434f734aa268d5ae68a2783deac9ce67a3bd6f15456c22705c48ca51c186f0d1a923439c5318447b22dd2cd279f7b8ac1f4a1d33c30ce69e54e5b7617649033d74a08d64c653969944fdcb3f"}, 0x20) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) fstat(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)=0x0) r6 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x8, 0x200000) write$P9_RFLUSH(r6, &(0x7f00000003c0)={0x7, 0x6d, 0x2}, 0x7) setregid(r4, r5) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:03:09 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x1012, r0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x40100) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080)="ba71c996a31a9145862a838bd266fb467c775f3aaa8441318d5102fac833341650957db6807821a189fbbfbdf9f8cbf8c80b370d29099f4524f4c1a5d9a915accf2f81b7834deb6c82036bacc27ee07934e125fb8b4bbab5cfc3b416735871bb3f27e3273db80c7ea594fca081f962db1f2b107d8ce340f3de983d031156545535ca948f52d06e44ba22c7f830c8e9f1b0a175fbf1443bc2043638c346b68d0ceebf0452c162", &(0x7f0000000140)="e7b1d1d9e88f900010f76abeca1018704bded42138efda122f9d3d97f2eefc23bbd1fa06e4e273a19772753cd68e2176e1ac070607f8403fce45a379043c72d68f0db2be159cac4c967c6f6181af6ceb108d4e2ebb463dd65b9d1f808533e06a80a9c7e3b9ea2379d14ce60028d7be94dcc63a32dacda30a5058d3c3cf50127f3a15e67fd0dff6c910325fcacc03367997c2c95933f21f1c16abfbf41808429138defd3e1b06f87a796ea4e343d578320152dee1543b2d53eb012ab1a2299ee6040fbd3f244dc90f62e07a1a831781dc581b2b0557398499b3fc99d0403bc2474c", 0x3}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000001fc0)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @local}}}, 0x48) 05:03:09 executing program 2: write(0xffffffffffffffff, &(0x7f0000000600)="260000002200470105000700ab9234a90508d258002b1f00ebe9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20000000000008, &(0x7f0000000280), 0x4) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0x41) mq_notify(r0, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) r1 = gettid() r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000080)) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1200000000015) 05:03:09 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) prlimit64(r0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x0) 05:03:09 executing program 4: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r0 = socket$isdn(0x22, 0x3, 0x10) ioctl$void(r0, 0xc0045878) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 05:03:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='#}\x00\xd3\xfc\x1e\xe4g\x1f\xba\xa0\xa4U\xe7>g\x8b\x8e\x96\xf7\xfd\x82\x9dM9\xf1\x82\x8e\xbfv^\"\t\x13\xb7=\xb9OmIPw\xa6\xdfZ\xb8+LO\x8d', 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x1) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x2ec, 0x4) sendfile(r0, r1, 0x0, 0xffe4) syncfs(r0) 05:03:09 executing program 3: unshare(0x2000400) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) close(r3) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x1}) 05:03:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x6, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="24000000250007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 05:03:10 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x7f) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x60, 0x29, 0x4, "e10984fa3279d7a9e03a22b169d736c06ab11a96f7d25adf9166e34ba01ef80187324065bcda06ab9013268169230973698dc95dde627650790df783841dcbb38ed04b54d5375b9d6a"}], 0x60}}], 0x1, 0x0) 05:03:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x3, 0xffff, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x26, 0x3ff, 0xdf, 0x2, 0x0, 0xb9b, 0x77b, 0x784d, 0x0, 0x0, 0x3, 0x9, 0x1, 0x3f, 0xffffffffffffffff, 0x40000000000001, 0x800000000004, 0xc0, 0x2, 0x4, 0x1, 0x3, 0x8284, 0x5, 0x7, 0x5, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1200, 0x0, 0x43, 0x4, 0x2, 0x7, 0x5}, 0xffffffffffffffff, 0x4, r0, 0x3) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10100, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000080)={0x4, 0x1f, 0x1000}) sendmsg$nl_route(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="3000000010000108000c00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000080014009900000008001b0000000000"], 0x30}}, 0x0) 05:03:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000200)={@mcast2}, 0x20) [ 413.248925] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:03:10 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) capset(&(0x7f0000f0fffa)={0x399f1336}, &(0x7f00008e7000)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11}}) 05:03:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x6, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="24000000250007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) [ 413.506962] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:03:10 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) r0 = dup(0xffffffffffffff9c) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x571b, 0x4) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x8, 0x7, 0x6, 0x3, 0x3b}) 05:03:10 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x2) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x24, 0xffffffffffffffff, 0x0) 05:03:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xff, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000080)={0x7, "89cdc2413c8fdedd1d6afffe7f317ef97e989fed86052be2d525d64312b0468d", 0x2, 0x1}) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020100000a00000000000000000000000300000002000000e00000010000000000000000050005000000008c630000ffff00"/80], 0x50}}, 0x0) 05:03:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x84, 0x6c, 0x0, &(0x7f0000000080)=0x223) r1 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x100, 0x100) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r2, 0xe00, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x50}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20100, 0x0) write$UHID_CREATE(r3, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000000c0)=""/82, 0x52, 0x7, 0x89ec, 0x4, 0x4, 0xffffffffffffff81}, 0x120) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x1, 0x9, 0x9, 0x7, 0x4, 0x5, 0x5, 0x2e22, 0x1, 0x101}, 0xb) [ 413.922705] net_ratelimit: 2 callbacks suppressed [ 413.922726] protocol 88fb is buggy, dev hsr_slave_0 [ 413.933468] protocol 88fb is buggy, dev hsr_slave_1 05:03:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) sendto$inet6(r1, &(0x7f0000000100)="f542aed76bfacb3bb17fbdbbc8e7b608a3237e2630ca2f75a85e814c5e9d4cafa5e37870253a3d58e886c3e00825614cf692d0c9e53c1ba67f714249bdfd85711e665a8cf7d569ef5a73e142a561ff385b068577957efd968f8bf3fea4583ebbc7b51697ee1da24e144dfeb02194199ed598bd3ab778e1f4e9f8d0f83053460b17e9ab9e151511b05e88acf94bc14586046de1b62f356cc33b6fafea75f16ca3ffb0a4d02fcdfbb9e4a85c5be9c4319dd29b17bda37106b5ff81b843a18879eed0028670bda100649adf448322a692bb9161d280560cc497f4fa0c105534a2845b4acb98311a231c49a5a2c98f691d23c6a9e34a85448451", 0xf8, 0x24004000, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @remote, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:03:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x7, 0x84) writev(r0, &(0x7f00000007c0), 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 05:03:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) write$nbd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="674466980100d95b266d000003003a803600000d3aa19780e1c924020cb2bdc86e21051323ede4e1e191eda8158b427f4f3a0c9a3ff48d3f68cb919b157c27dd2eb7b1b5fc77561b4ec59f7d1b439d9c95cfd3225d9d59ff253b92b629103996331d386af0beff1280a608fcffe97cff0454f104ce7da8d06b04ae91ece32df7729e393f646f4816f06c193bccb53eabb3179996063044ffd04f5516278b1ba6ba8baf03a410c410258b0d5a45d7433e88ec889bebbbd372a5a1ca560c1059fa0a80345aa2fe74a3e2c5a6ec1d2456537af4322baec7dc0fb70df9ba35a994d20f6ed4fb0a818cb6d1089e625ce4bb9b391f4759605131e318193ac8c6e07c91e1277c723927cb89aac9381aa4f988fd2bad52361b0007bf3a936627e601a4025e403b28ea"], 0xc3) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000380)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x7, 0x36c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x1}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffffff030000000000000003000000ffffffff0400000000000000000000000100000009000000000000006e04000000000000000000000000000000000000000000000000000000000000000000000000000005000500000000000000ffffffffffff40000000000000000000000000000000000000000000000000040000000000000000000000000000400000000000000001000000000000000800000000000000000000000000000000000000000000008000000000000000000000000000000008000000000000000101000000000000ffff00000000000000000000000000000000000200"/251]) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000040)) 05:03:11 executing program 2: r0 = socket$inet(0x2, 0x5, 0xa) listen(r0, 0x7ff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)={0x7fff, 0x8, 0x3f}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000100)=""/252, 0xfffffffffffffe61}], 0x1000000000000045, 0x0) 05:03:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0), 0x1, 0x0, 0x336}, 0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) 05:03:12 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/4096) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/cachefiles\x00', 0x1, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000001100)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000001140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000804000000080008000100000008000500ac14141b080003000100050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04462019d9476a25"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:03:12 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xf829, 0x280800) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x90000001}) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3b, 0x8f8fb4b511f01137) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x8001) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 415.202831] protocol 88fb is buggy, dev hsr_slave_0 [ 415.208661] protocol 88fb is buggy, dev hsr_slave_1 [ 415.214949] protocol 88fb is buggy, dev hsr_slave_0 [ 415.220772] protocol 88fb is buggy, dev hsr_slave_1 05:03:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000480)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00630002000000000000e06401d0"], 0xe) [ 415.372568] protocol 88fb is buggy, dev hsr_slave_0 [ 415.378426] protocol 88fb is buggy, dev hsr_slave_1 05:03:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x5, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) socketpair(0x8, 0xe, 0x8000, &(0x7f0000000040)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x100000a, 0x80810, r1, 0x0) 05:03:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee6", 0x20) pipe2(&(0x7f0000000000), 0x800) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000240)=""/252, 0xfc, 0x0, 0x0, 0x0) 05:03:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000040)=0x8561457, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x9, 0x4) pipe2$9p(&(0x7f00000000c0), 0x4000) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) 05:03:12 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x400000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, 0x0) [ 415.895609] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:03:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:13 executing program 4: unshare(0x20400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000de6ff7)='/dev/rtc\x00', 0x0, 0x0) preadv(r0, &(0x7f0000f85000)=[{&(0x7f000018bf12)=""/4, 0x4}], 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) r2 = msgget(0x1, 0x118) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000000)=""/103) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffeffffffd, 0x10000000032, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 05:03:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cg\xdaO\xc4\x9aW\x83*roup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="470fc76d06c744240004010000c744240200000000ff2c240f353e674c0fc79be300000066b8eb000f00d8f2410f20d5b96f0b0000b85ba28e1eba000000000f300f062e0fafdac7442400c9000000c744240290680000ff2c24", 0x5a}], 0x1, 0x20, &(0x7f0000000100)=[@dstype3={0x7, 0xd0}], 0x1) sync() ioctl$RTC_VL_CLR(r1, 0x7014) syz_extract_tcp_res$synack(&(0x7f0000001500)={0x41424344}, 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000180)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x1156, &(0x7f0000000380)={@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [{[], {0x8100, 0x100000001, 0x8, 0x4}}], {@mpls_uc={0x8847, {[{0x1a3, 0x6, 0x1, 0x101}, {0x0, 0x9, 0xfffffffff95d31b5, 0x8}], @ipv6={0x1, 0x6, 'N&*', 0x1114, 0x5c, 0x9, @rand_addr="67d2813f2205fa12a80f145a901fd346", @loopback, {[@fragment={0x0, 0x0, 0x8, 0xff, 0x0, 0x0, 0x65}, @hopopts={0x1, 0x1, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @ra={0x5, 0x2, 0x1}]}, @srh={0x3b, 0x6, 0x4, 0x3, 0x800, 0x60, 0x7, [@dev={0xfe, 0x80, [], 0x22}, @mcast2, @remote]}, @routing={0x3c, 0xc, 0x0, 0x7ff, 0x0, [@mcast2, @mcast2, @rand_addr="4bfe0ed74c426812f1a1f9de49d8c05b", @remote, @mcast1, @loopback]}, @routing={0x3f, 0x4, 0x3, 0x6, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote]}], @tcp={{0x4e20, 0x4e21, r2, r3, 0x7f, 0x0, 0xb, 0xda, 0x6, 0x0, 0x2, {[@fastopen={0x22, 0xb, "c6a3ef63c482a0fe5f"}, @window={0x3, 0x3, 0x3}, @timestamp={0x8, 0xa, 0x40, 0x4}]}}, {"6a7c3c9668bf6744ff4b9a19b1857855afb2cb4f8e81e65d59c8f216eb4a9e4cf97e58663d469d5d4bdc4c8f7ed5f87ef78d6f2a02c9e136d6497cce2d2e3e8ddaa7b451d21108e92ee0f5980025ae9c62a26255351f2d37443bae1774787ca13e67818b7e0d7dfbfb165ae339dc256bdabde70650f441805a98e3f8cae17d2dbc144beecb5def559b27f58fc9fb3b9cb468c6eac5f36a7ac8974bddd86cdcdd1a25e98896ab3ee7b65928814d9d77ef07f8d3e89c1a51cd30292b7266675d5904486aa2f5901506fd9d8f7eef392565d8351f74bc498bf92f48d813100e97f94766ddeb966cd3d1a9c94cc597fc070818e726ee27a0e8078cff925f1d63b6044a3ca017a07d6e8f711f223f20ebd67cb9477a4565f450a771aa140c4f2eeaebf3514eebaf46cb219c68f87398dda9c6c0077d5ff0fc70ff35f95062056aa813bbc54df59c45f0260cf9152832b27d64b8182829f9cb44e69d342833ed5d8c811da2c5684f47c73d4b9fcbcdeabab04c9c98780be6f83bcf1ae517e7c59c4b85b9e8b7fe45936d663de3661963a871d59714b50628b89381c71474483df38c90f41a0dcabfb9e5b46b69aa4624b76f7b2eab7cfa978bd68e7d7d0f12d84d90b832082d1a900ab45494610f1531764eaa24385debd2408f24de49dff790e1da1e43220de0d0d8d73730c6e643afded48fbbae6825a4268e7e049e2fea73198a3e718925b6425d82e3488bd4b0f7c87e59b48d84b6fa20bb119f52b0344389ebdc0f11f819f815471a6f6f7203d4091f20d485232167fdafd38ff4fe576ab542de73b4efbe2693ecd3c3b8994ec172d2fc97d6ed7e98556dd04347d25caa6fcae7e1f4af91e9600f4332374edab866b33c33e9f154ea35a521053eb6b7188806a9cbf4feb552845586ac677496bcbe1a42132813b9c826ca44afb9b29448a1364b7d4b66881731a2c261bcac746dec8fef33566f42eaedf02aef19801ebea059aee3af36fa081487d2a4d76048eefdb96a76190f7d0fd28a0eec775adaf7afa30abe6f272849c1952a4bd3d9a9f2cc7d8f870a0dd2d33a52a0ce7ba3bfaf8cbceeb5a436fed0e30e44d82d207d87ea0891364572c2d0932ab30c73fd3a18542182a21f3079471026b8af2fd09f6e68efc3122f86b563840e7762478283126c036687b270ba8d3ace589ddbba955472bd5ac599a3175f0f9a78d35617b6b278771c3837ed8efb06e5def06686f34780eb842f5b3915853a0880ee46449d08a252a68e82d5a09bb657428afdb24e95c14ec7b04854efb2c2838b7ffcc97a0064d1d608601eaffeb84dd63dc4e2e547c606ee64a57560535c1840f689ef9ad1fa6dad91f8bfbe8ab12a3cc9bbe76ad86fedf5465cbb1df243e4a1b7bcbf26e53a8372532d1854107c38c8f25391bd8268843b1f74764fe1dd425c3ebf1b179c7f5d71a994d5cc8cb8eebe0978c2c7771f08ea9a329fcd89a6728cc2e83ff8ca18a23a9a635f03cc85e7be151c892fb166ff45bbff0a02bad63404028f266180498733e61f0f568d3abb3e3d498b3161e6fcbe14efd715e11cb9d2f6ccc62daedeb02ee4ea50e574e1f2e203a7060e7e30d12caabceee8aeb7188531a09bc97c325dfb962775322acd5478ef604a19a727c3262cb2a33d9d4a8ae73689551d03d7a0c27ca0077b839e964743194b8aedd36068acf6dfb7056c89911e10218c5411aee7e213365ec0639f4a784464a7008437a196824da9f42fd32f7a8072fff3df18b8ea45110ea147c990082c537be4ff7d969b66e7e07bdac1e882a4e7da5fb8b4028685fc8e81839fa419eb3389032b6f90c819d7bfba7ce3ded78a968068d0cdeb9ad12ca7e21179166422302ef583831854a9e06fd55794d4356ff680de5471beb5e22854c44f007fd8db38192efed80e3ef3f2e291dfda89bae0083abe1ed5b1634aeda7f9ef619100174a4e18b770e77357ad21799f94fe5601e21f63a0b3744bda3635f8d46fc7b4014009326cf66f2a1cddd8b73844b6c072e35d85aa8e4ad99c6c31776ba227c2f01ea98fc032655c1fb8668a1d17699d5ad0fd0265ef99a09984dbbdea4a79f7a403680d3f95dd421c28bc98c9e48e91bce26c4a522bc5236b23e85f4b715d2d2dce07c141a6c9003f34c3d025d3498cd1a654e0b6d586f7ba15e698c9b1ffad64892ea065a718a7fbe550ea99c3962d0885048471d8008987d76171e4b9ac99bff46fef55c6134756ee1feac6b230d32349156878f6d6466dfef1eb0d1f8628c72c79e9639090322c32093107ac3f3ef3f2d5998b6f82a313c07e9b809de4027ca88059c6096fe40218774e6b7c23793f0f1466bbf20a4ad35a79a6605da91be030948662e66e7456dcf00b2cd97256da63c152b99fdc8f3a736a12727782004ba445438169a239b0b14d4e313e99f4891ecd8740ef1650ac042d477c001b11a4694f2ed49199558e823392d66f7b19936e809b6a3b2c05b74f5389ec41d4efdcd58a940d795778c7a8c132e933a8e6824ad1de6104236a07bab862666d1663d75c9427411f827cd6711b52225bcf0fcef1de404f4d8a2cde5aa6b38ae43bdb92b08689bb126f83d731cc914414342c0cbee84f080eb15959649066b456ba5c269f2d15e50f923d2d4d7accacf5a12b0fa18b329e6516152ebab38dd0abc52a717df600081c389b7ad27afb7e5e756e99fd115026b2a44010aafa88c781e046aa6e0598e9d447b32b422fd13b35931811610ee9f7209b509caba1400cacb14d8ff492bf2bc7ddd0811d054aedfc3262098562631933cced2757ab3dafc33eb13ed73785f827636efece7dccdc7b571cf4c3ccefe149dd748cc47b08029d237d599ca0ec92da6649e290068ccea30246d2395a35225752f4e5f9202cd511f699052cda9210c76042226d45d579cf0b7134d55ff916dac01c01b12f059c9b52741337fe1ed62c8fa7559bf26f981875f8bdfefad8b58136daa7bf911802a24161fb137f2af6d20ef08e1c35b639fee38c037a80e4eb6b074c5313e6437daba206b53e42f1d9b70c12fb7fa54c5067d9ceb0760268d909a5bf72dc445fb42bf7346308ec67173afafa2f2f94c13bf855048fc0d67e8ec01ab4b21c2e3df0c25d5a458b4a71798852c783a6dca8ed4beaa540648d1d2fad6af09100b985e8d2feae0b89df286c8817cf069fa616bad33d7ec0523ef277027137c97775de298696374c884a2fd550be34517dcfa8e174f4fee11aef598c6f69a1bd4da3790450a34deb187ddc9ec49103a63347526b6f057fb8d3b41a8227170c4750b5c1d694e1afda8304348ab0304e9e3544057518b5e5e394d26959023247f6a924dfb16d0751cd489208520cfafe8368f27b4baa89c4accdf2e12e193c15ab467f9c235061bbe897a1c1036de8ddbe6e65089e4dbb71f7937f913e63e3eb6da1322f308c426b7f3600be7b488c7df13f6d8873e85804f34b57f575c893535fc0964918f5557ba3bdd6bc8d21fd47022ce8db3292ed6dfbd1bee9d7909e81823633ad53b3765c233765963a6749e5c30bfc37e45e4097ac1dda05da11c9277900276d989b19e7ecc6eb27c7beb69d79f949b014bd9fa8985b71414f71a15bdff2bedc5493c284f273da1b21693febbec297907536b3add34d7c960f6bb2b85b5171f615a9204357ef58ac42e59615dbc51c923d2eb1d573a773e57d6825bd12193d46a399960e8283816544bf4c15d7fd35f383b3b4da8b287db460a501dff7a495c88c41448ef0875f03a88e5b5f83f11cf86c2ec196914891b89cc389e98fed7302a4f1c2cfa8f6b155bece0a39866011cb48a68500697a0fb53fb123343c82576f2bb54a531773764dc783b821709576d047fc8258f624a1c228946e505be96f6686d599a3ab3dc398a0e3a29900288284142c8126d3259f3e9fe027bcc1076bb163dc93a4a09984f140d40bf9570ec26366ed9fa9a8c3447ae8e17368b9a8363a727117e533e3cceacaa2392401bb9aab273e3803e8809109c88c5ad0ec7748806373e5bf36b276e91f263ab85801672bca5228e19695e2cfaeb31c5f8d50a44618d366fd5dbed649363b9c763ae2c11fba9897772972dd0dd4ad6009627a77394327019ff308041b79f2a8a7123ef6003791c1fc62a4a2e12bc09ba3af39b3f28d4dde9c19957c1b69cd12281ed3f3e91b59d7a5647b5f0b58f01501e2ab3fc23850f85348fc8262c23ab0a79c2ffda21ab479f6200a54a46704996468ef319920a9b76bf097e5a52f11722cbec0f20eb3424690372bce01fb84cf103b3357b3115797005cd3e31a872c5d18fb2e90df9abbe086f0f88efab9d4286bb9ed57db58bb6943667e80d29be5297594a28369cc60df13b6f2cda37a6824bc5a3469ed5e9d9a5b3a4d16cb7012711ddce9af2cdea40b91dc11b850fae84eb4b97f6f00c6e33a14a881bda98e64509658d700b803b87cff58cfff26bbd7967b69f8be15b27c1c8aeb038dff7614991fcbfa0bec70f7d4d4ec6f9e13872baa04f883350caa58d518ebba50e4c7c1d57668cccbf0213e2252448d7bf9848e8a25425c1a9682b1685a28e5e0a4cba406edff179fc376ec2b837bc6b1e307c319a74c31f78ae35e43697e800efc33c2631d5584e89dc7e23f49b381508269b9fb021a32c396ff7612ee86e9808dd006be56704cffa05a9657007b6c8923ccab60999b529ebb94e40ff8f96646567e72f698002fbe9fd7db135f670840a8670936855f04080a3f66048b50798a6d871d0224e4ddb97e19e0c36e80da8cb5ac97ce3325489a12087148ab2a6102f82506e2a6c27be2d5ed668de3d8ecfba58b01cc0a3e8f11732a1b9dafe225bacac9f4fb983703a4e654ea80040a7d0d568bd1e58596147a6e6055b60b876258be3ac1e4020560aeff5ed23a6caecd8afe98e42163c60d13e3c4873c80101bd6b1352005c508047bd42e1a2991cc06f2b5512bad68677651e2ea788b1e8c7fe22ad5b06b2ce642312f1ca45aa50e206239bccf661356087775eaa67f59de2f9db9507ce21ad60e1cdef0d71b766ae6f4d97de508a001b00f37f152e9a0fdfdce4b5d7c53fcc998f4b86f0edb30024e0bad5a18d75e8831c8df488f4604f74dae70bada36f5455112bc4d85f63bb61f7b86f2572d3d583c91cad5b1e1204164f414e109b0c961b62734cee9f838a4b95bbccd4d719b941a573b9056aaf36158bf978bb57761acc2f8ded3092e53a2b0c93432edb056cca0f10383ef45ba5220497d68fdefc26e454159126be7921c3fb352a789759d82756075e399e7e2ed6b771863e97a7a3ac7c5179b4086955010429189cc9b6ebec6192d514ba51595590569c9eb4b79637363c1dabf4d788e2b93695680b463af1b4edb87f1bd465f5e042afb9245cfdf21f998b40df8c3e65a292148dba12476f0a59e905831435b4a8abf7d84d308b8a07385241dd66566aee0d60f77249f2ec023d816b37759b1114a3e70be352de270cf90c188d8f98647d0182ab5dc512709e812325f747d2436ac4b8cb0ad9d8957dceb612db15c8dca87c1c042a34b1bff72bb18dde1f19fea0fd92fc3e572ca52b92e17a4b611fca20126a0c13ad665b5cc3844d7957fcd2c1e515234129434861e0be3475dc694dfd6f5153630140a09584aca5b1712f31e38d859892f3819654a4ddb707cbfcfe911021a30f3b90a4c3af03239f069bb0ada0b868564d37262ad6e18d150af92a2af913aaf70e18edee2c31790cad4dbe7e9ce2a3a82b9c35e1badaec25e6b14ea5d9c0e1df6"}}}}}}}}, &(0x7f00000001c0)={0x0, 0x1, [0x41b, 0xb25, 0x86f, 0xa91]}) 05:03:13 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 05:03:13 executing program 2: r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000640)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0xfffffffffffffc8e}], 0x1, 0x0, 0xfffffffffffffcbc}, 0x1000000000000000) socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r0, &(0x7f0000002980)={0x0, 0x0, 0x0}, 0x0) 05:03:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000001c0)={0x9, 0xc0000b6f, &(0x7f0000000080)="445d0ade5afdf04cac674a485a2364c41b534e143419074e56713f60b62b998312f4d5fea2d49a7426289f", &(0x7f00000000c0)="35d70cbc8d99b249cf2fdae06509f9ef6a978bba52b58bf26a29222460dd07c52d8ebbb8b65114068ed3324d846378aec2a9cee7bb65838653d77c16280183849023d0614273d9d7e8f97792079172b0615ca9af1a70913abbc673cd0f5f752529b035d5b921a6cef5c5e924c59541f23fad957f8b336f50ddf75206da8798744c4bd9fe1093da6428f89b1122bcd7b96b4b59a43e38a360d539bc329bc19953bb5482816e8ad9be66a9832fff8ae5845d48376a88fcb9cd30a188782fa5678b89b245fb9fc63052937088db93c6d1bf1cd602bb4af45d34eff2620163f4b6ce0517efdc52", 0x2b, 0xe5}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8970, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x10}) close(r3) timer_create(0x4, &(0x7f00000003c0)={0x0, 0x2f, 0x0, @thr={&(0x7f0000000200)="0763000db2bd3e7eba6bb15a74e92e934ea1a3755a0151f40bbfc81048ec1ee6c4103e4663a1c954c9349cbe931f6379ecb4ca80a9e56f22f619f7be279f559fd054f43ea1c236ac6b656019c3ebbe59f508aa4ef43341d1693edd1f900f6fe0fddf7d5112d3a6d8832d56ae5c39b16bbd28687452dcb492a469230332b183ce80743f317e216ba729c1b896327f29070ddb959dbed65648e0c62946255ff92c0b5654374e08d56aed16224955ca8bf97e18333dda4669cfa8635a5bdb75778ebf1eda27b81b0698a67653693a398393d8e0060bbed5a69a7b5a07af1d07", &(0x7f0000000300)="b1b1b17ed4ac9a89b7b80080d5e4c2490a0726f6a381df24c97176c28f2f05223b950f3c945384ce74c907ce843ff77d4ddb0e009acc2a417eb600baa9eb844363ba5442a6d196c69ea316bf53186344cfef984454ed75bc147df6e2f8e47fcd3ac9fe9ab133c6933679ade9c1226894a65397123b375dd40a711afef9c2ca1683a15c98c3631bb2cf47d70efba6fb9b509408437cfdc8fce30b5d748ac86c24737a7c7be0b0e7df29cd9cb1f55b51b53bd9c2b8d2f9"}}, &(0x7f0000000400)) close(r2) 05:03:13 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket$inet6(0xa, 0x800, 0x19ea) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e24, 0xff, @remote, 0x2}}, 0x0, 0x80000001, 0x0, "b2362f88ade8efa5729ba1e01bc1486d946ac2382ad2a5f7349904418af3e3696be5524e89bfc6248d52f3928c36a572b2307c83325ff7e373a2a542f58cfb07063ff22f36e5bcd4eba3bfd0ec5c619d"}, 0xd8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000100)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x28, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xaa}, 0x14) 05:03:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") process_vm_writev(0x0, &(0x7f0000000e80)=[{&(0x7f0000000980)=""/10, 0x5a0}, {&(0x7f0000000bc0)=""/231, 0xe7}, {&(0x7f0000000cc0)=""/163, 0xa3}, {&(0x7f0000000dc0)=""/163, 0xa3}], 0x4, 0x0, 0x2cd, 0x0) r1 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000740)=""/25, 0x19}, {&(0x7f0000002240)=""/167, 0xa7}], 0x2, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000ec0)=""/224, 0xe0}], 0x1, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2, 0x400080) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000180)=0x200, 0x4) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000280)) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x3, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 05:03:14 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x60100) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xfffffffffffff000, 0x10000) fanotify_mark(r0, 0x10, 0x40001000, r1, &(0x7f0000000180)='./file0\x00') r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) 05:03:14 executing program 3: fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") semtimedop(0x0, &(0x7f0000000040)=[{0x3, 0x9, 0x800}, {0x3, 0x3, 0x800}, {0x6, 0x8ce1, 0x800}], 0x3, &(0x7f0000000080)) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x80000001, 0x101) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) 05:03:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x420000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f00000001c0)={r2, 0x4, &(0x7f00000000c0)=[0x8, 0xcd2a, 0x0, 0x8a], &(0x7f0000000100)=[0x3, 0x5, 0x7, 0x1], 0x2, 0x8, 0xffffffff80000000, &(0x7f0000000140)=[0x8, 0x3, 0x0, 0x3f, 0x5, 0x9, 0x401, 0xfffffffffffffffd], &(0x7f0000000180)=[0x6]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8992, &(0x7f0000000240)={'bond0\x00\x00\x04\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 417.292594] protocol 88fb is buggy, dev hsr_slave_0 [ 417.298335] protocol 88fb is buggy, dev hsr_slave_1 05:03:14 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000014c0)={0x2, @win={{0x80000000, 0x5, 0xb9c, 0x3}, 0x0, 0x1, &(0x7f0000000480)={{0x3ff, 0x1, 0xf8, 0x1}, &(0x7f0000000280)={{0x7, 0x3, 0x4, 0xffffffff00000000}, &(0x7f0000000240)={{0x4863, 0x1, 0x4dc1, 0x5}}}}, 0x1, &(0x7f00000004c0)="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", 0x1}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x4, {0xfffffffffffffffe, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0xfeedcafe]}}}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r1, 0x7, 0x800}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha224-generic\x00'}}, &(0x7f0000000180)="855c92e974e06fe6cd41ac9d16df6989535fb6f5e95512540e68cd247852533b296643b795e0e55c4d050f235356fa1fd8676faa374fdd6d35dbfcfd1a3193573684f21c130c60940b5406d44587c0d680ee408e5818893199349729935ae5c46b073f96d5d9029778dca67fa991e93677cdb76a2f7ffb43239e40cc1fbdae9b9f2acc94b405", &(0x7f00000003c0)=""/186) openat$vnet(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vhost-net\x00', 0x2, 0x0) 05:03:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:15 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x111043, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000100)={{0x1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x2, 'lblc\x00', 0x8, 0x9, 0x5e}, {@local, 0x4e21, 0x2000, 0x9, 0x100, 0x8}}, 0x44) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x80000001, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x1, [{{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}}]}, 0x110) ioctl$BLKTRACESTOP(r1, 0x5385, 0x70c000) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f00000003c0)={r2, &(0x7f0000000300)=""/186}) fcntl$getflags(r1, 0x408) 05:03:15 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x880102}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000528bd7000fddbdf25080000000800053800030014000600bcd92b7c5d3b6d22f40ed8f0a87b292f080001000100c505f5c108000100000008000300ff010000080007004e2046b70000000000000800200018000000000000eae196210d60c44aa238c6a5b4132cbc59af156e57d1e98685f2e3238ac493d426fd29c96792acf066806a9a9b1f72fdf0ba"], 0x60}, 0x1, 0x0, 0x0, 0x8800}, 0x0) pause() r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)=0x0) timer_settime(r3, 0xfffffffffffffffe, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) r4 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r4, 0xab0a, 0x5) tkill(r2, 0x1000000000016) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x140) write$UHID_DESTROY(r5, &(0x7f00000000c0), 0x4) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000100)={0x7, @pix_mp={0x3, 0x2, 0x20303159, 0x6, 0x7, [{0x0, 0x6}, {0x7, 0x3f}, {0x1, 0x8000}, {0xffff, 0x100}, {0xfffffffffffffff9, 0x4}, {0x7ff, 0x9}, {0x1, 0x8cb4}, {0x3, 0x8}], 0x7ff, 0x7, 0x0, 0x0, 0x6}}) mlockall(0x7) 05:03:15 executing program 1: add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000240), &(0x7f00000000c0)="1081557af864d41373b7c7dc57ae7ac1fd0d29f25f864db7e447b4cc044a1b3276ed8e3ba97572265b378e82a37bcb00a66091ae3ef1542231a43847053f8ad6a63daef5186fa3fc661d6c85cbb19ecfc7ae6bdfb77648ff", 0x58, 0xffffffffffffffff) r0 = request_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='vmnet1\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) 05:03:15 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) [ 418.345314] input: syz1 as /devices/virtual/input/input5 05:03:15 executing program 1: r0 = memfd_create(&(0x7f0000000080)='fd\x00', 0x7) lseek(r0, 0x59, 0x0) 05:03:15 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @local}}, 0x7ff, 0x6, 0x1, 0x1, 0x80}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r1, 0x1, 0xfffffffffffffff8, 0x5, 0x100000001}, &(0x7f00000001c0)=0x14) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="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", 0x197}], 0x1}, 0x0) 05:03:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x8002) getsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000200)=""/224, &(0x7f00000000c0)=0xe0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000300)={0x6, 0x0, 0x1, 0x400}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000340)={0x400, r3, 0x2, 0x450da17f}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0x1}, 0x1c) listen(r1, 0x1ff) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000008100000086dd60d8652b00140600fe800000000000000061a5332177d5704445006c23000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5011000090780000"], 0x0) 05:03:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0xf, 0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11011, r0, 0x0) 05:03:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYRESDEC=r0]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:03:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = socket$inet(0x10, 0x6, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7, 0x280) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0x2565, 0x4) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000580007041dfffd946fa2830020200a00090003fe001d85680c1ba3a20400ff7e280000001100ffffba16a0aa140009b3ebea8653b1cc7e63975c0a15a300"/76, 0x4c}], 0x1}, 0x0) 05:03:16 executing program 4: utimensat(0xffffffffffffffff, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000002c0)={{0x0, 0xfffffffffffffffe}}, 0x0) socket$alg(0x26, 0x5, 0x0) 05:03:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f7b8edd14c4fd9b32ccadefbcb26c5fd18baaa7e572faf4ea87cfa7e8b1a52a3476f0d04966d0d5b8a08b2f7fef718efc34927dbc50651a0530828a32fc24820a18b067f4b0c35068d4911f14f92f927155b96ea7ae7657cca1fecb9a541f04feb5ef9ef002dc226b72440b06c37348ea84ac55a2239f8e65e40a8e78c965d7bd59"], 0x1) 05:03:16 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x9, 0x0, 0x1, 0x9, 0x6, 0x1, 0x100, 0x7ff, 0x6, 0x704, 0xc4, 0x6, 0x2, 0x1, 0x4]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e24, 0x10000, @remote, 0x5}}}, &(0x7f0000000240)=0x84) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x40010, r0, 0x100000000) 05:03:16 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0008060001080006040001aaaaaaaaaa00ac141400eb5de09d9520ac14140620161f5ecf80574fb7c9c736a450aee2cb5e1c4b29ca8d78b22f353ade5326303b77313ab7b7e47e3d469953a5b1ae2ff19ac72e04c811524549fc363146a204e277311b913129efd98dae049e0950c11eb3eb13b035"], 0x0) r0 = dup(0xffffffffffffff9c) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x44, 0x1) 05:03:16 executing program 1: r0 = msgget(0x2, 0x1) msgsnd(r0, &(0x7f0000000000)={0x3, "b269356c9a4c1d0ec870cf76b9338999c05320d983bcd5e1f748d944a09be895493c468aceae2c59f8e21a299856ac0b883822810a630507c8af9e2638f23a17f6a5a10552614dc3"}, 0x50, 0x800) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x10000) r1 = msgget(0x0, 0x200) r2 = msgget(0x2, 0x40) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/126) r3 = msgget$private(0x0, 0x4) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) chdir(0x0) msgsnd(0x0, 0x0, 0x0, 0x0) clock_settime(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x2, 0x1800) r4 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffff, 0x200) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) msgget(0x3, 0xe6) r5 = dup(0xffffffffffffff9c) getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, &(0x7f00000013c0)=0xc) r9 = getgid() fchown(r5, r7, r9) rename(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)='./file0\x00') msgrcv(r0, &(0x7f0000001480)={0x0, ""/191}, 0xc7, 0x1, 0x800) setsockopt$sock_cred(r5, 0xffff, 0x11, &(0x7f0000001580)={r6, r7, r8}, 0xc) msgrcv(r0, &(0x7f00000015c0)={0x0, ""/72}, 0x50, 0x1, 0x1800) fchown(r5, r7, r9) sendto$inet(r5, &(0x7f0000001640)="6f122feb484282c935a3d4f6320253ac9b4cf4c8d7969627eea442310c11da0955bd15a05474406469d5bb8b244a18da750a220cc15ed20c0b15a4f706996701071d9d6404d55083fbba71d0f59de6b67f476d2e14962cbf3b", 0x59, 0x400, 0x0, 0x0) msgrcv(r1, &(0x7f0000001700)={0x0, ""/122}, 0x82, 0x1, 0x1000) msgrcv(r3, &(0x7f00000017c0)={0x0, ""/78}, 0x56, 0x1, 0x800) 05:03:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe4\xcc\x9e`\xa0\xce\xf0+\x19v\xb9I\r\xada\xb7\xbf\xd5a\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9QQ\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98\xd3C\x10\x01|\xff\xb5\v\x930x0}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f00000002c0)=""/234, 0xea}, {&(0x7f00000003c0)=""/231, 0xe7}, {&(0x7f00000004c0)=""/211, 0xd3}, {&(0x7f00000005c0)=""/26, 0x1a}], 0x5, &(0x7f0000000680)=""/200, 0xc8}, 0x7}, {{&(0x7f0000000780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000800)=""/92, 0x5c}, {&(0x7f0000000880)=""/91, 0x5b}, {&(0x7f0000000900)=""/89, 0x59}, {&(0x7f0000000980)=""/217, 0xd9}, {&(0x7f0000000a80)=""/73, 0x49}, {&(0x7f0000000b00)=""/133, 0x85}, {&(0x7f0000000bc0)=""/172, 0xac}, {&(0x7f0000000c80)=""/40, 0x28}, {&(0x7f0000000cc0)=""/166, 0xa6}, {&(0x7f0000000d80)=""/140, 0x8c}], 0xa, &(0x7f0000000f00)=""/231, 0xe7}, 0xfffffffffffffffd}, {{&(0x7f0000001000)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/77, 0x4d}, {&(0x7f0000001100)=""/240, 0xf0}, {&(0x7f0000001200)=""/247, 0xf7}, {&(0x7f0000001300)=""/94, 0x5e}, {&(0x7f0000001380)=""/28, 0x1c}], 0x5, &(0x7f0000001440)=""/27, 0x1b}, 0x101}, {{&(0x7f0000001480)=@vsock, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001500)=""/173, 0xad}, {&(0x7f00000015c0)=""/2, 0x2}, {&(0x7f0000001600)=""/177, 0xb1}, {&(0x7f00000016c0)=""/23, 0x17}, {&(0x7f0000001700)=""/103, 0x67}, {&(0x7f0000001780)=""/124, 0x7c}, {&(0x7f0000001800)=""/92, 0x5c}, {&(0x7f0000001880)=""/105, 0x69}, {&(0x7f0000001900)=""/188, 0xbc}], 0x9}, 0xffffffff}, {{&(0x7f0000001a80)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001b00)=""/42, 0x2a}, {&(0x7f0000001b40)=""/197, 0xc5}, {&(0x7f0000001c40)=""/51, 0x33}], 0x3, &(0x7f0000001cc0)=""/20, 0x14}, 0xfffffffffffffe01}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)=""/202, 0xca}, {&(0x7f0000001e00)=""/213, 0xd5}], 0x2, &(0x7f0000001f40)=""/155, 0x9b}, 0x5}, {{&(0x7f0000002000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003240)=[{&(0x7f0000002080)=""/17, 0x11}, {&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f00000030c0)=""/82, 0x52}, {&(0x7f0000003140)=""/173, 0xad}, {&(0x7f0000003200)=""/6, 0x6}], 0x5, &(0x7f00000032c0)=""/171, 0xab}, 0x2}, {{&(0x7f0000003380)=@l2, 0x80, &(0x7f0000003480)=[{&(0x7f0000003400)=""/84, 0x54}], 0x1}, 0x3ff}], 0x8, 0x40000001, &(0x7f00000036c0)) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x2e) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000003700)={@dev={0xfe, 0x80, [], 0x12}, r1}, 0x14) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000003740)={r0, 0x1, 0x0, 0x8000}) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000003780)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f00000037c0)={@remote, r3}, 0x14) ioctl$RTC_PIE_OFF(r0, 0x7006) ioctl$KDMKTONE(r0, 0x4b30, 0x8) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003800)={0x7fff, 0x49bc, 0x2}) tee(r5, r4, 0x3, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000003840)={0x7, 0x21, 0x1}, 0x7) readahead(r4, 0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000003880)={@mcast2, r3}, 0x14) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f00000038c0)=""/58) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000003900)='/proc/capi/capi20\x00', 0x20082, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f0000003940), &(0x7f0000003980)=0x4) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000039c0)) r7 = syz_open_dev$swradio(&(0x7f0000003a00)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PPPIOCSMAXCID(r7, 0x40047451, &(0x7f0000003a40)=0x7f) write$binfmt_elf32(r6, &(0x7f0000003a80)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x40, 0x1, 0x7ff, 0x9, 0x2, 0x7, 0x8, 0x20b, 0x38, 0x2bb, 0xffffffffffffffff, 0x3, 0x20, 0x2, 0x5776, 0x3ff, 0x2}, [{0x6474e551, 0x1, 0x41, 0x400, 0x1000, 0x401, 0x3, 0xffffffffffff8799}], "bf26ab77f6f1ef58e065773fbb1aaea9a5992b1860ce5a6dd7a104f1c922422a8491bcd8fbfbb2f1", [[], [], [], [], [], [], [], [], []]}, 0x980) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000004400)=0x4, 0x4) r8 = semget(0x2, 0x6, 0x540) semctl$SETALL(r8, 0x0, 0x11, &(0x7f0000004440)=[0x5, 0x64, 0x1, 0x3, 0x6, 0x6c84, 0x18]) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000004480)="2276b7e1b3f37eb9cf545274436722d4", 0x10) 05:03:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)={0x8001, 0x10000, 0x1, 0x0, 0x0, [{r0}]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfffffffffffffffc, 0x4) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000140)) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x101, 0x200) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000280)={0xe, {0x3, 0x1, 0x0, 0x80}, {0x4, 0x4, 0x27, 0x3}, {0x1, 0x80000000}}) r3 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x60) 05:03:17 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000040)={0x6, 0x6, 0x3}) unshare(0x40040001) unshare(0x24020400) 05:03:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x10200, 0x0, 0x3004, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7c, 0x600000000000000, [0x0, 0x0, 0x40000094], [0xc2]}) 05:03:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000280)=ANY=[@ANYBLOB="010000d00400000000000000003a00"/24]) 05:03:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000340)='rxrpc\x00', 0x0, &(0x7f0000000ac0)="00000000010000053a1264ccba9e105e693625107704e7ce842a217b856780f9ff3f3534fad9ca6f2308684f6268a75400d4e9ee36b07f940000000000008000f459eefe3819a13578df1b5b49061098000800007117363d57753cf67e4ee99cd9f5cc2fb41d738f33d2f822b25a4fe497467ec9eb94c5f527c547442d51c6ac236066f305106cd2787884df276586f1a4e3a40b0129e9d54cb40c9625049a83bdef4cfc6f9186c19dc3bc5a1eb97e72d62728ea6abcb6a932535999f4b8b798766edae8a7657a7a27961c93b466962d9df9ab65cd351ba7f864708ea2b28469bc79d595de02ad83b4717875", 0xec, 0xfffffffffffffffd) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x10000, 0x0) r2 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x3649, 0x90000) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000003c0)={0x1f, 0x5, 0x4, 0x82013028, {0x77359400}, {0x7, 0xc, 0x7f, 0x6e2e, 0x8, 0x2, "c11f6fee"}, 0x8, 0x2, @planes=&(0x7f0000000380)={0x736, 0x80000000, @fd=r2, 0x2}, 0x4}) r3 = dup2(r0, r0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x14c, r4, 0xc01, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffff9}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffff60}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf34d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x400, @remote, 0x5}}}}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1283}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x800}, 0x10) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(twofish),*ha256_mb)\x00'}, 0x58) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f0000000440)={0x3, 0x1ff}) 05:03:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000100)="a488b0a2941135fee54f8fd94d425b228de86429c1870fd68ec40dfb86b5dfc2a15884f021a37de4480659ce94299bd237a7e19c986d6eced6f0279ee7a33f3946814093b3193d319786f8cd31fcaaa7f534ecdc175228fa2be08392222d25571290b1c3b377d48e31ca7df5c4b598bafd8857bd7a3769526e22d1cce200806cac8f4e03c7fc5489db9693b5aa84ec256d249db358179abc58e7b4fbcfe0b79d9007c00ce6dd77947f890e11a75b97b6c9a3e8f5facadaff47303da56244", 0xbe) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0x20, "ab2f03ddddebf5b9442032f0a45696213a34ec55a75b8b2655d99837aca2fad0"}, &(0x7f00000002c0)=0x28) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000300)={r2, 0x80, 0x3, [0x5, 0x3, 0xe16]}, &(0x7f0000000340)=0xe) mkdir(&(0x7f0000000000)='./file0\x00', 0x8) 05:03:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = gettid() rt_sigsuspend(&(0x7f0000000040), 0x8) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, &(0x7f0000000200), 0x0) tkill(r1, 0x1000000000014) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 05:03:18 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) ioprio_set$uid(0x3, r1, 0xffff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000002c0)={0x0, 0x1000, "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"}, &(0x7f0000001300)=0x1008) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000001340)={r4, 0x6}, 0x8) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000001380)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000013c0)=0xce, 0x4) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000001400)={0x10001, 0x95c, [0x749, 0x9, 0x400, 0x0, 0xff], 0x9}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000001480)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000001540)={&(0x7f0000001440), 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x30, r5, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000000) close(r2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000001580)={@dev={0xfe, 0x80, [], 0x15}, 0x8, 0x3, 0xff, 0x8, 0x8, 0x9}, &(0x7f00000015c0)=0x20) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000016c0)={0x1, 0x0, [{0x7000, 0xa2, &(0x7f0000001600)=""/162}]}) clock_gettime(0x0, &(0x7f0000001700)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000001740)={0x81, 0xf, 0x4, 0x1400000, {r6, r7/1000+10000}, {0x2, 0x8, 0x2, 0xdb39, 0xfff, 0x800, "1a3269e5"}, 0x9, 0x7, @offset=0x36877354, 0x4}) fcntl$setpipe(r2, 0x407, 0x7) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000017c0)=0xcd1, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000001800)={r4, 0xb81c, 0x2, 0x4}, 0x10) ioprio_set$uid(0x0, r3, 0x10001) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001840)={{{@in=@local, @in=@local, 0x4e21, 0x4, 0x4e24, 0x81, 0xa, 0x80, 0xa0, 0xbf, r0, r3}, {0x47e2, 0x400, 0x7ff, 0x1, 0xff, 0x8, 0x10001, 0x8001}, {0x7, 0x1ff, 0xfffffffffffffff8, 0x4}, 0x0, 0x6e6bb1, 0x2, 0x0, 0x14b1e69e27935453}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@broadcast, 0x3504, 0x0, 0x2, 0x10000, 0x7f, 0x2, 0x80000000}}, 0xe8) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000001940)=0x8) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000001980)={0x5ef21292, {{0x2, 0x4e24, @loopback}}}, 0x88) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000001a40)={{0xffffffffffffffff, 0x2, 0x8, 0x0, 0xce6}, 0x2, 0x40}) write$cgroup_subtree(r2, &(0x7f0000001ac0)={[{0x2b, 'io'}, {0x2d, 'rdma'}, {0x9d0930a0fb81cb66, 'rdma'}, {0x2d, 'io'}]}, 0x14) syz_genetlink_get_family_id$tipc(&(0x7f0000001b00)='TIPC\x00') r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001b80)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000001d00)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x9000000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001bc0)={0xec, r8, 0x600, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x400}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2014}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}]}, 0xec}, 0x1, 0x0, 0x0, 0x50}, 0x4) name_to_handle_at(r2, &(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)={0x3d, 0x1, "39bb9786b66742188885d52de20fefae088d515c60862218601c721cc4e01e13fa7f1d780717a7d90d645a69e5bdcaa432ff977914"}, &(0x7f0000001dc0), 0x1000) 05:03:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x1e, &(0x7f0000000100)={@local, @remote, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "7794497ead618607"}}}}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) 05:03:18 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 05:03:18 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e20, @empty}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r3, 0x105, 0x0, 0x0, {{}, 0x0, 0x400b, 0x0, {0x14, 0x14, 'broadcast-link\x02'}}}, 0x30}}, 0x0) pread64(r2, &(0x7f0000000040)=""/109, 0x6d, 0x0) 05:03:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 05:03:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000004c0)='./file0\x00', 0x20) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000500)={'veth0_to_bridge\x00', {0x2, 0x4e23, @empty}}) inotify_init1(0x80800) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x1fffffffffffc, 0x300) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f00000000c0)=0x9, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) ioctl$KDMKTONE(r0, 0x4b30, 0x9) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) munlockall() setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='lo\x00\x00$C\x81\x15(\x06\x00', 0x10) 05:03:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/xfrm_stat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 05:03:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x8, r1, 0x0, 0x0) 05:03:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0ade1f127c123f309bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x400000032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x6b, &(0x7f0000013e95), 0x4) close(r2) close(r1) [ 422.242760] protocol 88fb is buggy, dev hsr_slave_0 [ 422.248401] protocol 88fb is buggy, dev hsr_slave_1 05:03:19 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x75, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 423.009352] IPVS: ftp: loaded support on port[0] = 21 [ 423.237322] chnl_net:caif_netlink_parms(): no params data found [ 423.316269] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.322936] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.330612] device bridge_slave_0 entered promiscuous mode [ 423.339013] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.345695] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.353711] device bridge_slave_1 entered promiscuous mode [ 423.378318] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 423.388609] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 423.412710] team0: Port device team_slave_0 added [ 423.420043] team0: Port device team_slave_1 added [ 423.474976] device hsr_slave_0 entered promiscuous mode [ 423.512208] device hsr_slave_1 entered promiscuous mode [ 423.566742] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.573280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 423.580180] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.586829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 423.645433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 423.660841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 423.669654] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.677757] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.687454] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 423.704225] 8021q: adding VLAN 0 to HW filter on device team0 [ 423.716502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 423.724816] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.731378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 423.756527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 423.766775] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.773442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 423.794093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 423.803216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 423.815913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 423.830289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 423.845992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 423.860330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 423.890578] 8021q: adding VLAN 0 to HW filter on device batadv0 05:03:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x200000001) 05:03:21 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 05:03:21 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x60fb) ftruncate(r1, 0x1005004) r2 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x0) 05:03:21 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180), 0x10) 05:03:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 05:03:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 424.090355] protocol 88fb is buggy, dev hsr_slave_0 [ 424.096086] protocol 88fb is buggy, dev hsr_slave_1 [ 424.202893] protocol 88fb is buggy, dev hsr_slave_0 [ 424.208807] protocol 88fb is buggy, dev hsr_slave_1 05:03:21 executing program 3: shmget(0x0, 0x4000, 0x600, &(0x7f0000ffa000/0x4000)=nil) 05:03:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xefe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000100) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, 0x0) lseek(r2, 0x0, 0x3) writev(r0, &(0x7f0000000240), 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) flistxattr(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000480)) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="77783059f66ce9800000000000"], 0x1, 0x0) write$FUSE_GETXATTR(r3, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x3, {0xfffffffffffffffc}}, 0x18) msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000300)={0x3ff, 0x800, 0x7, 'queue0\x00', 0x7}) [ 424.322819] protocol 88fb is buggy, dev hsr_slave_0 [ 424.328550] protocol 88fb is buggy, dev hsr_slave_1 05:03:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 05:03:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="140000000301ff07008fbda33d88c000001018dd"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000006000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)=@generic, 0x80, &(0x7f00000009c0)}, 0x2}], 0x2, 0x0, 0x0) 05:03:21 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020f00001000000000000000000000000800120000000100007ab0000000000046000057000000000000000007593bcf2102fd5100400000082574f9000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd3b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 05:03:21 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1, 0x0) 05:03:21 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{}, {0xffff}}) 05:03:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 05:03:22 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) 05:03:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x7, 0x4) 05:03:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x10003c}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) [ 425.762605] net_ratelimit: 2 callbacks suppressed [ 425.762627] protocol 88fb is buggy, dev hsr_slave_0 [ 425.773344] protocol 88fb is buggy, dev hsr_slave_1 05:03:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) close(r0) 05:03:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fallocate(r1, 0x11, 0x0, 0x100000001) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000280)) 05:03:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000), 0x2f2a2a3e485c9b3e) 05:03:23 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) 05:03:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="d2db43037f000001490004a503000000"], 0x1) 05:03:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1201009bd070") getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 05:03:23 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2df, 0x80000000000) sendfile(r0, r0, &(0x7f0000000100), 0x7) 05:03:23 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$unix(r0, &(0x7f0000001340)="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", 0x481, 0x0, 0x0, 0x0) 05:03:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) shutdown(r1, 0x1) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000240)="410f01f9c4e1f573d50664ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110d4b842419dcccc") sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4004010) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:03:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) [ 426.402460] protocol 88fb is buggy, dev hsr_slave_0 [ 426.403697] protocol 88fb is buggy, dev hsr_slave_0 [ 426.407919] protocol 88fb is buggy, dev hsr_slave_1 [ 426.413222] protocol 88fb is buggy, dev hsr_slave_1 05:03:23 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x13) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ptrace$cont(0x18, r0, 0x0, 0x0) uname(0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x147}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 426.914309] ptrace attach of "/root/syz-executor.2"[11929] was attempted by "/root/syz-executor.2"[11931] 05:03:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08"}) 05:03:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) fcntl$setstatus(r2, 0x4, 0x42803) 05:03:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4203, r1, 0x0, 0x0) 05:03:24 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 05:03:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffff9c, &(0x7f00000000c0)='\v', 0x1, 0x0, 0x0, 0x0) [ 427.683244] protocol 88fb is buggy, dev hsr_slave_0 [ 427.688897] protocol 88fb is buggy, dev hsr_slave_1 [ 427.694633] protocol 88fb is buggy, dev hsr_slave_0 [ 427.700087] protocol 88fb is buggy, dev hsr_slave_1 05:03:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:25 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$unix(r0, &(0x7f0000001340)="d89735afd11592d531c97ee589f80d0e3d6f5b9772ab77c3bb0b94790a59b6879b8cb3761844ae18a81e883051cf59cdeb0c1e2081340f63cf9dbafb43879bd11698b311d4921d1dbb8470ca7b808696c9efc4d57c774ce28a106ff057df48643b70c1f5663ad0f31460c5831bf1904031de483525405fc331b7127bcff7832c73b8ceb54132dc9a149c22eea946a68dc2735906612a2c88870a29cd9650daa72f56b5c1b0fd6f3fe3a9a32845046ccb0c4db509953784e8dfccae526f6c7a7b07e9d9e8edfc59e2f19a2b43439676f4e1a7f0ca2fd1ca1d5f7ba5e26fb0f7f42d2d0e237ffa4134dfedab37c745f98ee0195c2ba88cb91ce08a4cd7835dc4fcf46978a6480085f141a369e259b7a4c4a4525ec0ef87ae3da35460c89f2231ac17bffe39f672fbe9e43349af0705a931737af96388cac2c5a0a756c1ca045bfaff7d526906c64ff6fc0434ab1bdc0a541ee76d72c1990528c668eea1c6850a055b4cd73324e4e64afa7fdfcb72a089b61884335c70b1c09ac8f36d48a12901be7fb7696a9ed014466ed6160dd562cd088daebd097ea5ab02edaa56136ffab154b92b4d9fd1ca86771f349c491c73ff3de1178da06378724e655d8123d24b35040141ace6981567b463b604bfafdd8f3ef59df0df159a717238f38d6659c8fe14c7ef0d08e702429cfcbc54018256554e72e3f780547efd5552ff414d1129f1e92e5696690463a42195522f5f65ae41ccbdc42bdc48e77eed530f27b9c067fe57540f0775c4bb7b6acdc397a9c227507c5cfee05a06e7f925da264383c6019189a6ae762dc6ca96b9b9a9981c01e8b6a751a52a818d753a6f2c0027dc46ad3ee3eb53963e87546e37f1444e789ad4934875b6e449de9ba8a1568ff9ea2528272442cbfa4ca01fca68b95124be17fbf7edcb9dd8eb9ead34e4e329d15a947033e4a040bf929c9cc367865d74d193f6917b447d00ca161ead11878e25f42965d83baea30df4db346b86af2ae09c15638c66e24976d127f7d8996c7631d3b7320a03f6c4523211f135860f5be137adff56c18720f66f33148ac9a6268aeb515cfd84a427a5a77ec4bde0fff62886517df4fe37e45f2ca0894b84ed44a49fccdf2948b697ac19d9a1ca70887e526b4f365be0ff44da37478fd9dae572a6065aba1c7da96b226054471bd812855e0bc9bf9072a303d91fb980e7764406801b7ac5e4ab10c94b728112677b1296e38094ea72e3354a1386c63691128c520cee9acb80ab0873efdbbcda858cd59f3e00f0ce599a9e3c2f831662e46a0f0f13eec373f5f66a1d06deb1eea330e818d4ec379fc551cb0db2812ba1c489d075ff3a579dfcecc81bb125aefd68a791675a9795b21bf0bfe1ff7da59bcf337a1c7382c617220b1d4cb315a23c3e476f82830736853a97b1b4ced1d7bdf32230656e51325f5410ecd5bfc73aba8ba9fe436fa65e519adf9c32c7081ff012233e801afbd28681f53fe3caf741083dae3af204537d5c1e1ee5a776c1b44b14026316e5ab334e4a22d00d4dc13a892bd5973973285db0098e61a0ec77de529d6dd853d36f34bba9bec8396cde825ea17dc87365e6c9bb92a26f3ca5945aff00ba8a3a50a4e79341c6f2", 0x481, 0x0, 0x0, 0x0) 05:03:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xae\xff\x045\x83\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xbd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x16\xc3Z\xa38tu\xdbN\xb8\x1e\x95\xafyB\xf4X\x05\x00\x00\xe95\xa1\x00\x00') 05:03:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffff9c, &(0x7f00000000c0)='\v', 0x1, 0x0, 0x0, 0x0) 05:03:26 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$unix(r0, &(0x7f0000001340)="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", 0x481, 0x0, 0x0, 0x0) 05:03:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000008, 0x7fff, 0x8000000001}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000077fffb, 0x0, 0x820000, 0x0}, 0x2c) mmap(&(0x7f0000dff000/0x200000)=nil, 0x200000, 0x9, 0x8011, r0, 0x0) 05:03:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:27 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000a19000/0x400000)=nil, 0x400000, 0x2, 0x8012, r0, 0x0) 05:03:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="c10300000000ffffff841fe4ac141417e0000001e5de6a0c15965ff499f270a8b7f9d5fb4eeefb35", 0x28}], 0x1}, 0x0) 05:03:27 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x4000000, 0x0, 0x0) 05:03:27 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 05:03:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffff9c, &(0x7f00000000c0)='\v', 0x1, 0x4000000, 0x0, 0x0) 05:03:27 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 05:03:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4ab4}, 0x1c) 05:03:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 05:03:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 05:03:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 05:03:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:28 executing program 3: r0 = open(0x0, 0x200000, 0x0) connect$inet(r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto(0xffffffffffffffff, 0x0, 0xa8, 0x0, 0x0, 0x863b6b7602ec05da) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setitimer(0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6, 0x1000000]}}) 05:03:28 executing program 5: r0 = epoll_create1(0x0) flock(r0, 0x2) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000015) [ 431.552152] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 05:03:28 executing program 5: r0 = epoll_create1(0x0) flock(r0, 0x2) r1 = epoll_create1(0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000003c0)) sched_setscheduler(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) flock(r1, 0x100000000000001) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000015) 05:03:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(0x0, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) syncfs(r0) getdents64(r0, &(0x7f0000000000)=""/57, 0x39) 05:03:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 05:03:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) 05:03:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(r1, 0x101) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x2a8, 0x0, 0x0, 0x0, 0x4}) 05:03:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(0x0, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:29 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x20200, './file0/file0\x00'}, 0x10) sendto(r0, &(0x7f0000000000)='o', 0x1, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001b00)={&(0x7f0000000480)=@file={0x0, './file0/file0/file0\x00'}, 0x16, &(0x7f0000001a80), 0x10000000000000f4, 0x0, 0xfffffffffffffca3}, 0x81) 05:03:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$team(0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e22, 0xef, @empty, 0x410a7ee8}, {0xa, 0x4e23, 0x2, @ipv4, 0x5}, 0x0, [0x2, 0x0, 0x0, 0x0, 0x4, 0x5, 0x8, 0x5]}, 0x5c) socket$inet(0x2, 0x6, 0x200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0xffffff8a) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="15000000dbbb06a9000072ddd7"], 0x1}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) 05:03:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x97cb06ebee444840, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x379) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000880)=""/194, 0xc2}, {&(0x7f0000000980)=""/179, 0xb3}, {&(0x7f0000000a40)=""/229, 0xe5}, {&(0x7f0000000b40)=""/236, 0xec}], 0x5}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000002280)=[{&(0x7f0000000dc0)=""/187, 0xbb}, {&(0x7f0000000e80)=""/65, 0x41}, {&(0x7f0000000f00)=""/211, 0xd3}, {&(0x7f0000001000)=""/228, 0xe4}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000001100)=""/71, 0x47}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000002180)=""/215, 0xd7}], 0x8, &(0x7f0000002300)=""/27, 0x1b}, 0x2}, {{&(0x7f0000002340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000024c0)=[{&(0x7f00000023c0)=""/100, 0x64}, {&(0x7f0000002440)=""/118, 0x76}], 0x2, &(0x7f0000002500)=""/220, 0xdc}, 0x1}, {{&(0x7f0000002600)=@x25, 0x80, &(0x7f0000002880)=[{&(0x7f0000002680)=""/71, 0x47}, {&(0x7f0000002700)=""/228, 0xe4}, {&(0x7f0000002800)=""/91, 0x5b}], 0x3, &(0x7f00000028c0)=""/4096, 0x1000}}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003940)=""/201, 0xc9}, {&(0x7f0000003a40)=""/131, 0x83}], 0x2}, 0x8}], 0x5, 0x0, 0x0) 05:03:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) [ 432.854979] IPVS: ftp: loaded support on port[0] = 21 05:03:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(0x0, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:30 executing program 4: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)=""/98, 0x62}, {0x0}, {&(0x7f0000000880)=""/94, 0x5e}], 0x3, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x105, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:03:30 executing program 5: r0 = syz_open_dev$mouse(0x0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x3, 0x200) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x105, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(r1, 0x5, 0x13, &(0x7f0000000140)=""/235) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 05:03:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r0, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) [ 433.400068] IPVS: ftp: loaded support on port[0] = 21 05:03:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r0, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:03:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:31 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r0, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:31 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x3, 0x200) gettid() process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)=""/98, 0x62}, {0x0}, {&(0x7f0000000880)=""/94, 0x5e}, {&(0x7f0000000900)=""/195, 0xc3}], 0x4, 0x0) socket(0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000040)={0x4, [0x5, 0x7, 0x20, 0x7, 0x6, 0x4, 0x800, 0x3, 0x7, 0x3f, 0xfc, 0x0, 0x101, 0x3, 0x3ff, 0x900, 0xf1, 0x5, 0x1f, 0x10001, 0xee, 0x1, 0x8, 0x4, 0x8000, 0x9, 0x6, 0x10000, 0x3, 0x80000000, 0x80000000, 0x0, 0x0, 0x39eabda9, 0x7, 0x9, 0x2, 0x100000000, 0xa776, 0x20, 0x1ff, 0x0, 0x9, 0x0, 0xe427, 0x26, 0xd9, 0x3], 0xf}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x105, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) semctl$SEM_INFO(r1, 0x5, 0x13, &(0x7f0000000140)=""/235) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 05:03:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r3, r2, 0x0) 05:03:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendfile(r3, r2, 0x0, 0x10001) 05:03:31 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r0, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x80ffff, 0x0, 0x1, r2, 0x5}) 05:03:31 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = fcntl$dupfd(r1, 0x0, r0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) dup2(r1, r3) 05:03:32 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:03:32 executing program 5: clone(0x41ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x800000000000001, &(0x7f0000000140)={0x0, 0xffffffffffffffe4}) 05:03:32 executing program 3: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x48840) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f0000000100)="40ba5d5420d6d9d4fe423a83943b335c6f36c26e613c0a5dedf0b2135b8f2387"}) 05:03:32 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r0, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:33 executing program 2: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000140)=""/179, &(0x7f0000000000)=0xfffffe78) 05:03:33 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x1000000000000000) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = getpgid(0x0) read(r1, &(0x7f0000000440)=""/168, 0xbc) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000002b00)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(r2, &(0x7f0000000380)=&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)}}, &(0x7f00000003c0)=0x18) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000400)=ANY=[@ANYBLOB="3b7bf55282fb99ea19896a3c0a02482392fbcdbeddbd9cb1a5c9f16ee346a746386ec1089ef6"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100)="71e67a", 0x3) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0, 0x1}, 0x240088c4) 05:03:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") connect$inet6(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x7) 05:03:33 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r0, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:33 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000880)=""/94, 0x5e}, {&(0x7f0000000900)=""/195, 0xc3}], 0x4, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x105, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(0x0, 0x5, 0x13, &(0x7f0000000140)=""/235) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 05:03:33 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r0, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNGETIFF(r0, 0x801054db, &(0x7f0000002cc0)) 05:03:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") connect$inet6(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x7) 05:03:33 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, r0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xed5f0dd4, 0x1650, 0x0, 0x184) 05:03:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_data=0x0}) [ 436.802589] net_ratelimit: 6 callbacks suppressed [ 436.802610] protocol 88fb is buggy, dev hsr_slave_0 [ 436.802720] protocol 88fb is buggy, dev hsr_slave_0 [ 436.808051] protocol 88fb is buggy, dev hsr_slave_1 [ 436.813214] protocol 88fb is buggy, dev hsr_slave_1 05:03:34 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r0, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:34 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, r0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x9, 0x0, 0x0, 0x6, 0x0, 0x4, 0x20004, 0x2, 0x3, 0x5, 0x1, 0x0, 0x10000, 0x0, 0x208001, 0x2b96, 0x3, 0x200, 0x7f, 0x90e0, 0x1, 0x0, 0x0, 0x2, 0x8, 0x4, 0x0, 0x9, 0x49, 0xf76, 0x0, 0x1f, 0x0, 0x9, 0x1d8, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x9}, 0x20, 0xfffffffffffffff7, 0x8, 0x0, 0x1ff, 0xda5a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}]}) ftruncate(0xffffffffffffffff, 0xffffffff) 05:03:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x60000000) socket$inet(0x2, 0x6, 0x200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0xffffff8a) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 05:03:34 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[], 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c, 0x0, 0x0, 0x0, 0x7ffffffffffc, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) shmget$private(0x0, 0x3000, 0x562, &(0x7f0000ffd000/0x3000)=nil) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000001c0)) clone(0x0, &(0x7f0000000380), 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 05:03:34 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r0, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) [ 437.710679] IPVS: ftp: loaded support on port[0] = 21 05:03:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) [ 438.010197] IPVS: ftp: loaded support on port[0] = 21 [ 438.083016] protocol 88fb is buggy, dev hsr_slave_0 [ 438.088515] protocol 88fb is buggy, dev hsr_slave_1 [ 438.094275] protocol 88fb is buggy, dev hsr_slave_0 [ 438.099756] protocol 88fb is buggy, dev hsr_slave_1 05:03:35 executing program 2: setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f0000000100)="40ba5d5420d6d9d4fe423a83943b335c6f36c26e613c0a5dedf0b2135b8f2387"}) [ 438.242901] protocol 88fb is buggy, dev hsr_slave_0 [ 438.248744] protocol 88fb is buggy, dev hsr_slave_1 05:03:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") connect$inet6(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x7) 05:03:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$team(0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e22, 0xef, @empty, 0x410a7ee8}, {0xa, 0x4e23, 0x2, @ipv4, 0x5}, 0x10001, [0x2, 0x0, 0x6f86fa8e, 0x4, 0x4, 0x5, 0x8, 0x5]}, 0x5c) socket$inet(0x2, 0x6, 0x200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0xffffff8a) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="15000000dbbb06a9000072ddd7"], 0x1}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000580), 0x4) 05:03:36 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x18, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00'}, 0x30) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000002c0)={0x0, 0x3, @start={0xfffffffffffffffc}}) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendto(0xffffffffffffffff, 0x0, 0xa8, 0x0, 0x0, 0x863b6b7602ec05da) setitimer(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) r3 = dup2(0xffffffffffffffff, r1) write$P9_RWSTAT(r3, &(0x7f00000000c0)={0x7}, 0x7) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) 05:03:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:36 executing program 3: clone(0x41ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregset(0x4202, r0, 0x0, 0x0) 05:03:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 439.873382] IPVS: ftp: loaded support on port[0] = 21 05:03:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:37 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4305, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:03:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) [ 440.307830] IPVS: ftp: loaded support on port[0] = 21 05:03:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:37 executing program 2: clone(0x41ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregset(0x4207, r0, 0x0, 0x0) 05:03:37 executing program 3: r0 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x5}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 05:03:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") connect$inet6(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x21, r0, 0x0, 0x7) 05:03:39 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x3c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:03:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:39 executing program 2: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x4, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x48840) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f0000000100)="40ba5d5420d6d9d4fe423a83943b335c6f36c26e613c0a5dedf0b2135b8f2387"}) 05:03:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:39 executing program 5: clone(0x41ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregset(0x4204, r0, 0x800000000000001, &(0x7f0000000140)={0x0, 0xffffffffffffffe4}) [ 443.042562] net_ratelimit: 10 callbacks suppressed [ 443.042583] protocol 88fb is buggy, dev hsr_slave_0 [ 443.042738] protocol 88fb is buggy, dev hsr_slave_0 [ 443.048104] protocol 88fb is buggy, dev hsr_slave_1 [ 443.053247] protocol 88fb is buggy, dev hsr_slave_1 05:03:40 executing program 3: clone(0x41ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregset(0x4203, r0, 0x0, 0x0) 05:03:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:40 executing program 2: 05:03:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:40 executing program 2: 05:03:40 executing program 5: 05:03:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:03:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:43 executing program 2: 05:03:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") clone(0x82200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x3, r1, 0x0, 0xa05000) 05:03:43 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x14, 0x1e, 0x400000000000109}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:03:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:43 executing program 2: [ 446.402796] protocol 88fb is buggy, dev hsr_slave_0 [ 446.408735] protocol 88fb is buggy, dev hsr_slave_1 [ 446.415055] protocol 88fb is buggy, dev hsr_slave_0 [ 446.420864] protocol 88fb is buggy, dev hsr_slave_1 05:03:43 executing program 3: 05:03:43 executing program 5: [ 446.562537] protocol 88fb is buggy, dev hsr_slave_0 [ 446.568300] protocol 88fb is buggy, dev hsr_slave_1 05:03:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:43 executing program 2: 05:03:46 executing program 5: 05:03:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x21, r0, 0x0, 0x7) 05:03:46 executing program 3: 05:03:46 executing program 2: 05:03:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:46 executing program 3: 05:03:46 executing program 5: 05:03:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:46 executing program 2: 05:03:46 executing program 5: 05:03:46 executing program 3: 05:03:46 executing program 2: [ 450.002612] protocol 88fb is buggy, dev hsr_slave_0 [ 450.008526] protocol 88fb is buggy, dev hsr_slave_1 05:03:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x21, r0, 0x0, 0x7) 05:03:49 executing program 5: 05:03:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:49 executing program 3: 05:03:49 executing program 2: 05:03:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:49 executing program 2: 05:03:49 executing program 3: 05:03:49 executing program 5: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x408000000005}) epoll_wait(r0, &(0x7f0000ceefd0)=[{}], 0x1, 0x0) [ 452.642677] protocol 88fb is buggy, dev hsr_slave_0 [ 452.648454] protocol 88fb is buggy, dev hsr_slave_1 [ 452.654626] protocol 88fb is buggy, dev hsr_slave_0 [ 452.660310] protocol 88fb is buggy, dev hsr_slave_1 05:03:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) [ 452.812594] protocol 88fb is buggy, dev hsr_slave_0 [ 452.818272] protocol 88fb is buggy, dev hsr_slave_1 05:03:50 executing program 2: 05:03:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x21, r0, 0x0, 0x7) 05:03:52 executing program 3: 05:03:52 executing program 5: 05:03:52 executing program 2: 05:03:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:52 executing program 3: 05:03:52 executing program 5: 05:03:52 executing program 2: 05:03:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:53 executing program 3: 05:03:53 executing program 2: [ 456.242565] protocol 88fb is buggy, dev hsr_slave_0 [ 456.248235] protocol 88fb is buggy, dev hsr_slave_1 05:03:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:03:55 executing program 5: 05:03:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:55 executing program 3: 05:03:55 executing program 2: 05:03:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:55 executing program 3: 05:03:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:55 executing program 2: [ 458.882754] protocol 88fb is buggy, dev hsr_slave_0 [ 458.888547] protocol 88fb is buggy, dev hsr_slave_1 [ 458.894769] protocol 88fb is buggy, dev hsr_slave_0 [ 458.900525] protocol 88fb is buggy, dev hsr_slave_1 05:03:56 executing program 5: [ 459.042659] protocol 88fb is buggy, dev hsr_slave_0 [ 459.048423] protocol 88fb is buggy, dev hsr_slave_1 05:03:56 executing program 3: 05:03:56 executing program 2: 05:03:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:03:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8), 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:58 executing program 5: 05:03:58 executing program 3: 05:03:58 executing program 2: 05:03:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x0, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:59 executing program 5: 05:03:59 executing program 3: 05:03:59 executing program 2: 05:03:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x0, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:03:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8), 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:03:59 executing program 5: 05:04:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:01 executing program 2: 05:04:01 executing program 3: 05:04:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8), 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:04:01 executing program 5: 05:04:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x0, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:04:02 executing program 2: 05:04:02 executing program 3: 05:04:02 executing program 5: [ 465.122574] protocol 88fb is buggy, dev hsr_slave_0 [ 465.128353] protocol 88fb is buggy, dev hsr_slave_1 [ 465.134350] protocol 88fb is buggy, dev hsr_slave_0 [ 465.139986] protocol 88fb is buggy, dev hsr_slave_1 05:04:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(0x0, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:04:02 executing program 5: 05:04:02 executing program 2: 05:04:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:04:02 executing program 3: 05:04:02 executing program 5: 05:04:02 executing program 2: 05:04:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(0x0, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:04:02 executing program 5: 05:04:03 executing program 3: 05:04:03 executing program 2: 05:04:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:04:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(0x0, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:04:03 executing program 3: 05:04:03 executing program 2: 05:04:03 executing program 5: 05:04:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x0) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:04:03 executing program 3: 05:04:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:05 executing program 2: 05:04:05 executing program 5: 05:04:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x0) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:04:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:04:05 executing program 3: 05:04:06 executing program 2: 05:04:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x0) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:04:06 executing program 5: 05:04:06 executing program 3: 05:04:06 executing program 2: 05:04:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:04:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x0, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:04:06 executing program 2: 05:04:06 executing program 3: 05:04:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:06 executing program 5: 05:04:06 executing program 3: 05:04:06 executing program 2: 05:04:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:04:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x0, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:04:07 executing program 5: 05:04:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:07 executing program 2: 05:04:07 executing program 3: 05:04:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:07 executing program 5: 05:04:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x0, &(0x7f0000000000)={0xffffffffffffff56}, &(0x7f0000000040), 0x8) 05:04:07 executing program 2: 05:04:07 executing program 3: 05:04:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:04:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, 0x0, &(0x7f0000000040), 0x0) 05:04:07 executing program 3: 05:04:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xf) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, 0x0, 0x0, 0x7) 05:04:07 executing program 5: 05:04:07 executing program 2: 05:04:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xf) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, 0x0, 0x0, 0x7) 05:04:07 executing program 3: 05:04:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:04:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, 0x0, &(0x7f0000000040), 0x0) 05:04:08 executing program 5: 05:04:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0xf) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, 0x0, 0x0, 0x7) 05:04:08 executing program 3: 05:04:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, 0x0, &(0x7f0000000040), 0x0) 05:04:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:04:08 executing program 2: 05:04:08 executing program 5: 05:04:08 executing program 3: 05:04:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000), &(0x7f0000000040), 0x8) 05:04:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:04:08 executing program 2: 05:04:08 executing program 5: 05:04:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:09 executing program 5: 05:04:09 executing program 2: 05:04:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000), &(0x7f0000000040), 0x8) 05:04:09 executing program 3: 05:04:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:04:09 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000), &(0x7f0000000040), 0x8) [ 472.429867] ptrace attach of "/root/syz-executor.4"[12828] was attempted by "/root/syz-executor.4"[12829] 05:04:09 executing program 2: 05:04:09 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:09 executing program 5: 05:04:09 executing program 3: 05:04:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:04:09 executing program 5: 05:04:09 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) rt_sigprocmask(0x1, &(0x7f0000000000)={0xffffffffffffff56}, 0x0, 0x8) 05:04:09 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @random="8b1bac7f727b", [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x3, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) [ 472.968421] ptrace attach of "/root/syz-executor.4"[12854] was attempted by "/root/syz-executor.4"[12855] 05:04:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:10 executing program 2: 05:04:10 executing program 5: 05:04:10 executing program 3: 05:04:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 05:04:10 executing program 1: 05:04:10 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000140)="0e5d0536e8a6b12df24dbc6b968280a1f04981d3d94dac1c38227f0bf83f5814f78a27054242f87bdf742f893e189ddb49f1de2a3ef12776412677592032b8c0f92a59e582ab0855e2ec104782f90cc597c7533344ecf0d087a0293d738e4e1c8c3f3ae6fb51bf08fe034c06ee", 0x6d, 0xfffffffffffffffe) keyctl$get_security(0x11, r1, &(0x7f0000000280)=""/164, 0xa4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x80) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x04\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000200)=0x7, 0x4) socket$nl_route(0x10, 0x3, 0x0) [ 473.442593] protocol 88fb is buggy, dev hsr_slave_0 05:04:10 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r0, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x7ff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x10001, 0x5}, 0x0, 0x0, &(0x7f00000005c0)={0x1f, 0x615, 0x5, 0x5}, &(0x7f0000000640)=0x54f6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x2}}, 0x10) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000600)='cgroup\x00', 0x0, &(0x7f0000000040)='\t[^\x00') 05:04:10 executing program 3: setresuid(0x0, 0xfffe, 0x0) clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) 05:04:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) 05:04:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:10 executing program 1: r0 = open(0x0, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto(0xffffffffffffffff, 0x0, 0xa8, 0x0, 0x0, 0x863b6b7602ec05da) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setitimer(0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6, 0x1000000]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) [ 473.699496] bond0: Releasing backup interface bond_slave_1 05:04:10 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000600)='cgroup\x00', 0x0, &(0x7f0000000040)='\t[^\x00') 05:04:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYPTR], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x2800810c0045002, &(0x7f0000000040)) [ 473.942098] e cgroup1: Unknown subsys name ' [^' 05:04:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) [ 474.242767] protocol 88fb is buggy, dev hsr_slave_0 [ 474.248452] protocol 88fb is buggy, dev hsr_slave_1 [ 474.252474] protocol 88fb is buggy, dev hsr_slave_0 [ 474.259139] protocol 88fb is buggy, dev hsr_slave_1 05:04:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:11 executing program 3: connect$inet(0xffffffffffffffff, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendto(0xffffffffffffffff, 0x0, 0xa8, 0x0, 0x0, 0x863b6b7602ec05da) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setitimer(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6, 0x1000000]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) [ 474.529163] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:04:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) [ 474.625545] bond0: Releasing backup interface bond_slave_1 05:04:12 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000140)="0e5d0536e8a6b12df24dbc6b968280a1f04981d3d94dac1c38227f0bf83f5814f78a27054242f87bdf742f893e189ddb49f1de2a3ef12776412677592032b8c0f92a59e582ab0855e2ec104782f90cc597c7533344ecf0d087a0293d738e4e1c8c3f3ae6fb51bf08fe034c06ee", 0x6d, 0xfffffffffffffffe) keyctl$get_security(0x11, r1, &(0x7f0000000280)=""/164, 0xa4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x80) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x04\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000200)=0x7, 0x4) socket$nl_route(0x10, 0x3, 0x0) 05:04:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) 05:04:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0ade1f127c123f309bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x400000032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) close(r2) close(r1) 05:04:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) [ 474.903289] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:04:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:12 executing program 3: r0 = open(0x0, 0x200000, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto(0xffffffffffffffff, 0x0, 0xa8, 0x0, 0x0, 0x863b6b7602ec05da) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setitimer(0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6, 0x1000000]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) syz_open_dev$vcsa(0x0, 0x0, 0x0) 05:04:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) [ 475.189164] bond0: Releasing backup interface bond_slave_1 05:04:12 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000600)='cgroup\x00', 0x0, &(0x7f0000000040)='\t[^\x00') 05:04:12 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r0, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x7ff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x10001, 0x5}, 0x0, 0x0, &(0x7f00000005c0)={0x1f, 0x615, 0x5, 0x5}, &(0x7f0000000640)=0x54f6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x2}}, 0x10) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000600)='cgroup\x00', 0x0, &(0x7f0000000040)='\t[^\x00') 05:04:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) 05:04:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) [ 475.541154] e cgroup1: Unknown subsys name ' [^' [ 475.551309] e cgroup1: Unknown subsys name ' [^' [ 475.595232] e cgroup1: Unknown subsys name ' [^' 05:04:12 executing program 1: r0 = open(0x0, 0x200000, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto(0xffffffffffffffff, 0x0, 0xa8, 0x0, 0x0, 0x863b6b7602ec05da) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setitimer(0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6, 0x1000000]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) [ 475.625306] e cgroup1: Unknown subsys name ' [^' [ 475.682525] protocol 88fb is buggy, dev hsr_slave_0 [ 475.688324] protocol 88fb is buggy, dev hsr_slave_1 05:04:13 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getpeername$inet6(r0, 0x0, &(0x7f0000000040)) 05:04:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) 05:04:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) [ 475.977585] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:04:13 executing program 2: socket(0x0, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00\x01'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x04\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00`\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f4, 0x0) 05:04:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) [ 476.416700] bond0: Releasing backup interface bond_slave_1 05:04:13 executing program 3: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f0000000100)="40ba5d5420d6d9d4fe423a83943b335c6f36c26e613c0a5dedf0b2135b8f2387"}) 05:04:13 executing program 1: mmap(&(0x7f0000ee2000/0x4000)=nil, 0x4000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) 05:04:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") socket$nl_generic(0x10, 0x3, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2d7) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 05:04:13 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000300)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x9, &(0x7f0000000180)) 05:04:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) [ 477.248928] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:04:14 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000500)={0x3}, 0x8, 0x0) [ 477.294629] bond0: Releasing backup interface bond_slave_1 05:04:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNGETIFF(r0, 0x800454df, &(0x7f0000002cc0)) 05:04:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) [ 477.627677] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:04:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[], 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) r0 = syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c, 0x0, 0x0, 0x0, 0x7ffffffffffc, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) clone(0x0, &(0x7f0000000380), 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 05:04:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") clone(0x82200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) 05:04:14 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 05:04:14 executing program 5: clone(0x41ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0xe, &(0x7f00000000c0)) ptrace(0x10, r0) 05:04:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:15 executing program 5: epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) write(0xffffffffffffffff, &(0x7f0000000440)="8a1263baf6171d33fa2c6bdb133fb069028fa6cadbb3f79cf5eadd113eeadf19ea04a9f2b8143552fecf76a8757d95be348bfb2b6761ebcf79264ab606f9a9bba6db51afb6c4a5744f7edb4bd763c4ea44d2b0e4b049d9bc3e20e4a1ab0bc057cd6cd8034d2af9e2add765eea4f48e15f6dd349bbe12881e19824d12f5cc1e6e97ffba015d327dd6cc07092eb150fb5d5e5badcca13d4110577dcd91d02483fe5cf5160efb66aa37f4c0616cacf8adeeeddbddbffaeccd", 0xb7) flock(r0, 0x100000000000001) 05:04:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 05:04:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:15 executing program 5: r0 = socket(0x400000000010, 0x800000000000003, 0x0) write(r0, &(0x7f0000000080)="2400000019002551075c0165ff0ffc02802000030011000500e1000c08000f008000a000", 0x24) 05:04:15 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYPTR], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x2800810c0045002, &(0x7f0000000040)) 05:04:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) creat(0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff55f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, r1, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x9, 0x0, 0x0, 0x6, 0x0, 0x4, 0x20004, 0x2, 0x3, 0x5, 0x1, 0x0, 0x10000, 0x0, 0x208001, 0x2b96, 0x3, 0x200, 0x7f, 0x90e0, 0x1, 0x0, 0x0, 0x2, 0x8, 0x4, 0x0, 0x9, 0x49, 0xf76, 0x0, 0x1f, 0x0, 0x9, 0x1d8, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x9}, 0x20, 0xfffffffffffffff7, 0x8, 0x0, 0x1ff, 0xda5a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000001c0)={0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}]}) ftruncate(r2, 0xffffffff) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) sendto$inet(r4, &(0x7f00000003c0), 0xed5f0dd4, 0x1650, 0x0, 0x184) 05:04:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0x5}) 05:04:15 executing program 2: clone(0x41ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) ptrace(0x10, r0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 05:04:15 executing program 3: getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$usbmon(0x0, 0x0, 0x20000) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev, {[@cipso={0x86, 0x6}]}}, @gre}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'sit0\x00'}) 05:04:16 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:04:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x11, 0x0, 0x100000001) 05:04:16 executing program 0: clone(0x41ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x201, &(0x7f0000000140)={0x0}) 05:04:16 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 05:04:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) 05:04:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:18 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, r0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 05:04:18 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000880)=""/94, 0x5e}], 0x2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x105, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(0x0, 0x5, 0x13, &(0x7f0000000140)=""/235) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 05:04:18 executing program 0: epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000003c0)=0x80) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000200)={'IDLETIMER\x00'}, &(0x7f0000000240)=0x1e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) write(r2, &(0x7f0000000440)="8a1263baf6171d33fa2c6bdb133fb069028fa6cadbb3f79cf5eadd113eeadf19ea04a9f2b8143552fecf76a8757d95be348bfb2b6761ebcf79264ab606f9a9bba6db51afb6c4a5744f7edb4bd763c4ea44d2b0e4b049d9bc3e20e4a1ab0bc057cd6cd8034d2af9e2add765eea4f48e15f6dd349bbe12881e19824d12f5cc1e6e97ffba015d327dd6cc07092eb150fb5d5e5badcca13d4110577dcd91d02483fe5c", 0xa1) flock(r0, 0x100000000000001) 05:04:18 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 05:04:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/6, 0x1d8e1713}], 0x99, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000018c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r2, r0) tkill(r1, 0x15) 05:04:18 executing program 2: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0xfff, {{0x2, 0x0, @dev}}}, 0x90) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a040007000000ebff0fc6333f3a0005001a001782445577cf2904ee6c050000000005ea380002acd000ff0f00fa00610d790000000001"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 05:04:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x0) close(r1) 05:04:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) mkdir(0x0, 0x0) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) fallocate(r2, 0x11, 0x0, 0x100000001) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000280)) 05:04:18 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)=""/98, 0x62}, {&(0x7f0000000880)=""/94, 0x5e}, {&(0x7f0000000900)=""/195, 0xc3}], 0x3, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x105, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(0x0, 0x5, 0x13, &(0x7f0000000140)=""/235) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 05:04:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001240)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:04:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 05:04:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000040)="cd", 0x1, 0x0, 0x0, 0x0) 05:04:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) mkdir(0x0, 0x0) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) fallocate(r2, 0x11, 0x0, 0x100000001) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000280)) 05:04:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x2800810c0045002, &(0x7f0000000040)) 05:04:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) tkill(r2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000180), 0xb262218c0733b6fa) 05:04:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:21 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x100000000}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x0, 0x0) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 05:04:21 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) waitid(0x1, 0x0, 0x0, 0x40000000, &(0x7f0000000000)) 05:04:21 executing program 2: 05:04:21 executing program 3: setresuid(0x0, 0xfffe, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000280)) 05:04:22 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000240)={0x18}, 0x18) fcntl$setstatus(r0, 0x4, 0x6100) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 05:04:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001780)='net/mcfilter\x00\x1e\v\xdf\xa4U\xfc\xdex\x9a\xea\xcfYFz\x82\x1f0\xd7\x1bp\xed*\xae') read$FUSE(r0, 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000001500)=""/248, 0xf8}], 0x1) 05:04:22 executing program 1: clone(0x41ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) rt_tgsigqueueinfo(r0, r0, 0x0, 0x0) 05:04:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 05:04:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:24 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000600)='cgroup\x00', 0x0, &(0x7f0000000040)='\t[^\x00') 05:04:24 executing program 3: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002872, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 05:04:24 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2500011ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r0, 0x409, 0x0) 05:04:24 executing program 2: r0 = epoll_create1(0x0) flock(r0, 0x0) r1 = epoll_create1(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000003c0)=0x80) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) getpgid(0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000540)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) flock(r1, 0x100000000000001) gettid() timer_create(0x0, &(0x7f0000066000), 0x0) 05:04:24 executing program 1: r0 = syz_open_dev$mouse(0x0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x40, 0x0) semop(0x0, 0x0, 0x0) gettid() process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000600)=""/196, 0xc4}, {&(0x7f0000000700)=""/98, 0x62}, {&(0x7f0000000780)=""/218, 0xda}, {&(0x7f0000000880)=""/94, 0x5e}, {&(0x7f0000000900)=""/195, 0xc3}], 0x5, 0x0) socket(0x14, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x105, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 05:04:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00'}) [ 487.687162] e cgroup1: Unknown subsys name ' [^' [ 487.754553] e cgroup1: Unknown subsys name ' [^' 05:04:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:24 executing program 0: syz_emit_ethernet(0x15, &(0x7f0000000040)={@local, @broadcast, [{}], {@llc={0x4, {@llc={0xff, 0xff, 'C'}}}}}, 0x0) 05:04:24 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) 05:04:25 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) write$nbd(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="67446698f0892273486c297a820000000000000000e29e3119f3cf48ea4031000000008f09501aec1b71c59f523eee4ec73e2bbd698151010004b1b20bc17f46cb958b85c293b319610337fc9b071fe6f4095d3103ce7108e90768034d0b331795aee426d62892999882438c12f0df41e8b73aac6c6c473042"], 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1000, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) ptrace$cont(0x9, r0, 0x0, 0x0) 05:04:25 executing program 1: write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000500)={0x3}, 0x8, 0x0) 05:04:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r3, r2, 0x0) 05:04:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 05:04:25 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_team\x00', &(0x7f0000000200)=@ethtool_stats}) 05:04:25 executing program 3: r0 = epoll_create1(0x0) flock(r0, 0x2) r1 = epoll_create1(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000003c0)=0x80) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000200)={'IDLETIMER\x00'}, &(0x7f0000000240)=0x1e) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x3, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0xffffffffffffffff}) ioctl$sock_inet_SIOCSARP(r3, 0x8955, 0x0) r4 = getpgid(0x0) sched_setscheduler(r4, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000540)={0x0, 0x0, 0x0, 'queue1\x00'}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00memovy '], 0x8) flock(r1, 0x100000000000001) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) 05:04:25 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) 05:04:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000140)=""/120) 05:04:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r2}) 05:04:25 executing program 2: r0 = epoll_create1(0x0) flock(r0, 0x0) r1 = epoll_create1(0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) getpgid(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000540)={0x0, 0x0, 0x0, 'queue1\x00'}) flock(r1, 0x100000000000001) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) 05:04:26 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)=""/98, 0x62}, {0x0}, {&(0x7f0000000880)=""/94, 0x5e}, {&(0x7f0000000900)=""/195, 0xc3}], 0x4, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x105, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(0x0, 0x5, 0x13, &(0x7f0000000140)=""/235) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 05:04:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000380)=0x80800008) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x5437, 0x0) 05:04:26 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020900030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 05:04:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 05:04:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000ee2000/0x4000)=nil, 0x4000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) 05:04:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1201009bd070") personality(0x4000009) 05:04:28 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0xff}) inotify_init1(0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 05:04:28 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = fcntl$dupfd(r1, 0x0, r0) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) dup2(r1, r3) 05:04:28 executing program 2: r0 = epoll_create1(0x0) flock(r0, 0x0) r1 = epoll_create1(0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) getpgid(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000540)={0x0, 0x0, 0x0, 'queue1\x00'}) flock(r1, 0x100000000000001) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) 05:04:28 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000500)={0x3}, 0x8, 0x0) 05:04:28 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'bond0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x6, @dev={[], 0x14}, 'dummy0\x00'}}, 0x1e) 05:04:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) 05:04:28 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 05:04:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xb7) read$FUSE(r0, &(0x7f0000002000), 0x46d) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)=""/234, 0xea) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 05:04:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, 0x0) 05:04:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:31 executing program 5: clone(0x41ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregset(0x420d, r0, 0x0, 0x0) 05:04:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 05:04:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0xefe) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) fallocate(r1, 0x0, 0x0, 0x1000100) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, 0x0) lseek(r1, 0x0, 0x3) writev(r0, 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) flistxattr(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000480)) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="77783059f66ce9800000000000"], 0x1, 0x0) msgget$private(0x0, 0x0) write$FUSE_GETXATTR(r2, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x3, {0xfffffffffffffffc}}, 0x18) msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000300)={0x3ff, 0x800, 0x7, 'queue0\x00', 0x7}) 05:04:31 executing program 3: r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffff8}) 05:04:31 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x80000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r1, 0x28, &(0x7f0000000380)}, 0x10) fsetxattr$security_ima(r0, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@ng={0x4, 0x5, "cdd3d4b31f120d9dc30bd46edd349e"}, 0x11, 0x2) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xfffffffffffff5fc, 0x40) write$P9_RLERRORu(r2, &(0x7f00000002c0)={0x42, 0x7, 0x2, {{0x35, '^wlan0$&nodevbdeveth1\'vmnet1md5sum+:(em1wlan0em1#self'}, 0x1f}}, 0x42) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10400800}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="000439d28daa892ab9267d000000af8a056bd0eb5e96a5ba1e3a3a254ce9a1987b00000000000000000000004000"/58], 0x1}}, 0x43) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 05:04:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r2, 0x5}) 05:04:31 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030607031dfffd946fa2830020200a00090001005a1d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 494.733245] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 05:04:31 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x80000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r1, 0x28, &(0x7f0000000380)}, 0x10) fsetxattr$security_ima(r0, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@ng={0x4, 0x5, "cdd3d4b31f120d9dc30bd46edd349e"}, 0x11, 0x2) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xfffffffffffff5fc, 0x40) write$P9_RLERRORu(r2, &(0x7f00000002c0)={0x42, 0x7, 0x2, {{0x35, '^wlan0$&nodevbdeveth1\'vmnet1md5sum+:(em1wlan0em1#self'}, 0x1f}}, 0x42) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10400800}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="000439d28daa892ab9267d000000af8a056bd0eb5e96a5ba1e3a3a254ce9a1987b00000000000000000000004000"/58], 0x1}}, 0x43) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 05:04:31 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 05:04:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0xf, &(0x7f0000000080)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) 05:04:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5}) 05:04:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:34 executing program 5: 05:04:34 executing program 0: 05:04:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001240)=ANY=[@ANYBLOB='D'], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:04:34 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x48201) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="f8", 0x1}], 0x1) 05:04:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 05:04:34 executing program 5: r0 = epoll_create1(0x0) getpgid(0x0) flock(r0, 0x100000000000001) 05:04:34 executing program 1: 05:04:34 executing program 0: 05:04:34 executing program 2: 05:04:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:35 executing program 1: 05:04:35 executing program 5: 05:04:35 executing program 2: 05:04:35 executing program 0: 05:04:35 executing program 3: 05:04:35 executing program 1: 05:04:35 executing program 5: 05:04:35 executing program 2: 05:04:35 executing program 0: 05:04:35 executing program 5: 05:04:35 executing program 2: 05:04:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:38 executing program 1: 05:04:38 executing program 0: 05:04:38 executing program 3: 05:04:38 executing program 2: 05:04:38 executing program 5: 05:04:38 executing program 2: 05:04:38 executing program 1: 05:04:38 executing program 3: 05:04:38 executing program 0: 05:04:38 executing program 5: 05:04:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:38 executing program 2: 05:04:38 executing program 0: 05:04:38 executing program 3: 05:04:38 executing program 1: 05:04:38 executing program 5: 05:04:38 executing program 0: 05:04:39 executing program 1: 05:04:39 executing program 3: 05:04:39 executing program 2: 05:04:39 executing program 5: 05:04:39 executing program 1: 05:04:41 executing program 0: 05:04:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:41 executing program 5: 05:04:41 executing program 2: 05:04:41 executing program 3: 05:04:41 executing program 1: 05:04:41 executing program 5: 05:04:41 executing program 3: 05:04:41 executing program 0: 05:04:41 executing program 2: 05:04:41 executing program 1: 05:04:42 executing program 0: 05:04:42 executing program 5: 05:04:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) ptrace$cont(0x21, r0, 0x0, 0x7) 05:04:44 executing program 3: 05:04:44 executing program 2: 05:04:44 executing program 0: 05:04:44 executing program 1: 05:04:44 executing program 5: 05:04:44 executing program 2: 05:04:45 executing program 5: 05:04:45 executing program 0: getpid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x76, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x214, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x10000054d) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:04:45 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x100000000}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000180)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") ptrace(0x10, r0) tgkill(r0, r0, 0x33) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x716000) 05:04:45 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x100000000}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x716000) 05:04:45 executing program 5: r0 = syz_open_dev$vcsa(0x0, 0x80000000000ea, 0x400000000000000) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)=0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1a, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4000000000000004}, 0x1c) sendmmsg(r1, &(0x7f0000000200), 0x400000000000084, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000200), 0x8) [ 508.337898] ================================================================== [ 508.345374] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 508.351897] CPU: 1 PID: 13747 Comm: syz-executor.3 Not tainted 5.1.0-rc4+ #1 [ 508.359114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 508.368555] Call Trace: [ 508.371232] dump_stack+0x173/0x1d0 [ 508.374916] kmsan_report+0x131/0x2a0 [ 508.378763] kmsan_internal_check_memory+0x8b3/0xaa0 [ 508.383970] ? page_fault+0x3d/0x50 [ 508.387658] kmsan_copy_to_user+0xab/0xc0 [ 508.391845] _copy_to_user+0x16b/0x1f0 [ 508.395784] copy_siginfo_to_user+0x80/0x160 [ 508.400240] ptrace_request+0x24b7/0x2930 [ 508.404437] ? __msan_poison_alloca+0x1e0/0x290 [ 508.409144] ? arch_ptrace+0x89/0xfa0 [ 508.412972] ? __se_sys_ptrace+0x2b9/0x7b0 [ 508.417252] arch_ptrace+0xa06/0xfa0 [ 508.421009] __se_sys_ptrace+0x2b9/0x7b0 [ 508.425129] __x64_sys_ptrace+0x56/0x70 [ 508.429133] do_syscall_64+0xbc/0xf0 [ 508.432879] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 508.438099] RIP: 0033:0x458c29 [ 508.441311] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 508.460323] RSP: 002b:00007f56886afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 508.468056] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000458c29 [ 508.475357] RDX: 00000000200000c0 RSI: 000000000000018a RDI: 0000000000004209 [ 508.482648] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 508.489938] R10: 0000000000716000 R11: 0000000000000246 R12: 00007f56886b06d4 [ 508.497253] R13: 00000000004c5a11 R14: 00000000004d9e30 R15: 00000000ffffffff [ 508.504555] [ 508.506208] Local variable description: ----kiov@ptrace_request [ 508.512269] Variable was created at: [ 508.516008] ptrace_request+0x194/0x2930 [ 508.520105] arch_ptrace+0xa06/0xfa0 [ 508.523828] [ 508.525467] Bytes 0-15 of 48 are uninitialized [ 508.530062] Memory access of size 48 starts at ffff8880809cfd78 [ 508.536136] Data copied to user address 0000000000716000 [ 508.541603] ================================================================== [ 508.548972] Disabling lock debugging due to kernel taint [ 508.554457] Kernel panic - not syncing: panic_on_warn set ... [ 508.560365] CPU: 1 PID: 13747 Comm: syz-executor.3 Tainted: G B 5.1.0-rc4+ #1 [ 508.568949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 508.578324] Call Trace: [ 508.580935] dump_stack+0x173/0x1d0 [ 508.584590] panic+0x3d1/0xb01 [ 508.587935] kmsan_report+0x29a/0x2a0 [ 508.591771] kmsan_internal_check_memory+0x8b3/0xaa0 [ 508.596896] ? page_fault+0x3d/0x50 [ 508.600558] kmsan_copy_to_user+0xab/0xc0 [ 508.604732] _copy_to_user+0x16b/0x1f0 [ 508.608660] copy_siginfo_to_user+0x80/0x160 [ 508.613099] ptrace_request+0x24b7/0x2930 [ 508.617293] ? __msan_poison_alloca+0x1e0/0x290 [ 508.621986] ? arch_ptrace+0x89/0xfa0 [ 508.625794] ? __se_sys_ptrace+0x2b9/0x7b0 [ 508.630049] arch_ptrace+0xa06/0xfa0 [ 508.633815] __se_sys_ptrace+0x2b9/0x7b0 [ 508.637911] __x64_sys_ptrace+0x56/0x70 [ 508.641902] do_syscall_64+0xbc/0xf0 [ 508.645641] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 508.650842] RIP: 0033:0x458c29 [ 508.654238] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 508.673152] RSP: 002b:00007f56886afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 508.680872] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000458c29 [ 508.688151] RDX: 00000000200000c0 RSI: 000000000000018a RDI: 0000000000004209 [ 508.695428] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 508.702705] R10: 0000000000716000 R11: 0000000000000246 R12: 00007f56886b06d4 [ 508.709981] R13: 00000000004c5a11 R14: 00000000004d9e30 R15: 00000000ffffffff [ 508.718042] Kernel Offset: disabled [ 508.721683] Rebooting in 86400 seconds..