[info] Using makefile-style concurrent boot in runlevel 2. [ 47.607440][ T26] audit: type=1800 audit(1574357331.276:21): pid=7416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 47.656311][ T26] audit: type=1800 audit(1574357331.276:22): pid=7416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.234' (ECDSA) to the list of known hosts. 2019/11/21 17:29:02 fuzzer started 2019/11/21 17:29:04 dialing manager at 10.128.0.105:37585 2019/11/21 17:29:05 syscalls: 2566 2019/11/21 17:29:05 code coverage: enabled 2019/11/21 17:29:05 comparison tracing: enabled 2019/11/21 17:29:05 extra coverage: extra coverage is not supported by the kernel 2019/11/21 17:29:05 setuid sandbox: enabled 2019/11/21 17:29:05 namespace sandbox: enabled 2019/11/21 17:29:05 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/21 17:29:05 fault injection: enabled 2019/11/21 17:29:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/21 17:29:05 net packet injection: enabled 2019/11/21 17:29:05 net device setup: enabled 2019/11/21 17:29:05 concurrency sanitizer: enabled 2019/11/21 17:29:05 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 67.852280][ T7587] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/21 17:29:19 adding functions to KCSAN blacklist: 'rcu_gp_fqs_check_wake' 'common_perm_cond' 'ext4_mb_find_by_goal' 'blk_mq_sched_dispatch_requests' 'do_exit' '__rb_rotate_set_parents' '__mark_inode_dirty' 'generic_file_read_iter' '__snd_rawmidi_transmit_ack' 'percpu_counter_add_batch' 'atime_needs_update' 'blk_mq_dispatch_rq_list' 'tick_sched_do_timer' 'pcpu_alloc' 'evict' 'n_tty_receive_buf_common' 'tomoyo_supervisor' 'run_timer_softirq' 'ext4_mb_good_group' 'smpboot_thread_fn' 'tcp_add_backlog' 'sctp_assoc_migrate' 'blk_mq_get_request' 'ext4_mark_iloc_dirty' '__skb_try_recv_from_queue' 'ext4_da_write_end' 'kvm_mmu_notifier_invalidate_range_end' '__hrtimer_run_queues' 'mod_timer' 'dput' 'balance_dirty_pages' 'find_alive_thread' 'yama_ptracer_del' 'generic_permission' 'dd_has_work' 'tick_do_update_jiffies64' 'ext4_has_free_clusters' 'generic_write_end' 'wbt_done' '__delete_from_page_cache' 'do_syslog' 'kauditd_thread' 'poll_schedule_timeout' 'ktime_get_real_seconds' 'vm_area_dup' '__get_user_pages' 'filemap_map_pages' 'add_timer' 'sit_tunnel_xmit' 'd_alloc_parallel' 'page_counter_try_charge' 'list_lru_count_one' 'pid_update_inode' 'xas_clear_mark' 'pipe_poll' 'ext4_nonda_switch' 'timer_clear_idle' 'blk_mq_run_hw_queue' 'lookup_fast' 'shmem_add_to_page_cache' '__dentry_kill' 'snd_seq_check_queue' 'mem_cgroup_select_victim_node' 'bio_endio' 'ktime_get_seconds' 'ep_poll' '__ext4_new_inode' 'ext4_free_inode' 'ext4_free_inodes_count' 'lruvec_lru_size' 'shmem_file_read_iter' 'alloc_pid' 'mm_update_next_owner' 'lru_add_drain_all' '__dev_queue_xmit' 'watchdog' 'futex_wait_queue_me' 'find_get_pages_range_tag' 'find_next_bit' 'taskstats_exit' 'blk_stat_add' 'tick_nohz_idle_stop_tick' 'wbt_issue' 'p9_poll_workfn' 'pipe_wait' 'af_alg_sendmsg' 'kcm_rcv_strparser' 'mark_buffer_dirty_inode' 'audit_log_start' 'rcu_gp_fqs_loop' 'generic_fillattr' 'do_nanosleep' 'padata_find_next' 'xas_find_marked' 'echo_char' 'process_srcu' 'copy_process' 'writeback_sb_inodes' '__add_to_page_cache_locked' 17:33:23 executing program 0: [ 320.251041][ T7590] IPVS: ftp: loaded support on port[0] = 21 17:33:24 executing program 1: [ 320.321772][ T7590] chnl_net:caif_netlink_parms(): no params data found [ 320.361808][ T7590] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.386738][ T7590] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.394578][ T7590] device bridge_slave_0 entered promiscuous mode [ 320.417220][ T7590] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.424273][ T7590] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.447503][ T7590] device bridge_slave_1 entered promiscuous mode [ 320.477711][ T7594] IPVS: ftp: loaded support on port[0] = 21 [ 320.488368][ T7590] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.500031][ T7590] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.540017][ T7590] team0: Port device team_slave_0 added [ 320.549644][ T7590] team0: Port device team_slave_1 added 17:33:24 executing program 2: [ 320.699033][ T7590] device hsr_slave_0 entered promiscuous mode 17:33:24 executing program 3: [ 320.777156][ T7590] device hsr_slave_1 entered promiscuous mode [ 320.873391][ T7597] IPVS: ftp: loaded support on port[0] = 21 [ 320.883832][ T7594] chnl_net:caif_netlink_parms(): no params data found [ 320.971968][ T7590] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.979050][ T7590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.986407][ T7590] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.993494][ T7590] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.202971][ T7594] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.211641][ T7594] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.219543][ T7620] IPVS: ftp: loaded support on port[0] = 21 [ 321.257884][ T7594] device bridge_slave_0 entered promiscuous mode 17:33:24 executing program 4: [ 321.303369][ T7594] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.317847][ T7594] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.356976][ T7594] device bridge_slave_1 entered promiscuous mode [ 321.416100][ T7623] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.427417][ T7623] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.509376][ T7590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.527566][ T7594] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.588359][ T7597] chnl_net:caif_netlink_parms(): no params data found [ 321.627217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.635335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.678106][ T7594] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.689751][ T7590] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.795599][ T7597] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.816933][ T7626] IPVS: ftp: loaded support on port[0] = 21 [ 321.826718][ T7597] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.846305][ T7597] device bridge_slave_0 entered promiscuous mode [ 321.867209][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.886758][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.926491][ T7593] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.933552][ T7593] bridge0: port 1(bridge_slave_0) entered forwarding state 17:33:25 executing program 5: [ 321.986855][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.998532][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.032044][ T7593] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.039120][ T7593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.107965][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.139443][ T7594] team0: Port device team_slave_0 added [ 322.154642][ T7590] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 322.207623][ T7590] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.237429][ T7597] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.244545][ T7597] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.287053][ T7597] device bridge_slave_1 entered promiscuous mode [ 322.343921][ T7620] chnl_net:caif_netlink_parms(): no params data found [ 322.378674][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.400378][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.409445][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.419786][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.428658][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.438653][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.447236][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.455790][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.464326][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.473469][ T7594] team0: Port device team_slave_1 added [ 322.498349][ T7597] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.513851][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.522214][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.588469][ T7594] device hsr_slave_0 entered promiscuous mode [ 322.626575][ T7594] device hsr_slave_1 entered promiscuous mode [ 322.678442][ T7594] debugfs: Directory 'hsr0' with parent '/' already present! [ 322.700426][ T7597] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.723510][ T7597] team0: Port device team_slave_0 added [ 322.732083][ T7620] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.741348][ T7633] IPVS: ftp: loaded support on port[0] = 21 [ 322.747817][ T7620] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.755394][ T7620] device bridge_slave_0 entered promiscuous mode [ 322.762793][ T7620] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.769876][ T7620] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.777569][ T7620] device bridge_slave_1 entered promiscuous mode [ 322.793591][ T7597] team0: Port device team_slave_1 added [ 322.832722][ T7590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.848990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.886544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.899671][ T7620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.968549][ T7620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.040665][ T7597] device hsr_slave_0 entered promiscuous mode [ 323.106579][ T7597] device hsr_slave_1 entered promiscuous mode [ 323.136315][ T7597] debugfs: Directory 'hsr0' with parent '/' already present! [ 323.292376][ T7620] team0: Port device team_slave_0 added [ 323.384195][ T7620] team0: Port device team_slave_1 added [ 323.406050][ T7594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.529578][ T7626] chnl_net:caif_netlink_parms(): no params data found [ 323.581646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.608946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 17:33:27 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x95, 0x0, 0x8, 0x1, 0x0, 0x0, 0x802, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x0, 0x3ff}, 0x21, 0x1ff, 0x1, 0x0, 0x0, 0x6, 0x4}, r1, 0x3, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000400)) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="2da3392eb801867fc62df4073a663690e1cf010099fbbe4807f54e060080004efabe41c800000b486c489623f4420207a0db99f49dc0a0b81d7282715a1e9bc496e43abe534400f7c1e442a9551ad6942ffc2e177e14314a5f8d97023224bff34349032ed4b65d38a6fe008f3334d80d4c967a02ae410128d13f7ec41fc53027e1eaedf09fd56edda3"], 0xfdef) [ 323.678823][ T7620] device hsr_slave_0 entered promiscuous mode [ 323.716583][ T7620] device hsr_slave_1 entered promiscuous mode [ 323.756506][ T7620] debugfs: Directory 'hsr0' with parent '/' already present! [ 323.766964][ T7594] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.796910][ T7597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.807187][ T7633] chnl_net:caif_netlink_parms(): no params data found [ 323.860236][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.879362][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.929273][ T7593] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.936347][ T7593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.954290][ C0] hrtimer: interrupt took 35778 ns [ 324.069901][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.096838][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 17:33:27 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x95, 0x0, 0x8, 0x1, 0x0, 0x0, 0x802, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x0, 0x3ff}, 0x21, 0x1ff, 0x1, 0x0, 0x0, 0x6, 0x4}, r1, 0x3, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000400)) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="2da3392eb801867fc62df4073a663690e1cf010099fbbe4807f54e060080004efabe41c800000b486c489623f4420207a0db99f49dc0a0b81d7282715a1e9bc496e43abe534400f7c1e442a9551ad6942ffc2e177e14314a5f8d97023224bff34349032ed4b65d38a6fe008f3334d80d4c967a02ae410128d13f7ec41fc53027e1eaedf09fd56edda3"], 0xfdef) [ 324.149777][ T7593] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.156851][ T7593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.249210][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.293243][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.346190][ T7597] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.410943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.444140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.519202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.559673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.599452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 17:33:28 executing program 0: [ 324.647215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.699912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.739952][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.806774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.869457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.906830][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.915338][ T7626] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.946352][ T7626] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.954062][ T7626] device bridge_slave_0 entered promiscuous mode 17:33:28 executing program 0: [ 325.014608][ T7594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.079572][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.097744][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 17:33:28 executing program 0: [ 325.158496][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.197091][ T7617] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.204146][ T7617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.286899][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.331610][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 17:33:29 executing program 0: [ 325.377794][ T7617] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.384835][ T7617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.436967][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.445780][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.506185][ T7626] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.515929][ T7626] bridge0: port 2(bridge_slave_1) entered disabled state 17:33:29 executing program 0: [ 325.567255][ T7626] device bridge_slave_1 entered promiscuous mode [ 325.596401][ T7633] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.603563][ T7633] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.664810][ T7633] device bridge_slave_0 entered promiscuous mode [ 325.745530][ T7594] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.791871][ T7597] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 325.850399][ T7597] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.893840][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.916001][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.943841][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.979009][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.990706][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.020142][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.028881][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.059749][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.080143][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.100515][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.119735][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.144171][ T7633] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.166283][ T7633] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.174058][ T7633] device bridge_slave_1 entered promiscuous mode [ 326.226442][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.234420][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.260113][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.280016][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.319404][ T7597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.358656][ T7626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.390416][ T7633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.431425][ T7626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.471129][ T7633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.573856][ T7626] team0: Port device team_slave_0 added [ 326.635547][ T7620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.649484][ T7633] team0: Port device team_slave_0 added [ 326.655931][ T7626] team0: Port device team_slave_1 added [ 326.669880][ T7633] team0: Port device team_slave_1 added 17:33:30 executing program 1: [ 326.691318][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.737311][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.766044][ T7620] 8021q: adding VLAN 0 to HW filter on device team0 17:33:30 executing program 2: [ 326.838542][ T7626] device hsr_slave_0 entered promiscuous mode [ 326.863384][ T7626] device hsr_slave_1 entered promiscuous mode [ 326.909078][ T7626] debugfs: Directory 'hsr0' with parent '/' already present! [ 326.969299][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.997165][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.023591][ T7617] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.030685][ T7617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.066979][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.099534][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.126765][ T7617] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.133823][ T7617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.156791][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.165777][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.188118][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.206746][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.288549][ T7633] device hsr_slave_0 entered promiscuous mode [ 327.326585][ T7633] device hsr_slave_1 entered promiscuous mode [ 327.366402][ T7633] debugfs: Directory 'hsr0' with parent '/' already present! [ 327.389063][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.400946][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.417301][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.425943][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.455421][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.465128][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.491509][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.501529][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.541858][ T7620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.613237][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.632799][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.691976][ T7620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.844151][ T7626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.942542][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.956885][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.008326][ T7626] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.020804][ T7633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.096586][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.105251][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.166719][ T7593] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.173794][ T7593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.227431][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.236016][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.296923][ T7593] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.303974][ T7593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.387303][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.426409][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.435641][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.497112][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.511681][ T7633] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.552993][ T7626] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 328.596289][ T7626] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 328.653576][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.690080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.770404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.795705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 17:33:32 executing program 3: [ 328.833288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.907056][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.915788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.036880][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.045403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.126963][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.142438][ T7626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.246716][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.254406][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.306835][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.315469][ T7623] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.322521][ T7623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.396883][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.404296][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.466543][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.475304][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.536808][ T7623] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.543871][ T7623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.587074][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.596055][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.677904][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.687207][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.695995][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.767109][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.776136][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.836826][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.848745][ T7633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.896446][ T7633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.927625][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.935674][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.990258][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.029918][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.077487][ T7633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.122981][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.132421][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 17:33:34 executing program 4: 17:33:34 executing program 5: 17:33:34 executing program 0: 17:33:34 executing program 1: 17:33:34 executing program 2: 17:33:34 executing program 3: 17:33:34 executing program 4: 17:33:34 executing program 2: 17:33:34 executing program 1: 17:33:34 executing program 4: 17:33:34 executing program 3: 17:33:34 executing program 2: 17:33:34 executing program 0: 17:33:34 executing program 5: 17:33:34 executing program 1: 17:33:34 executing program 4: 17:33:34 executing program 0: 17:33:34 executing program 3: 17:33:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xffffffffffffffe1, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300470800000000100000000100aceac20d0000000000008683c229f5d5d9ff4559cfd7c5d4f9f2a05a810000009b3a6685c4b44017a681e8efbb01d8bfb77baaed11e175b065983a62dbe7731e8b82ce5d623847992a0f4d81a01a99224f82d24887d5b006388f8be2a09c9c04aedc42c99c8fc0b4e6a88bda19fdb00354ac5718"], 0x14}}, 0x0) ioctl$sock_netdev_private(r1, 0x8921, &(0x7f0000000400)) close(r1) 17:33:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x5, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 17:33:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() capset(&(0x7f00000001c0)={0x19980330, r2}, 0x0) 17:33:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r1, &(0x7f00000003c0), &(0x7f0000000080), 0x2}, 0x20) 17:33:34 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0xb7}, 0xfffffffffffffe02) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x701000, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000240)=0x54) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x2000000000000010, 0x3, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r8 = socket$rxrpc(0x21, 0x2, 0x1a) sendmsg$inet(r8, &(0x7f0000000540)={&(0x7f0000000280)={0x2, 0x4e24}, 0x10, &(0x7f0000000700)=[{&(0x7f00000002c0)="eb8db9b1af34dfdc9f01daf0479ff302cd30546e9d247019d3c65b783c3e8a6999f5a59ae3", 0x25}, {&(0x7f0000000300)="3e88eb4725bc7b23360e83dacc32ac40ad268a5606ef06f0ccee12eab2e8ffeebe7b84d5b7abddfb459f1d4f1bc0f72579464cb0fee71b7c53053a1bd0fa114282e1c3868dbd65202309a06f", 0x4c}, {&(0x7f00000003c0)="37bee9c9ba5f0f806ca8374b89828c7f46510572880be992e1c11228b804756f8d61848982c99092ecd2c2d0697ea7b524d0153c5d8c4447a8b5629fe796e5af8edf0911b9aeb82017d6c69812c8e46db6f9da10f8eb03b5263b4e2e0225341eea428f807174c7edb657c15a68bafae1", 0x70}, {&(0x7f0000000440)="46716adbb7aa83a45a944b0cbe8a74322bab5d57f48f12f58e65288db3f5980d2660711f7044c1a9b4eedee494c06cd9f3808cca3ddc1c4c5c7c7ef64e166b2017af57d22c746b3f1eda475e8eff3250eba8928c357e0ffee6d3a07de63c71f0f875b4d864b116b669fa335e7b48a89a2e6b54fbd3615d4f0cf94d05e0e8736b770e28e0e2ba5bd1444b614dccb6410d19cca6baec2b0cb98c140670ccb86b9ad4e9391b4c94f83cb2daa8e07ab7e1ea9885e85d2b7aa4e46d41d78e562fd33868c5270dd51fb261b3d4891741ee0efef21e333ea1b941a594cd44dbb7afdeaa464eb817d939c470f9", 0xe9}, {&(0x7f0000000600)="47da4f8bb6fb947400be93c1af6a1c988a7c5e30937b1de3e9d8a8b34b17f56687b85aafb7f9b792623759029f57bfd9be2787586564054503d2b3ebfb574e1903e137a55760288a62b87a343ed69bee416e6591d7d10fd4f63e6ada6c6629ef8379680b648023cbec6065d5446f14223285f843bf04217bb0049ef1bc8c05782eff7a7701f50c16fe4f3fcf67192e123b1b4a838a760b47fea091b2bdaa1dbd1fb3aecfe3b44db24a7caf006c27f26d990a3f2d543e8822dd233990945847b2b079dff5f0dbd93f0b19820a2764c3a7ce393366bf4f30c558711ac2348801cfb3d0761fe867", 0xe6}], 0x5, &(0x7f0000000780)=[@ip_ttl={{0x14, 0x0, 0x2, 0x401}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x401}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffff86}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1ff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end, @noop, @end, @noop]}}}], 0xc0}, 0x4000) sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r7, 0x503}, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x10000}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_LINKINFO={0x2c, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x1c, 0x2, [@tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast2}], @tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}]]]}}}]}, 0x54}}, 0x0) [ 331.159379][ T7899] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 331.203848][ T7908] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 331.254741][ T7909] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:33:35 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="dddc41c85b17188c4464ea3740d9b7a85e9491c11df5e80b0471a7abdc212288b6bf440731b38cf7795e535c60cd4b710131b338810000000000000097262c002e1676c5f55992daffa955b7919fdc78795443c35171cd91ccfdeac7119de081725a6c62d85230b8182c1be1f95050dd", 0x70}, {0x0, 0x0, 0x8}], 0x8000, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000140)) 17:33:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x0, 0x0) sendmsg$nl_route(r3, 0x0, 0x4000000) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(r0, 0x4, 0x42000) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8, 0x20}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ppoll(&(0x7f0000000000)=[{r4, 0x4000}, {0xffffffffffffffff, 0x40}, {r6, 0x4000}, {r1, 0x475e33e0af228bf7}, {0xffffffffffffffff, 0x8}, {r5, 0x2}, {r10, 0x40}, {0xffffffffffffffff, 0x9318}], 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000240)={0x3}, 0x8) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) getsockopt$sock_cred(r11, 0x1, 0x11, 0x0, &(0x7f0000000200)) 17:33:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0xd59}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_ENTRY(r3, &(0x7f0000000140)={0x90}, 0x90) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) socket$kcm(0x2, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x2) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84c00) fcntl$getownex(r4, 0x10, &(0x7f00000003c0)) syz_mount_image$gfs2(&(0x7f0000000680)='gfs2\x00', 0x0, 0x0, 0x2, &(0x7f0000000a40)=[{&(0x7f0000000700), 0x0, 0xb888}, {0x0}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='quota=on,lockpr']) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r5, &(0x7f0000000480), 0x1000000000000047, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f00000002c0)) 17:33:35 executing program 4: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="140000001900fdff00020000000004001c00e3007b2a5d10ffb0cee9ae64355548a27366277c22be909bc4675f0135c68dd0f73abbcf14bb2fd17b43fd359b0a2046e1f033fd5a66d11c45bdfd4922eedb3447d0a684dd0ad15a0f5ecf2f68464627bd5ab960ae624e0c75315ff21d7d645fd25d9290360d660d02c27b20686883b0e04b8145ab2f97826565cdfc8cbed1291e151a48ff53b4861d23"], 0x14}}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x1b2, &(0x7f0000001280)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x17c, 0x6, 0x0, @local, @local, {[@hopopts={0x0, 0xa, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x6}, @calipso={0x7, 0x38, {0x80, 0xc, 0x7f, 0x9, [0x8, 0x5, 0x1f, 0x9, 0x2, 0x1]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, @srh={0x8a, 0x8, 0x4, 0x4, 0x9, 0x8, 0x0, [@mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @local}, @local]}, @hopopts={0x3b, 0x5, [], [@jumbo={0xc2, 0x4, 0x1}, @enc_lim={0x4, 0x1, 0xae}, @calipso={0x7, 0x20, {0x1e, 0x6, 0x1, 0x800, [0x4, 0x40, 0x7]}}]}, @srh={0x0, 0x10, 0x4, 0x8, 0x8, 0x70, 0x3, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0xd}, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @rand_addr="0f6723ba836c33fc373d74d00d62379b", @ipv4={[], [], @empty}, @local]}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0xf) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001440)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB="d067e4dd923499accfb070193bc562e5287945bec3ac68de24bb0c4235190c433a2b11329ff9df54359b9fc02c8993d546d9b3d6b9120560549a514dde1220fb8b2683cda589bf9da7f0cad14a1bd9afe828bd16aee48a06f92e5dad1e387f4f36cead0ffc81ecb64d5871d05e4257aad66fa3065d25", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r6, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 17:33:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept4$tipc(r6, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10, 0x80800) ioctl$sock_ifreq(r7, 0x8971, &(0x7f0000000280)={'veth1\x00', @ifru_settings={0x1, 0x1, @raw_hdlc=&(0x7f0000000240)={0x1f, 0x8001}}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r9, 0x40085203, &(0x7f0000000440)=ANY=[@ANYBLOB="ebc9ffff4400000064ca5dbb479c225beb0e7fa0adae332581c9166a864b16d5f1d619ff16a4b1000000000000010064fa81b221e20d44b1a71f09b0a7755eec20b6a75b00000000cebd008164e693fabac3a73ec93694b0be1364339714a57953155256dc5c1d85e4f26c63cb745a5612b00eca0d01558957ecda7edff2a53b34d1235e0255063a1db9513e4a1ff946d2b515d71268ae0ad70f0421f5d744423e19b3f32e7080b7d63e82335af7f190a476591095c4b47e654fce6721d4df60e186f20b413158eae316a11949663c88ad922dffea1d000000000000000000"]) [ 331.391486][ T7918] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 331.410813][ T7918] bond1: (slave ip6tnl1): Error -95 calling set_mac_address [ 331.490452][ T7935] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 331.550185][ T7940] bond2 (uninitialized): Released all slaves 17:33:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) close(r0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000)=0x8, 0x2) 17:33:35 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r6, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) r9 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r9, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) 17:33:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x6100, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f00000003c0)=@routing={0xc6, 0x6, 0x0, 0x5, 0x0, [@mcast2, @rand_addr="9c46e0c93bd9676578c74cae68a8215f", @empty]}, 0x38) openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x20000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001940)={{{@in6=@mcast2, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/Dev/vcs\x00', 0x1a0800, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000001a40)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000200)=0x1008) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x3, 0x0, 0xc65f, 0x7aae, 0x0}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0)={r7}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0xc1f1e88bc45922ed) r9 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$VFIO_IOMMU_MAP_DMA(r9, 0x3b71, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000300)) getpid() getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="712013a133949c369da09708df7b4e3e243c9077f94a776d2f93867a70db80cad631f86d2e8309d83fe6753975689d0da59c9d98b404b8ab5753fecea6ab45bb16494a4ffaf62d78d2b88efdad655bad79b0c53d5ba819a93a5ce53ad332421f9a25ea3d"], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x6e}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x78e1a012, 0x3}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 17:33:35 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000c0a000/0x4000)=nil, 0x4000}, 0x1}) r2 = userfaultfd(0x80000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0655db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r4, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000002b40)=0x5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000002b80)=""/198, 0xc6}], 0x1, &(0x7f0000000180)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000001180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001200)=""/33, 0x21}, {&(0x7f0000001240)=""/219, 0xdb}, {&(0x7f0000001340)=""/240, 0xf0}], 0x3, &(0x7f0000001480)=""/172, 0xac}, 0x7e6}, {{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000002940)=[{&(0x7f00000015c0)=""/167, 0xa7}, {&(0x7f0000001680)=""/237, 0xed}, {&(0x7f0000001780)=""/77, 0x4d}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/137, 0x89}, {&(0x7f00000028c0)=""/71, 0x47}], 0x6, &(0x7f00000029c0)=""/81, 0x51}, 0x5}], 0x3, 0x2000, 0x0) ioctl$SIOCRSSCAUSE(r7, 0x89e1, &(0x7f0000002b00)=0x1e) 17:33:35 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r6, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) r9 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r9, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) 17:33:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8001, 0x2) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x4000000000001004}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000000400), 0x40000000000017a, 0x0) 17:33:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0xd59}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_ENTRY(r3, &(0x7f0000000140)={0x90}, 0x90) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) socket$kcm(0x2, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x2) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84c00) fcntl$getownex(r4, 0x10, &(0x7f00000003c0)) syz_mount_image$gfs2(&(0x7f0000000680)='gfs2\x00', 0x0, 0x0, 0x2, &(0x7f0000000a40)=[{&(0x7f0000000700), 0x0, 0xb888}, {0x0}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='quota=on,lockpr']) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r5, &(0x7f0000000480), 0x1000000000000047, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f00000002c0)) 17:33:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0xd59}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_ENTRY(r3, &(0x7f0000000140)={0x90}, 0x90) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) socket$kcm(0x2, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x2) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84c00) fcntl$getownex(r4, 0x10, &(0x7f00000003c0)) syz_mount_image$gfs2(&(0x7f0000000680)='gfs2\x00', 0x0, 0x0, 0x2, &(0x7f0000000a40)=[{&(0x7f0000000700), 0x0, 0xb888}, {0x0}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='quota=on,lockpr']) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r5, &(0x7f0000000480), 0x1000000000000047, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f00000002c0)) 17:33:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x6100, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f00000003c0)=@routing={0xc6, 0x6, 0x0, 0x5, 0x0, [@mcast2, @rand_addr="9c46e0c93bd9676578c74cae68a8215f", @empty]}, 0x38) openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x20000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001940)={{{@in6=@mcast2, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/Dev/vcs\x00', 0x1a0800, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000001a40)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000200)=0x1008) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x3, 0x0, 0xc65f, 0x7aae, 0x0}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0)={r7}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0xc1f1e88bc45922ed) r9 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$VFIO_IOMMU_MAP_DMA(r9, 0x3b71, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000300)) getpid() getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="712013a133949c369da09708df7b4e3e243c9077f94a776d2f93867a70db80cad631f86d2e8309d83fe6753975689d0da59c9d98b404b8ab5753fecea6ab45bb16494a4ffaf62d78d2b88efdad655bad79b0c53d5ba819a93a5ce53ad332421f9a25ea3d"], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x6e}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x78e1a012, 0x3}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 17:33:36 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r6, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) r9 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r9, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) [ 332.386283][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 332.392091][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:33:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffd2c, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x6, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xac, r3, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x916}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040001) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000300)=0x0) r7 = geteuid() r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYRES16, @ANYBLOB="000000001cedffffff00000001000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c00000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="c9c9fec50290de2daf9abc5b2ef663306dff09a7ec1294fb304d9742ff8bda3fb168d6a7019eadac70b85e20c74b2a3c0100c6c9a716a2c6fdd1c7d923d460094fe938f3caa61954fb62a9c8031a53e197f0760ea3480706f44b21c49d453d824358bb9d768c233b1a8733687556815ef470fe0d216e99c9d8"], 0x111, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb5103b4933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="000000001c0000000000", @ANYRES64=r8, @ANYRES32, @ANYRES16, @ANYBLOB], 0x3a, 0x44081}], 0x3, 0x20000000) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000340)={0x2, 0x2, r6, 0x0, r7, 0x0, 0x0, 0x51}) ioctl(r4, 0x9, &(0x7f0000000580)="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") sendmsg$inet6(r2, &(0x7f00000004c0)={&(0x7f0000000100)={0xa, 0x4e22, 0xffffffc0, @rand_addr="fb982c4562420a40e16a061fa6966baf"}, 0x1c, &(0x7f0000000500)}, 0x80) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 17:33:36 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r6, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) r9 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r9, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) 17:33:36 executing program 2: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) r4 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) connect$l2tp(r5, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e20, @local}, 0x1, 0x1, 0x1, 0x2}}, 0x26) pread64(0xffffffffffffffff, 0x0, 0x0, 0x2809) 17:33:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x40, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) getpgid(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) fanotify_init(0x0, 0x8002) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f0000000400)=0x6, 0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) umount2(0x0, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r5, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x400, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000380)=""/120) [ 332.925368][ T8048] QAT: Invalid ioctl 17:33:36 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x210881) r3 = openat$cgroup_ro(r2, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$key(0xf, 0x3, 0x2) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000000)={0x6, 0x3, 0x1000}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f00000000c0)={0x2, 0x0, [{0x80000000, 0x0, 0x4, 0x1, 0x6, 0xffffffff, 0x8}, {0x2, 0x5, 0x0, 0x6, 0x101, 0x101, 0x8000}]}) getrandom(0x0, 0x0, 0x1) 17:33:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x2}) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)) readv(r0, &(0x7f0000000400), 0x0) 17:33:36 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r6, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) r9 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) close(r0) 17:33:36 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000", 0x2f, 0xfffffffffffffffe) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r7, 0x111, 0x5, 0x6, 0x4) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r8, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r8, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c3542ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, r8, 0x0) 17:33:36 executing program 2: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) r4 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) connect$l2tp(r5, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e20, @local}, 0x1, 0x1, 0x1, 0x2}}, 0x26) pread64(0xffffffffffffffff, 0x0, 0x0, 0x2809) 17:33:36 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r6, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) r9 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) close(r0) 17:33:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000000000000061115008000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000200)=@v1={0x0, @adiantum, 0x59536cb5eef4ad60, "6bb2aaa2768dd4b1"}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x300, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x5}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x11400) 17:33:37 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r6, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) r9 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) close(r0) [ 333.608934][ T8090] QAT: Invalid ioctl 17:33:37 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000", 0x2f, 0xfffffffffffffffe) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r7, 0x111, 0x5, 0x6, 0x4) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r8, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r8, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, r8, 0x0) 17:33:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x42000}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x6a, 0x1, {0x81000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_GET_SPEED(r5, 0x551f) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x128) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 17:33:37 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(&(0x7f0000000040)='\x00', 0x0) timerfd_create(0x9, 0x80800) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x7ff, 0x0, 0x5, 0xb, 0x15, "b80d75dd1f8edd0701b4783646989f6bdb26a7b296de2460693cd9c9d75a1454d00443f001103a16bacb4d7e0e79c37565365b88050c591a66ac480ee786b324", "d7246f46b4e28ce75323f0aa67962adbdca0a9309b079ba8b9d0be94b4a203b7baf353b3c52cd39dc3999b3404917f3f8c7bbc7c2a14c4635c439c7c9f1db2e8", "362088f0e093f1859975c7449c43f44729a0cefe33dcf8a3aea6459e967a926a", [0x3f, 0x5]}) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x100, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sync_file_range(r5, 0x34, 0x1, 0xf0ae7d08c0ad1ace) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NBD_CLEAR_SOCK(r7, 0xab04) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000300)={0x0, [0x4, 0x7, 0xffff, 0x1, 0xdb8, 0x4, 0x401, 0x1, 0x3ff, 0x7, 0x0, 0x2, 0x6, 0x5ed, 0x5, 0xff, 0x3f, 0x2, 0x2230, 0x1, 0x8000, 0x7, 0x3000, 0x5, 0x6, 0x7, 0x8000, 0x0, 0x20, 0x89f, 0x1000, 0x9, 0x5, 0x2317, 0x4, 0x5, 0x0, 0xfff9, 0x2, 0xffff, 0x7, 0x5, 0x8000, 0x8, 0x7, 0xb8b, 0x1f, 0x75], 0x4}) readv(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r9, 0xc1205531, &(0x7f0000000140)={0x400, 0x7, 0x6, 0x1, [], [], [], 0x7, 0xdd, 0x3a64, 0x8, "31c290fb90c5c0fb0a9286d209724f5a"}) 17:33:37 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r6, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) r9 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r9, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) [ 333.945771][ T8108] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 333.981510][ T8108] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.034019][ T8108] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 334.046386][ T8108] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.227129][ T8108] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 334.258066][ T8108] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.317242][ T8108] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 334.325903][ T8108] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.339938][ T8108] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 334.370099][ T8108] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.380567][ T8108] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 334.392160][ T8108] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.402277][ T8108] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 334.414294][ T8108] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.431306][ T8108] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 334.441247][ T8108] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.454787][ T8108] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 334.463438][ T8108] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.477598][ T8108] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 334.485803][ T8108] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.500889][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 334.512911][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.523498][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:33:38 executing program 2: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) r4 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) connect$l2tp(r5, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e20, @local}, 0x1, 0x1, 0x1, 0x2}}, 0x26) pread64(0xffffffffffffffff, 0x0, 0x0, 0x2809) 17:33:38 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r6, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) r9 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r9, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) [ 334.599295][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:33:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x200, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 334.679724][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.711673][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:33:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f00000002c0)) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x18) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r7, 0x5414, &(0x7f0000000080)={0x2, 0x3, 0x1, 0x8}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$FIONREAD(r9, 0x541b, &(0x7f0000000200)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x2c00c0, 0x0) ioctl$VT_WAITACTIVE(r10, 0x5607) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x304}, "984c8b9ee713f94e", "84b61d07000000000000007d7b00032b00", 'C7rC', "e84c0c856ba44b7a"}, 0x38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendto$inet6(r12, &(0x7f00000001c0)="ff0010f2f502aa24b1008c550f13cc7ffb02fa5a66e2f155bb9c4d", 0x1b, 0x0, 0x0, 0x0) 17:33:38 executing program 1: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000100)=@random={'osx.', '\'user;\x00'}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) nanosleep(&(0x7f0000000200)={r0, r1+30000000}, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 17:33:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write(r3, &(0x7f0000000240)="91d2fda767acd9d4a0f87efba0fa981949604431ccc370f0a3fdf002577f115127db3f53b2639f8352bf851b0bfeae920e0b", 0x32) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000300)=0x6) getpeername$netrom(r6, &(0x7f0000000340)={{0x3, @default}, [@remote, @default, @rose, @remote, @default, @null, @default, @rose]}, &(0x7f0000000180)=0x48) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getpeername$llc(r9, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000003c0)=0x10) 17:33:38 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r6, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) r9 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r9, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) [ 334.831175][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 334.883645][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:33:38 executing program 5: getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x401, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000040)={0x4}) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r2) syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), 0x0) r3 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x100, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000002c0)}], 0x2, r5) keyctl$get_persistent(0x16, r1, r5) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, 0x0) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) [ 335.063270][ T8155] IPVS: ftp: loaded support on port[0] = 21 17:33:38 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r6, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) 17:33:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x200, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 335.346491][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 335.352322][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:33:39 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r6, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) [ 335.455457][ T8166] IPVS: ftp: loaded support on port[0] = 21 17:33:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) close(r1) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe26, 0x2, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$security_smack_transmute(r4, 0x0, 0x0, 0x1fa, 0x3) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$BLKFLSBUF(r9, 0x1261, &(0x7f0000001380)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x8b5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000200)={r10, 0x1, 0x0, 0x6, 0xfffffff8, 0xf2c}, &(0x7f0000001300)=0x6) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0xfffffffc, 0x304}, 0x98) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, 0x0, &(0x7f0000000280)) syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) ioctl$USBDEVFS_REAPURB(r4, 0x4008550c, &(0x7f0000001340)) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000140)={0x7f, 0x0, 0x1, 0x302}) 17:33:39 executing program 2: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) r4 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) connect$l2tp(r5, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e20, @local}, 0x1, 0x1, 0x1, 0x2}}, 0x26) pread64(0xffffffffffffffff, 0x0, 0x0, 0x2809) 17:33:39 executing program 5: getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x401, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000040)={0x4}) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r2) syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), 0x0) r3 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x100, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000002c0)}], 0x2, r5) keyctl$get_persistent(0x16, r1, r5) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, 0x0) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) 17:33:39 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r6, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) [ 335.776464][ T8181] IPVS: ftp: loaded support on port[0] = 21 17:33:39 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r6, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r9 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r9, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) [ 335.906314][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 335.912141][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:33:39 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x8) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setfsuid(r1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file=./file0\x00'/47]) 17:33:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write(r3, &(0x7f0000000240)="91d2fda767acd9d4a0f87efba0fa981949604431ccc370f0a3fdf002577f115127db3f53b2639f8352bf851b0bfeae920e0b", 0x32) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000300)=0x6) getpeername$netrom(r6, &(0x7f0000000340)={{0x3, @default}, [@remote, @default, @rose, @remote, @default, @null, @default, @rose]}, &(0x7f0000000180)=0x48) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getpeername$llc(r9, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000003c0)=0x10) 17:33:39 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r6, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r9 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r9, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) 17:33:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write(r3, &(0x7f0000000240)="91d2fda767acd9d4a0f87efba0fa981949604431ccc370f0a3fdf002577f115127db3f53b2639f8352bf851b0bfeae920e0b", 0x32) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000300)=0x6) getpeername$netrom(r6, &(0x7f0000000340)={{0x3, @default}, [@remote, @default, @rose, @remote, @default, @null, @default, @rose]}, &(0x7f0000000180)=0x48) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getpeername$llc(r9, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000003c0)=0x10) 17:33:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write(r3, &(0x7f0000000240)="91d2fda767acd9d4a0f87efba0fa981949604431ccc370f0a3fdf002577f115127db3f53b2639f8352bf851b0bfeae920e0b", 0x32) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000300)=0x6) getpeername$netrom(r6, &(0x7f0000000340)={{0x3, @default}, [@remote, @default, @rose, @remote, @default, @null, @default, @rose]}, &(0x7f0000000180)=0x48) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getpeername$llc(r9, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000003c0)=0x10) [ 336.140807][ T8204] overlayfs: option "workdir=./file=./file0" is useless in a non-upper mount, ignore [ 336.161214][ T8204] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 17:33:39 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="26000be96c9dc3e47f0f87f20000d85397a357d9a1889931fd926a70f35a5cfca50bc9028f636b77db3236fba983fa45cded9c1cf812840a26f5c31206c5d6094cca26de2ecad1651a99e1f5d75b5eec20b6fe59a6ccd637b96eef99bd118bae77242a15e794fc5fd8f1b3e1fa88c7792e5e76afad181db2dbde7611845d0c87edde540dd3b9a0f2a603fe469d354e47ea62a4efc4baa10eb4196fbb07b1b15887ad4c9d817beaa3d3f779c7386ee3c785d77614494ec912ee1fe2068ca206938339bc60760831b7562ccbf04c1af3ef2decadcb74b89056344eeb8a0fbc9ec1df0359d5fb59e5693f340b2dc61a65", @ANYRES16=r2, @ANYBLOB="010029bd7000fddbdf2503000000080002000700000008000600f9000000"], 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) gettid() sendmsg$nl_route(r3, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000001c0)=0x5) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x3, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000000)='veth1_to_hsr\x00'}) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x100000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r7, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x02'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r7, 0x1, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}}, 0x20000000) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$llc(r3, &(0x7f0000000300)={0x1a, 0x201, 0x1f, 0x7, 0x90, 0x4, @broadcast}, 0x10) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r11, 0x4010ae42, &(0x7f0000000340)={0x101ff, 0x0, &(0x7f0000ffd000/0x3000)=nil}) ioctl$KVM_XEN_HVM_CONFIG(r9, 0x4038ae7a, &(0x7f00000002c0)={0x1f, 0x927, &(0x7f0000000180)="25d0fd8d8b7ab24700", &(0x7f00000001c0)="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", 0x9, 0xfa}) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) 17:33:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write(r3, &(0x7f0000000240)="91d2fda767acd9d4a0f87efba0fa981949604431ccc370f0a3fdf002577f115127db3f53b2639f8352bf851b0bfeae920e0b", 0x32) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000300)=0x6) getpeername$netrom(r6, &(0x7f0000000340)={{0x3, @default}, [@remote, @default, @rose, @remote, @default, @null, @default, @rose]}, &(0x7f0000000180)=0x48) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getpeername$llc(r9, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000003c0)=0x10) 17:33:40 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r6, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r9 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r9, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) 17:33:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write(r3, &(0x7f0000000240)="91d2fda767acd9d4a0f87efba0fa981949604431ccc370f0a3fdf002577f115127db3f53b2639f8352bf851b0bfeae920e0b", 0x32) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecbbd3654daff905f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d878dac5c800800000d4414b622a5446fed34559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4681140744c55712ce2063af46c6f9dfe41944e2a0c248b43d5c4720c1d78e831c15e786fda31a52255432f3e116927b0032c4b92b2858be830c16df808e815476cb4ce617d37df1b6d66c83313b4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a33bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca994420c7f1c333b024"], 0x60}}, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000300)=0x6) getpeername$netrom(r6, &(0x7f0000000340)={{0x3, @default}, [@remote, @default, @rose, @remote, @default, @null, @default, @rose]}, &(0x7f0000000180)=0x48) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getpeername$llc(r9, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000003c0)=0x10) 17:33:40 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x9a, {{0x2, 0x0, @local}}}, 0x88) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af12, &(0x7f00000000c0)={0x1, 0x5}) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000140)) syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet6(r0, &(0x7f0000000440)=""/4096, 0x1000, 0x10002, &(0x7f0000001440)={0xa, 0x0, 0x0, @local, 0x7f}, 0x1c) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000014c0)) 17:33:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x101, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000400)=""/65, 0x41}, {&(0x7f0000000480)=""/166, 0xa6}, {&(0x7f0000000380)}, {&(0x7f0000000940)=""/211, 0xd3}, {&(0x7f0000000580)=""/158, 0x9e}, {&(0x7f0000000800)=""/131, 0x83}], 0x7) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffc5, 0x520000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r9, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r8, @ANYRESDEC=r9]], 0xfffffffffffffe56}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r8}}, 0xb8) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r1, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x121c00, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000140)=0x37, 0x31d) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 17:33:40 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x2000000000000010, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r5, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r5, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r5, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) close(r0) r8 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r8, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) 17:33:40 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x2000000000000010, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r5, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r5, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) close(r0) r8 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r8, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) [ 337.216726][ T8250] bridge0: port 3(gretap0) entered blocking state [ 337.264544][ T8250] bridge0: port 3(gretap0) entered disabled state 17:33:41 executing program 5: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x2000000000000010, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r5, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r5, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r5, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) close(r0) r8 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r8, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) [ 337.339781][ T8250] device gretap0 entered promiscuous mode [ 337.369548][ T8250] bridge0: port 3(gretap0) entered blocking state [ 337.373048][ T8259] IPVS: ftp: loaded support on port[0] = 21 [ 337.376090][ T8250] bridge0: port 3(gretap0) entered forwarding state 17:33:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904014865161a000800050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) fcntl$getown(r2, 0x9) 17:33:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) chown(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x301, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYBLOB="97f0705a1a50256cc8b8e951910c639d279f73cbf5b0c2f32a86a98f8cf98ccc477c649a1bd40e77ecd4afceea037d63db917fdfc60b58ef61d05dbf6a6eeed416513f4c05c7700d27be35e2ae90ae1b5a0cbf9646f8b744d6e6d86347e9ded96170dd326b84042bfcd6a57a8aaad8ae4833fd24e7493b73818f287cf872d1129f2341685bce581c320f1c7fef9fa434c0c4e7597429ac21f259ac6b6392d2500b1e977070ccc21478786da67e241a3f5a5c168ceb59d21c7de80a656b23bbb0ab06d9c99dd453724d162987cf61ea11146123c86eb288"], @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64], @ANYPTR=&(0x7f0000000380)=ANY=[], @ANYRESDEC=r7, @ANYRES32=r8, @ANYRES16=r10, @ANYRESHEX=r0, @ANYPTR64=&(0x7f00000003c0)=ANY=[]], @ANYRESHEX, @ANYRESOCT=r9, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRESDEC=r11, @ANYPTR64=&(0x7f0000000480)=ANY=[]], @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="47f16e57c45960d0329fa1bed76e45af97e3eba98356c206d1b22d0e25d3f88c65cfc47daa1d59bb9acb12e42a23960594f2979d098f451d0e1b26c830dda0721f74722de22cc6b346e126cf10df7c06c06f21cfac5ded6749dccc3954d09b234b10a8bd7df2bd97c8686624a6b9661b0e96a48ae5dcf34bed7f39f301abd6b9f95c62ce42cadc70979238ab1d1e9bd840527b3c09c711441d4826ce93e348e0f12800cf095b7a7e90da27615d6010429152a382878c719f4c52dad42c5af4232731511d99b4ebb081d2d7a7423b749cb463ec4dd25e854b", @ANYRESDEC=r14]]}, 0x1, 0x0, 0x0, 0x24000804}, 0x20000000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 17:33:41 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r0 = socket$netlink(0x10, 0x3, 0x16) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000010b27c72f42a", @ANYRES32=0x0, @ANYBLOB="0000280012000c00010076657468000000001800020014000100"/36, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x250}}, 0x0) syz_genetlink_get_family_id$fou(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000100)={'veth1_to_team\x00', {0x2, 0x4e22, @broadcast}}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x4000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) 17:33:41 executing program 5: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x2000000000000010, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r5, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r5, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r5, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) close(r0) r8 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r8, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) 17:33:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000640)=[{&(0x7f0000000500)="9fe172e0a1d634315872487703dbe70e4a18469aa498089b77752249d71602726cfd4e8be2a491451084393d2b23262b04fd8109f5676fe6afccdc56a3179e334889b178490caba09d37f661707d82d992bc1051f567117042d26a494f189d7f443b2725c9e3e41f744b36dafd7259700fcb6629b558acaaee041be7541566e1b49ca8611d30e45b339b7a2174c39e20209bb984650f69ff8f2442bbbadc8e3bd2b085713022ff8ab7a589ea73b2823f96c13a92f0"}, {&(0x7f00000005c0)="188415dc77af66260e5b080690c1b0eb8feb9525607173eccf0a7de0034ef575c24deb1a65dd07c0a71e32379872dcb2aea2d4369f9517727593230d11292f2a19"}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x399, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r4, 0x1) openat$zero(0xffffffffffffff9c, 0x0, 0x416040, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffeffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) write$P9_RATTACH(r5, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x0, 0x3}}, 0x14) io_submit(0x0, 0x0, 0x0) io_setup(0x0, 0x0) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x46000) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x46000) sendfile(r8, 0xffffffffffffffff, 0x0, 0x8400fffffffa) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r9, 0x4, 0x46000) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) pipe(0x0) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x7fff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7fff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) 17:33:41 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x2000000000000010, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r5, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r5, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) close(r0) r8 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r8, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) [ 339.648648][ T8289] IPVS: ftp: loaded support on port[0] = 21 [ 339.701091][ T8289] chnl_net:caif_netlink_parms(): no params data found [ 339.727533][ T8289] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.734787][ T8289] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.742486][ T8289] device bridge_slave_0 entered promiscuous mode [ 339.750004][ T8289] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.757210][ T8289] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.764918][ T8289] device bridge_slave_1 entered promiscuous mode [ 339.780770][ T8289] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.887766][ T8289] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.906154][ T8289] team0: Port device team_slave_0 added [ 339.913558][ T8289] team0: Port device team_slave_1 added [ 339.958520][ T8289] device hsr_slave_0 entered promiscuous mode [ 340.016780][ T8289] device hsr_slave_1 entered promiscuous mode [ 340.066388][ T8289] debugfs: Directory 'hsr0' with parent '/' already present! [ 340.129248][ T8289] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.136333][ T8289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.143739][ T8289] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.150811][ T8289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.231436][ T8289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.242464][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.250524][ T7593] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.258866][ T7593] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.269473][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 340.334361][ T8289] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.344504][ T7798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.353407][ T7798] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.360447][ T7798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.431445][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.439883][ T3017] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.447004][ T3017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.456074][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.465563][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.480893][ T8289] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.491716][ T8289] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.504210][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.513081][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.521546][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.529859][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.594622][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.602216][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.612500][ T8289] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.067347][ T7705] device bridge_slave_1 left promiscuous mode [ 341.073546][ T7705] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.117002][ T7705] device bridge_slave_0 left promiscuous mode [ 341.123176][ T7705] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.177521][ T7705] device bridge_slave_1 left promiscuous mode [ 341.183690][ T7705] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.226875][ T7705] device bridge_slave_0 left promiscuous mode [ 341.233098][ T7705] bridge0: port 1(bridge_slave_0) entered disabled state 17:33:45 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) setresuid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x3000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:33:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000240)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000140), 0x4) pipe2$9p(&(0x7f0000000200), 0x4000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff51, 0x0, 0x0, 0xffffff56) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r3, 0xae9a) write(0xffffffffffffffff, &(0x7f0000000000)="24000000200099", 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="0fc7bf00000000360f017ed5c4c2a1a7feb9d1080000b801000000ba000000000f300f23f2f30f0966bad10466b8000066efc744240006000000c7442402f6000000c7442406000000000f01142467f30f1ee9c744240013dd72ffc7442402ff0f0000c7442406000000000f011c24", 0x6f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:33:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e23, @multicast2}, {0x306}, 0x8, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'gretap0\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9, 0x0, '\x00', 0x6}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 17:33:45 executing program 5: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x2000000000000010, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r5, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r5, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82010b8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x64, r5, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x4800) close(r0) r8 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r8, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) 17:33:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x101, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000400)=""/65, 0x41}, {&(0x7f0000000480)=""/166, 0xa6}, {&(0x7f0000000380)}, {&(0x7f0000000940)=""/211, 0xd3}, {&(0x7f0000000580)=""/158, 0x9e}, {&(0x7f0000000800)=""/131, 0x83}], 0x7) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffc5, 0x520000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r9, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r8, @ANYRESDEC=r9]], 0xfffffffffffffe56}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r8}}, 0xb8) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r1, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x121c00, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000140)=0x37, 0x31d) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 17:33:45 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) r3 = socket(0x2000000000000010, 0x3, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r4, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) close(r0) r7 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r7, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) [ 342.008019][ T8322] IPVS: ftp: loaded support on port[0] = 21 [ 343.289906][ T7705] device hsr_slave_0 left promiscuous mode [ 343.329335][ T7705] device hsr_slave_1 left promiscuous mode [ 343.377378][ T7705] team0 (unregistering): Port device team_slave_1 removed [ 343.391698][ T7705] team0 (unregistering): Port device team_slave_0 removed [ 343.401565][ T7705] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 343.480316][ T7705] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 343.537262][ T7705] bond0 (unregistering): Released all slaves [ 343.629790][ T7705] bond1 (unregistering): Released all slaves [ 343.676811][ T7705] device hsr_slave_0 left promiscuous mode [ 343.716420][ T7705] device hsr_slave_1 left promiscuous mode [ 343.762871][ T7705] team0 (unregistering): Port device team_slave_1 removed [ 343.774720][ T7705] team0 (unregistering): Port device team_slave_0 removed [ 343.785523][ T7705] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 343.830183][ T7705] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 343.887885][ T7705] bond0 (unregistering): Released all slaves 17:33:47 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) r3 = socket(0x2000000000000010, 0x3, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r4, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) close(r0) r7 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r7, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) 17:33:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r4 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e23, @multicast2}, {0x306}, 0x8, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'gretap0\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x9, 0x0, '\x00', 0x6}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000}) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) 17:33:47 executing program 0: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000440)=@v1={0x2, "868dad6e02aa1b"}, 0x8, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x6, 0x2) mount$overlay(0x400000, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b646972f8b33f44c1826b3268f63d2e2f6669e50a6fa46e526c5c312c757000c4dbeec5723d2e2f66696c6530c66d6bf120dc1b7cf8234bbb28cc86cd7b3abc7c377c328671f279"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lremovexattr(&(0x7f0000000280)='./file1\x00', &(0x7f0000000300)=@known='system.posix_acl_access\x00') setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000200)={@broadcast, @rand_addr, @local}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCX25GCALLUSERDATA(r3, 0x89e4, &(0x7f0000000500)={0x59, "c286ec27f5c3abe1ba9d132db6d3d7699df90ea4fef7ac1c3cb2e717263d9c198bab646581e3b353a970a8649642c94b38f5f8ee66fa16763d381e9381cd652cd00094fb3f60d6639732dccb83444d83ca9bcfe4e0d4dacb3b2bf37205decffc74e12b9a49ce79bdda1bd71648a733815a847623d5415a75bd084f5ab218f04b"}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x10000, 0x4}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000380)) [ 344.133909][ T8328] IPVS: ftp: loaded support on port[0] = 21 17:33:48 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) r3 = socket(0x2000000000000010, 0x3, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r4, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r0) r7 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r7, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) 17:33:48 executing program 2: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) r3 = socket(0x2000000000000010, 0x3, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r4, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) close(r0) r7 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r7, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) 17:33:48 executing program 0: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="54b926bd7000000000000200000008000600080000000800701d06d73f80db48970600070000000800020001000000040004000800030001000017080003007f5c5721"], 0x40}, 0x1, 0x0, 0x0, 0x448d0}, 0x40801) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, r4, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x7f}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffffff9}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1f}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x800) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) msync(&(0x7f00009d3000/0x3000)=nil, 0x3000, 0x0) fanotify_init(0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 17:33:48 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) r3 = socket(0x2000000000000010, 0x3, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r4, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) close(r0) r6 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) [ 344.555554][ T8328] chnl_net:caif_netlink_parms(): no params data found [ 344.700120][ T8328] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.701856][ T8346] IPVS: ftp: loaded support on port[0] = 21 [ 344.725761][ T8328] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.757022][ T8328] device bridge_slave_0 entered promiscuous mode [ 344.797343][ T8328] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.811184][ T8328] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.832571][ T8328] device bridge_slave_1 entered promiscuous mode [ 344.893667][ T8328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.959676][ T8328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.146567][ T8328] team0: Port device team_slave_0 added [ 345.176620][ T8328] team0: Port device team_slave_1 added [ 345.182416][ T8346] chnl_net:caif_netlink_parms(): no params data found [ 345.272011][ T8346] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.296384][ T8346] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.304153][ T8346] device bridge_slave_0 entered promiscuous mode [ 345.361930][ T8328] device hsr_slave_0 entered promiscuous mode [ 345.440301][ T8328] device hsr_slave_1 entered promiscuous mode [ 345.490709][ T8346] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.506555][ T8346] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.524593][ T8346] device bridge_slave_1 entered promiscuous mode [ 345.596001][ T8346] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.622803][ T8346] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.638501][ T8328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.686193][ T8328] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.710443][ T8354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.727037][ T8354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.745706][ T8346] team0: Port device team_slave_0 added [ 345.755943][ T8346] team0: Port device team_slave_1 added [ 345.828757][ T8346] device hsr_slave_0 entered promiscuous mode [ 345.869309][ T8346] device hsr_slave_1 entered promiscuous mode [ 345.916374][ T8346] debugfs: Directory 'hsr0' with parent '/' already present! [ 345.929349][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.938022][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.946821][ T7623] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.954014][ T7623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.961928][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.975372][ T7778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.984525][ T7778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.993186][ T7778] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.000240][ T7778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.025526][ T7778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.060083][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.077333][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.086018][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.105361][ T8328] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.116630][ T8328] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.130948][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.140031][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.148948][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.158023][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.167217][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.187573][ T8328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.196936][ T7778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.204360][ T7778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.224053][ T8346] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.236981][ T7778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.245279][ T7778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.255559][ T8346] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.271104][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.280290][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.290005][ T7623] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.297061][ T7623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.316593][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.325054][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.335339][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.345022][ T7623] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.352151][ T7623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.361259][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.370438][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.379993][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.388860][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.397931][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.406509][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.417769][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.426070][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.434497][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.446099][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.455204][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.465183][ T8346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.482067][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.489599][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.502310][ T8346] 8021q: adding VLAN 0 to HW filter on device batadv0 17:33:50 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0x18900, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="060000020000ffffff0f0400f7ff0200"], &(0x7f0000000640)=0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r4 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) getpeername$packet(r2, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000cc0)=0x14) bind$can_j1939(r4, &(0x7f0000000d00)={0x1d, r5, 0x0, {0x5, 0x1, 0x2}}, 0x18) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0xbf990bbf00bd3053) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000280)=0x9, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c652a2c6c6f8265726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 17:33:50 executing program 2: getpid() r0 = getpid() execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) sched_setscheduler(r0, 0xd, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xe7a62a5fe183e2e4, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x80020) tkill(r6, 0x10010000000035) perf_event_open(0x0, r6, 0x8, 0xffffffffffffffff, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(r8, 0x8010743f, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r8, 0x84, 0x1e, &(0x7f00000001c0)=0x1ff, 0x4) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f0000000180)={0xfff, 0xb99, 0x0, 0x0, r9, 0x0, 0x3, 0x2}) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) userfaultfd(0x65eddfe6250a2fa4) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 17:33:50 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) r3 = socket(0x2000000000000010, 0x3, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r4, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) close(r0) r6 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) 17:33:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x101, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000400)=""/65, 0x41}, {&(0x7f0000000480)=""/166, 0xa6}, {&(0x7f0000000380)}, {&(0x7f0000000940)=""/211, 0xd3}, {&(0x7f0000000580)=""/158, 0x9e}, {&(0x7f0000000800)=""/131, 0x83}], 0x7) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffc5, 0x520000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r9, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r8, @ANYRESDEC=r9]], 0xfffffffffffffe56}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r8}}, 0xb8) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r1, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x121c00, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000140)=0x37, 0x31d) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 17:33:50 executing program 5: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f0000000080)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) [ 346.906285][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 346.912090][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 346.939886][ T8398] overlayfs: unrecognized mount option "lo‚erdir=./file0" or missing value [ 346.948813][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 346.948839][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:33:50 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) r3 = socket(0x2000000000000010, 0x3, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r4, 0x503}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) close(r0) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) [ 347.052148][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 347.061023][ T8406] overlayfs: unrecognized mount option "lo‚erdir=./file0" or missing value 17:33:50 executing program 2: getpid() r0 = getpid() execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) sched_setscheduler(r0, 0xd, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xe7a62a5fe183e2e4, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x80020) tkill(r6, 0x10010000000035) perf_event_open(0x0, r6, 0x8, 0xffffffffffffffff, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(r8, 0x8010743f, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r8, 0x84, 0x1e, &(0x7f00000001c0)=0x1ff, 0x4) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f0000000180)={0xfff, 0xb99, 0x0, 0x0, r9, 0x0, 0x3, 0x2}) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) userfaultfd(0x65eddfe6250a2fa4) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 17:33:50 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0x18900, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="060000020000ffffff0f0400f7ff0200"], &(0x7f0000000640)=0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r4 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) getpeername$packet(r2, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000cc0)=0x14) bind$can_j1939(r4, &(0x7f0000000d00)={0x1d, r5, 0x0, {0x5, 0x1, 0x2}}, 0x18) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0xbf990bbf00bd3053) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000280)=0x9, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c652a2c6c6f8265726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 347.170190][ T8409] IPVS: ftp: loaded support on port[0] = 21 [ 347.186328][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 347.192104][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 347.269283][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 347.275361][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:33:51 executing program 4: gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) r3 = socket(0x2000000000000010, 0x3, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r4, 0x503}, 0x14}}, 0x0) close(r0) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) 17:33:51 executing program 5: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f0000000080)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) [ 347.355080][ T8422] overlayfs: unrecognized mount option "lo‚erdir=./file0" or missing value [ 347.936121][ T8409] chnl_net:caif_netlink_parms(): no params data found [ 348.019999][ T8409] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.027381][ T8409] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.034955][ T8409] device bridge_slave_0 entered promiscuous mode [ 348.042581][ T8409] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.049753][ T8409] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.057557][ T8409] device bridge_slave_1 entered promiscuous mode [ 348.126871][ T8409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.146023][ T8409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.215178][ T8409] team0: Port device team_slave_0 added [ 348.225776][ T8409] team0: Port device team_slave_1 added [ 348.268576][ T8409] device hsr_slave_0 entered promiscuous mode [ 348.307634][ T8409] device hsr_slave_1 entered promiscuous mode [ 348.346362][ T8409] debugfs: Directory 'hsr0' with parent '/' already present! [ 348.447977][ T8409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.507747][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.516821][ T7593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.527457][ T8409] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.586515][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.595297][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.603802][ T8353] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.611003][ T8353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.619227][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.636416][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.645010][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.653874][ T8353] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.660985][ T8353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.669151][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.678151][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.687079][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.695672][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.705034][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.715292][ T7705] device bridge_slave_1 left promiscuous mode [ 348.722179][ T7705] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.766796][ T7705] device bridge_slave_0 left promiscuous mode [ 348.773089][ T7705] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.817382][ T7705] device bridge_slave_1 left promiscuous mode [ 348.823590][ T7705] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.856975][ T7705] device bridge_slave_0 left promiscuous mode [ 348.863234][ T7705] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.176507][ T7705] device hsr_slave_0 left promiscuous mode [ 350.216328][ T7705] device hsr_slave_1 left promiscuous mode [ 350.272889][ T7705] team0 (unregistering): Port device team_slave_1 removed [ 350.283041][ T7705] team0 (unregistering): Port device team_slave_0 removed [ 350.292956][ T7705] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 350.350316][ T7705] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 350.416832][ T7705] bond0 (unregistering): Released all slaves [ 350.546483][ T7705] device hsr_slave_0 left promiscuous mode [ 350.586481][ T7705] device hsr_slave_1 left promiscuous mode [ 350.653161][ T7705] team0 (unregistering): Port device team_slave_1 removed [ 350.663149][ T7705] team0 (unregistering): Port device team_slave_0 removed [ 350.673001][ T7705] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 350.727083][ T7639] ================================================================== [ 350.735195][ T7639] BUG: KCSAN: data-race in del_timer / enqueue_timer [ 350.741855][ T7639] [ 350.744179][ T7639] read to 0xffff8881262dfd20 of 8 bytes by task 7705 on cpu 1: [ 350.751702][ T7639] del_timer+0x3b/0xb0 [ 350.755762][ T7639] try_to_grab_pending+0x22d/0x3e0 [ 350.760853][ T7639] __cancel_work_timer+0x53/0x340 [ 350.765862][ T7639] cancel_delayed_work_sync+0x24/0x40 [ 350.771237][ T7639] bond_free_slave+0x34/0x90 [ 350.775810][ T7639] __bond_release_one.cold+0x6e2/0x894 [ 350.781248][ T7639] bond_netdev_event+0x4da/0x510 [ 350.786170][ T7639] notifier_call_chain+0xd7/0x160 [ 350.791180][ T7639] raw_notifier_call_chain+0x37/0x50 [ 350.796447][ T7639] call_netdevice_notifiers_info+0x48/0xc0 [ 350.802232][ T7639] rollback_registered_many+0x723/0xa00 [ 350.807768][ T7639] unregister_netdevice_many+0x62/0x240 [ 350.813291][ T7639] default_device_exit_batch+0x234/0x270 [ 350.818909][ T7639] ops_exit_list.isra.0+0xa2/0xc0 [ 350.823925][ T7639] cleanup_net+0x405/0x6b0 [ 350.828321][ T7639] process_one_work+0x3d4/0x890 [ 350.833158][ T7639] worker_thread+0xa0/0x800 [ 350.837648][ T7639] kthread+0x1d4/0x200 [ 350.841694][ T7639] ret_from_fork+0x1f/0x30 [ 350.846080][ T7639] [ 350.848394][ T7639] write to 0xffff8881262dfd20 of 8 bytes by task 7639 on cpu 0: [ 350.856007][ T7639] enqueue_timer+0x6c/0x210 [ 350.860492][ T7639] __internal_add_timer+0x4f/0x60 [ 350.865492][ T7639] add_timer+0x250/0x550 [ 350.869713][ T7639] __queue_delayed_work+0x13b/0x1d0 [ 350.874901][ T7639] queue_delayed_work_on+0xf3/0x110 [ 350.880092][ T7639] batadv_nc_worker+0x29d/0x390 [ 350.884922][ T7639] process_one_work+0x3d4/0x890 [ 350.889762][ T7639] worker_thread+0xa0/0x800 [ 350.894243][ T7639] kthread+0x1d4/0x200 [ 350.898289][ T7639] ret_from_fork+0x1f/0x30 [ 350.902675][ T7639] [ 350.904981][ T7639] Reported by Kernel Concurrency Sanitizer on: [ 350.911116][ T7639] CPU: 0 PID: 7639 Comm: kworker/u4:0 Not tainted 5.4.0-rc7+ #0 [ 350.918718][ T7639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.928770][ T7639] Workqueue: bat_events batadv_nc_worker [ 350.934391][ T7639] ================================================================== [ 350.942437][ T7639] Kernel panic - not syncing: panic_on_warn set ... [ 350.949026][ T7639] CPU: 0 PID: 7639 Comm: kworker/u4:0 Not tainted 5.4.0-rc7+ #0 [ 350.956632][ T7639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.966680][ T7639] Workqueue: bat_events batadv_nc_worker [ 350.972286][ T7639] Call Trace: [ 350.975733][ T7639] dump_stack+0x11d/0x181 [ 350.980043][ T7639] panic+0x210/0x640 [ 350.983921][ T7639] ? vprintk_func+0x8d/0x140 [ 350.988508][ T7639] kcsan_report.cold+0xc/0xd [ 350.993088][ T7639] kcsan_setup_watchpoint+0x3fe/0x460 [ 350.998445][ T7639] __tsan_unaligned_write8+0xc4/0x100 [ 351.003797][ T7639] enqueue_timer+0x6c/0x210 [ 351.008287][ T7639] __internal_add_timer+0x4f/0x60 [ 351.013292][ T7639] add_timer+0x250/0x550 [ 351.017517][ T7639] ? delay_tsc+0x8f/0xc0 [ 351.021743][ T7639] __queue_delayed_work+0x13b/0x1d0 [ 351.026925][ T7639] queue_delayed_work_on+0xf3/0x110 [ 351.032107][ T7639] batadv_nc_worker+0x29d/0x390 [ 351.036944][ T7639] process_one_work+0x3d4/0x890 [ 351.041790][ T7639] worker_thread+0xa0/0x800 [ 351.046279][ T7639] kthread+0x1d4/0x200 [ 351.050331][ T7639] ? rescuer_thread+0x6a0/0x6a0 [ 351.055159][ T7639] ? kthread_stop+0x2d0/0x2d0 [ 351.059831][ T7639] ret_from_fork+0x1f/0x30 [ 352.199586][ T7639] Shutting down cpus with NMI [ 352.205746][ T7639] Kernel Offset: disabled [ 352.210133][ T7639] Rebooting in 86400 seconds..