[ 42.391192][ T26] audit: type=1800 audit(1546861894.918:25): pid=8028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 42.420139][ T26] audit: type=1800 audit(1546861894.928:26): pid=8028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 42.456945][ T26] audit: type=1800 audit(1546861894.928:27): pid=8028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] startpar: service(s) returned failure: ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.57' (ECDSA) to the list of known hosts. 2019/01/07 11:51:48 fuzzer started 2019/01/07 11:51:50 dialing manager at 10.128.0.26:34229 2019/01/07 11:51:57 syscalls: 1 2019/01/07 11:51:57 code coverage: enabled 2019/01/07 11:51:57 comparison tracing: enabled 2019/01/07 11:51:57 setuid sandbox: enabled 2019/01/07 11:51:57 namespace sandbox: enabled 2019/01/07 11:51:57 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/07 11:51:57 fault injection: enabled 2019/01/07 11:51:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/07 11:51:57 net packet injection: enabled 2019/01/07 11:51:57 net device setup: enabled 11:54:51 executing program 0: socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) dup3(r1, r0, 0x0) syzkaller login: [ 238.828837][ T8212] IPVS: ftp: loaded support on port[0] = 21 11:54:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) getdents(r1, &(0x7f0000000100)=""/2, 0x368) getdents64(r1, &(0x7f0000000000)=""/57, 0x39) [ 239.007774][ T8212] chnl_net:caif_netlink_parms(): no params data found [ 239.097346][ T8215] IPVS: ftp: loaded support on port[0] = 21 [ 239.113702][ T8212] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.123655][ T8212] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.137099][ T8212] device bridge_slave_0 entered promiscuous mode 11:54:51 executing program 2: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) lseek(r0, 0xfffffffffffffffc, 0x1) [ 239.161563][ T8212] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.171101][ T8212] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.179863][ T8212] device bridge_slave_1 entered promiscuous mode [ 239.236852][ T8212] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.258388][ T8212] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.331802][ T8212] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.341770][ T8212] team0: Port device team_slave_0 added [ 239.349182][ T8212] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.357644][ T8212] team0: Port device team_slave_1 added [ 239.385036][ T8212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.394001][ T8212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.399419][ T8218] IPVS: ftp: loaded support on port[0] = 21 [ 239.410937][ T8215] chnl_net:caif_netlink_parms(): no params data found 11:54:52 executing program 3: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000180)='g', 0x0}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 239.545902][ T8212] device hsr_slave_0 entered promiscuous mode 11:54:52 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x1ff, 0x0) [ 239.662869][ T8212] device hsr_slave_1 entered promiscuous mode [ 239.710023][ T8212] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.748973][ T8212] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.759157][ T8220] IPVS: ftp: loaded support on port[0] = 21 [ 239.827341][ T8215] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.842612][ T8215] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.850769][ T8215] device bridge_slave_0 entered promiscuous mode [ 239.859090][ T8215] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.866440][ T8215] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.874708][ T8215] device bridge_slave_1 entered promiscuous mode [ 239.910568][ T8212] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.917824][ T8212] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.925651][ T8212] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.932776][ T8212] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.935283][ T8222] IPVS: ftp: loaded support on port[0] = 21 [ 240.020266][ T8215] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.076812][ T2817] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.096648][ T2817] bridge0: port 2(bridge_slave_1) entered disabled state 11:54:52 executing program 5: socketpair$unix(0x1, 0x1000000000002, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xb, 0xf}]}}}]}, 0x3c}}, 0x0) [ 240.127934][ T8215] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.196692][ T8218] chnl_net:caif_netlink_parms(): no params data found [ 240.234670][ T8215] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.246538][ T8215] team0: Port device team_slave_0 added [ 240.253464][ T8215] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.261609][ T8215] team0: Port device team_slave_1 added [ 240.293619][ T8215] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.313046][ T8226] IPVS: ftp: loaded support on port[0] = 21 [ 240.338876][ T8215] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.418916][ T8218] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.426899][ T8218] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.435007][ T8218] device bridge_slave_0 entered promiscuous mode [ 240.486226][ T8215] device hsr_slave_0 entered promiscuous mode [ 240.552591][ T8215] device hsr_slave_1 entered promiscuous mode [ 240.632781][ T8218] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.639841][ T8218] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.649482][ T8218] device bridge_slave_1 entered promiscuous mode [ 240.657045][ T8215] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.672806][ T8220] chnl_net:caif_netlink_parms(): no params data found [ 240.699214][ T8215] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.714325][ T8222] chnl_net:caif_netlink_parms(): no params data found [ 240.749910][ T8218] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.799761][ T8218] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.853607][ T8218] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.861670][ T8218] team0: Port device team_slave_0 added [ 240.873616][ T8215] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.882146][ T8220] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.889371][ T8220] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.897545][ T8220] device bridge_slave_0 entered promiscuous mode [ 240.908255][ T8220] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.915622][ T8220] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.923786][ T8220] device bridge_slave_1 entered promiscuous mode [ 240.930836][ T8222] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.938076][ T8222] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.946338][ T8222] device bridge_slave_0 entered promiscuous mode [ 240.957498][ T8222] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.965340][ T8222] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.974058][ T8222] device bridge_slave_1 entered promiscuous mode [ 240.982747][ T8218] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.990658][ T8218] team0: Port device team_slave_1 added [ 240.997575][ T8218] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.022617][ T8218] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.040517][ T8222] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.061202][ T8220] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.071591][ T8220] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.100592][ T8212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.109098][ T8222] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.135711][ T8220] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.144985][ T8220] team0: Port device team_slave_0 added [ 241.194324][ T8218] device hsr_slave_0 entered promiscuous mode [ 241.232675][ T8218] device hsr_slave_1 entered promiscuous mode [ 241.278195][ T8218] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 241.295944][ T8222] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.304928][ T8222] team0: Port device team_slave_0 added [ 241.310978][ T8220] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.319255][ T8220] team0: Port device team_slave_1 added [ 241.326904][ T8212] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.334147][ T8218] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 241.344781][ T8212] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.355463][ T8222] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.364227][ T8222] team0: Port device team_slave_1 added [ 241.370330][ T8220] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.379357][ T8220] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.388234][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.397166][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.413197][ T8212] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 241.419985][ T8212] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.427515][ T8222] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.440542][ T8222] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.526180][ T8220] device hsr_slave_0 entered promiscuous mode [ 241.582660][ T8220] device hsr_slave_1 entered promiscuous mode [ 241.624933][ T8212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 241.668439][ T8220] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 241.676760][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.685722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.694185][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.701228][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.711813][ T8218] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.786909][ T8222] device hsr_slave_0 entered promiscuous mode [ 241.852543][ T8222] device hsr_slave_1 entered promiscuous mode [ 241.929198][ T8220] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 241.937795][ T8212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 241.950539][ T8222] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 241.966155][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.975343][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.983817][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.990896][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.004923][ T8212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.014131][ T8222] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 242.024188][ T8226] chnl_net:caif_netlink_parms(): no params data found [ 242.048526][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.061324][ T8212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.084752][ T8215] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.102405][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.116739][ T8212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.149978][ T8220] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 242.157051][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.165961][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.176739][ T8222] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 242.185511][ T8226] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.192862][ T8226] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.200528][ T8226] device bridge_slave_0 entered promiscuous mode [ 242.209517][ T8215] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.217544][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.236557][ T8212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.248463][ T8226] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.256219][ T8226] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.265560][ T8226] device bridge_slave_1 entered promiscuous mode [ 242.289392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.298664][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.315456][ T8212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 242.324316][ T8215] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 242.333372][ T8226] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.348221][ T8215] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.355048][ T8215] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.361804][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.370523][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.379398][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.387296][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.406885][ T8212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 242.419821][ T8212] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.431565][ T8212] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 242.438401][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.447963][ T8226] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.459142][ T8215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.468676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.477532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.485887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.494674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.503282][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.510324][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.518641][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.546306][ T8215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.561333][ T8215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.576058][ T8218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.587956][ T8218] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.595018][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.609187][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.618783][ T3471] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.625896][ T3471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.633644][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.649187][ T8226] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.658560][ T8226] team0: Port device team_slave_0 added [ 242.667469][ T8215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.676938][ T8212] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 242.687415][ T8218] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 242.695918][ T8226] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 242.704271][ T8226] team0: Port device team_slave_1 added [ 242.710396][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.719415][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.727337][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.745019][ T8222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.754741][ T8215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.771537][ T8226] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.780953][ T8226] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 242.793069][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.801767][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.811222][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.827339][ T8218] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.834624][ T8218] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.842760][ T8215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.850331][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.859219][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.878611][ T8212] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.889881][ T8220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.899636][ T8218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.910274][ T8222] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.967239][ T8226] device hsr_slave_0 entered promiscuous mode [ 243.012630][ T8226] device hsr_slave_1 entered promiscuous mode [ 243.057426][ T8220] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.065263][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.082979][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.092138][ T3471] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.099285][ T3471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.110946][ T8215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 243.130485][ T8226] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 243.143191][ T8220] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.163091][ T8218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.171711][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.180092][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.188711][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.196813][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.205217][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.213234][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.221712][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.230144][ T8228] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.237201][ T8228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.249851][ T8215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 243.261544][ T8222] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.275772][ T8226] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 11:54:55 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r0, 0xb101, 0x0) [ 243.317928][ T8220] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 243.329633][ T8220] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.348046][ T8218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 11:54:55 executing program 0: ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0x29b) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) [ 243.360834][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.377081][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.386737][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.395259][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.403602][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.415016][ T8215] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 243.421749][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.444995][ T8222] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 243.451798][ T8222] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.470003][ T8220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.488801][ T8220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.498814][ C0] hrtimer: interrupt took 45107 ns [ 243.507437][ T8222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.519411][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.529405][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.540800][ T3471] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.548092][ T3471] bridge0: port 1(bridge_slave_0) entered forwarding state 11:54:56 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, &(0x7f0000000280)=""/171, 0xab) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RLERROR(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='*'], 0x1) [ 243.563276][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.571900][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.588233][ T3471] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.595372][ T3471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.603445][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.612123][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.620887][ T3471] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.627988][ T3471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.637487][ T8218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 243.651656][ T8215] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.665793][ T8226] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.677060][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.686748][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.694650][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.705949][ T8218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 243.719210][ T8220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 243.730443][ T8222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.746554][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.755612][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 11:54:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='J', 0x1}], 0x1) [ 243.764795][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.773735][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.783227][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.791611][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.798715][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.822807][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.833626][ T8218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.851908][ T8220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 243.881728][ T8250] input: syz1 as /devices/virtual/input/input5 [ 243.888613][ T8222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 243.910014][ T8215] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.925641][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.935606][ T8252] input: syz1 as /devices/virtual/input/input6 [ 243.944853][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.959994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.969954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.984193][ T8218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 243.993016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.001314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.025241][ T8220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 244.044035][ T8222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.054634][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 11:54:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000000005, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x22, &(0x7f0000000000), 0x10) close(r2) close(r1) [ 244.073327][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.082707][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.104634][ T8220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 244.113559][ T8218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 244.121015][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.164936][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.174767][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.183537][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.191768][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.201748][ T8222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 244.220308][ T8220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 244.231555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.246750][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.255634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.264343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.275326][ T8222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 244.285697][ T8218] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 244.293151][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.303551][ T8226] 8021q: adding VLAN 0 to HW filter on device bond0 11:54:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) getdents(r1, &(0x7f0000000100)=""/2, 0x368) getdents64(r1, &(0x7f0000000000)=""/57, 0x39) [ 244.321394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.335506][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.346677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.367022][ T8222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 244.382102][ T8218] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 244.394150][ T8220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 244.406233][ T8226] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 11:54:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6ab, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000fd80)=[{{&(0x7f000000bc40)=@xdp, 0x80, &(0x7f000000bf00), 0x1ec, &(0x7f000000bf40)=""/238, 0xee}}], 0x1, 0x0, &(0x7f000000fe00)) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 244.423238][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.431654][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.441138][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.453483][ T8228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.468805][ T8222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 244.484608][ T8222] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.496255][ T8222] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 244.503412][ T8222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.514390][ T8220] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready 11:54:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) getdents(r1, &(0x7f0000000100)=""/2, 0x368) getdents64(r1, &(0x7f0000000000)=""/57, 0x39) [ 244.522510][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.545339][ T8226] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.589486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.606917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.615705][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.624243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.634700][ T8218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.649856][ T8226] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 244.657356][ T8226] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.675297][ T8222] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 244.697157][ T8226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.716802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.735252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 11:54:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6ab, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000fd80)=[{{&(0x7f000000bc40)=@xdp, 0x80, &(0x7f000000bf00), 0x1ec, &(0x7f000000bf40)=""/238, 0xee}}], 0x1, 0x0, &(0x7f000000fe00)) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 244.763000][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.770091][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.787677][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.798840][ T8220] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 244.831237][ T8222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.844472][ T8226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 244.852384][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.861197][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.870081][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.877219][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.890036][ T8226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.905420][ T8220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.915011][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.934297][ T8226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.953855][ T2817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.977230][ T8226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.006475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.019877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.036604][ T8226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.051903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.064492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.085056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.097238][ T8291] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 245.126157][ T8226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 245.137465][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.152906][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.170860][ T8226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 245.179274][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.188716][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.200344][ T8226] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 245.208594][ T8226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.233883][ T8291] *** Guest State *** [ 245.238174][ T8291] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 245.238684][ T8226] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 245.247959][ T8291] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 245.247982][ T8291] CR3 = 0x0000000000000000 [ 245.247991][ T8291] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 245.248002][ T8291] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 245.248018][ T8291] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 245.248033][ T8291] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 245.248056][ T8291] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 245.248076][ T8291] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 245.248094][ T8291] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 245.248126][ T8291] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 245.248147][ T8291] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 245.248161][ T8291] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 245.248180][ T8291] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 245.248194][ T8291] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 245.248213][ T8291] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 245.248225][ T8291] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 245.248238][ T8291] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 245.248249][ T8291] Interruptibility = 00000000 ActivityState = 00000000 [ 245.248254][ T8291] *** Host State *** [ 245.248267][ T8291] RIP = 0xffffffff811f9a50 RSP = 0xffff88805cd5f670 [ 245.248290][ T8291] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 245.248304][ T8291] FSBase=00007ff2f3c38700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 245.248316][ T8291] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 245.248331][ T8291] CR0=0000000080050033 CR3=00000000a4db0000 CR4=00000000001426f0 [ 245.248348][ T8291] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff88001360 [ 245.248360][ T8291] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 245.248365][ T8291] *** Control State *** [ 245.248383][ T8291] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 245.248391][ T8291] EntryControls=0000d1ff ExitControls=002fefff [ 245.248406][ T8291] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 245.248416][ T8291] VMEntry: intr_info=8000009f errcode=00000000 ilen=00000000 [ 245.248427][ T8291] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 245.248443][ T8291] reason=80000021 qualification=0000000000000000 11:54:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6ab, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000fd80)=[{{&(0x7f000000bc40)=@xdp, 0x80, &(0x7f000000bf00), 0x1ec, &(0x7f000000bf40)=""/238, 0xee}}], 0x1, 0x0, &(0x7f000000fe00)) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 245.248455][ T8291] IDTVectoring: info=00000000 errcode=00000000 [ 245.248463][ T8291] TSC Offset = 0xffffff7a87e2f086 [ 245.248469][ T8291] TPR Threshold = 0x00 [ 245.248478][ T8291] EPT pointer = 0x000000009978601e [ 245.275561][ T8226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.423806][ T8298] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 11:54:58 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x1ff, 0x0) 11:54:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) getdents(r1, &(0x7f0000000100)=""/2, 0x368) getdents64(r1, &(0x7f0000000000)=""/57, 0x39) 11:54:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6ab, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000fd80)=[{{&(0x7f000000bc40)=@xdp, 0x80, &(0x7f000000bf00), 0x1ec, &(0x7f000000bf40)=""/238, 0xee}}], 0x1, 0x0, &(0x7f000000fe00)) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 11:54:58 executing program 3: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000180)='g', 0x0}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:54:58 executing program 5: socketpair$unix(0x1, 0x1000000000002, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xb, 0xf}]}}}]}, 0x3c}}, 0x0) 11:54:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6ab, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000fd80)=[{{&(0x7f000000bc40)=@xdp, 0x80, &(0x7f000000bf00), 0x1ec, &(0x7f000000bf40)=""/238, 0xee}}], 0x1, 0x0, &(0x7f000000fe00)) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 246.003274][ T8309] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 11:54:58 executing program 5: socketpair$unix(0x1, 0x1000000000002, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xb, 0xf}]}}}]}, 0x3c}}, 0x0) 11:54:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6ab, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000fd80)=[{{&(0x7f000000bc40)=@xdp, 0x80, &(0x7f000000bf00), 0x1ec, &(0x7f000000bf40)=""/238, 0xee}}], 0x1, 0x0, &(0x7f000000fe00)) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 246.107120][ T8320] *** Guest State *** [ 246.120948][ T8320] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 11:54:58 executing program 1: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000180)='g', 0x0}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 246.148781][ T8320] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 11:54:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6ab, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000fd80)=[{{&(0x7f000000bc40)=@xdp, 0x80, &(0x7f000000bf00), 0x1ec, &(0x7f000000bf40)=""/238, 0xee}}], 0x1, 0x0, &(0x7f000000fe00)) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 246.192789][ T8320] CR3 = 0x0000000000000000 [ 246.204184][ T8328] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 246.212629][ T8320] RSP = 0x0000000000000000 RIP = 0x0000000000000000 11:54:58 executing program 5: socketpair$unix(0x1, 0x1000000000002, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xb, 0xf}]}}}]}, 0x3c}}, 0x0) [ 246.272614][ T8320] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 246.292575][ T8320] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 246.330819][ T8320] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 246.356074][ T8339] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 11:54:58 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x170, [0x20000380, 0x0, 0x0, 0x200003b0, 0x200003e0], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'netdevsim0\x00', 'ip_vti0\x00', @empty, [], @remote, [], 0x70, 0xa8, 0xe0}, [@arpreply={'arpreply\x00', 0x10, {{@remote}}}]}, @snat={'snat\x00', 0x10, {{@link_local}}}}]}]}, 0x1e8) [ 246.376059][ T8320] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 246.396435][ T8333] *** Guest State *** [ 246.400452][ T8333] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 246.446103][ T8343] kernel msg: ebtables bug: please report to author: bad policy [ 246.477172][ T8320] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 246.487649][ T8333] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 246.501503][ T8333] CR3 = 0x0000000000000000 [ 246.524452][ T8320] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 246.533664][ T8333] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 246.557263][ T8320] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 246.569152][ T8333] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 246.576005][ T8320] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 246.583992][ T8333] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 246.602413][ T8320] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 246.611309][ T8333] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 246.612564][ T8320] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 246.628230][ T8333] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 246.636790][ T8320] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 246.646086][ T8333] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 246.646117][ T8333] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 246.646137][ T8333] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 246.646156][ T8333] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 246.646170][ T8333] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 246.646189][ T8333] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 246.646202][ T8333] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 246.646220][ T8333] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 246.646232][ T8333] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 246.646244][ T8333] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 246.646255][ T8333] Interruptibility = 00000000 ActivityState = 00000000 [ 246.646259][ T8333] *** Host State *** [ 246.646272][ T8333] RIP = 0xffffffff811f9a50 RSP = 0xffff88805bf4f670 [ 246.646296][ T8333] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 246.646310][ T8333] FSBase=00007f1d97e24700 GSBase=ffff8880ae700000 TRBase=fffffe0000033000 [ 246.646322][ T8333] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 246.646338][ T8333] CR0=0000000080050033 CR3=00000000993bb000 CR4=00000000001426e0 [ 246.646355][ T8333] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff88001360 [ 246.664488][ T8320] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 246.673734][ T8333] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 246.686923][ T8320] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 246.690433][ T8333] *** Control State *** [ 246.705119][ T8320] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 246.708173][ T8333] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 246.723059][ T8320] Interruptibility = 00000000 ActivityState = 00000000 [ 246.725988][ T8333] EntryControls=0000d1ff ExitControls=002fefff [ 246.731864][ T8320] *** Host State *** [ 246.738887][ T8333] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 11:54:59 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x1ff, 0x0) 11:54:59 executing program 5: socket(0x0, 0xffffffffffffffff, 0x40000000000003) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in6, 0x2, 0x7, 0x3, "fb463eef44b8c4c173d32703866e223d2c80bb6c1f9943f5686ad690ab0c81122523b7827f0a14a8671aff184baeef9e8b8756dc2c525aa44ab95ff7b80c8def422d790398d053aec362e16c1cd64cd5"}, 0xd8) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000001840)) close(r0) 11:54:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='GPL\x00\xbc0G\xebR_HO\x89\xfc\x96\xddl\xa6M\xa4\x0f\xf0#\x12.f\xf6', 0x0, 0xce, &(0x7f0000000540)=""/206}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000400)={'gretap0\x00'}) [ 246.750366][ T8320] RIP = 0xffffffff811f9a50 RSP = 0xffff88805cb9f670 [ 246.756788][ T8333] VMEntry: intr_info=8000009f errcode=00000000 ilen=00000000 [ 246.766617][ T8320] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 246.772082][ T8333] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 246.786013][ T8320] FSBase=00007ff2f3c38700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 246.787583][ T8333] reason=80000021 qualification=0000000000000000 [ 246.796527][ T8320] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 246.804662][ T8333] IDTVectoring: info=00000000 errcode=00000000 [ 246.830023][ T8320] CR0=0000000080050033 CR3=000000009f27f000 CR4=00000000001426f0 [ 246.831317][ T8333] TSC Offset = 0xffffff79ecb3918d [ 246.857223][ T8320] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff88001360 [ 246.862299][ T8333] TPR Threshold = 0x00 [ 246.876738][ T8320] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 246.876745][ T8320] *** Control State *** [ 246.876755][ T8320] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 246.876763][ T8320] EntryControls=0000d1ff ExitControls=002fefff [ 246.876780][ T8320] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 246.900467][ T8320] VMEntry: intr_info=8000009f errcode=00000000 ilen=00000000 [ 246.980308][ T8320] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 246.990557][ T8320] reason=80000021 qualification=0000000000000000 [ 246.990756][ T8333] EPT pointer = 0x000000008fb9101e [ 246.997968][ T8320] IDTVectoring: info=00000000 errcode=00000000 [ 247.016918][ T8320] TSC Offset = 0xffffff7a10d5103a [ 247.038314][ T8320] TPR Threshold = 0x00 [ 247.057404][ T8320] EPT pointer = 0x0000000091a7401e 11:54:59 executing program 3: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000180)='g', 0x0}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:54:59 executing program 2: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mlock2(&(0x7f000053a000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 11:54:59 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f000000cffc), 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 11:54:59 executing program 1: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000180)='g', 0x0}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 247.239826][ T8366] *** Guest State *** [ 247.249365][ T8366] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 247.260500][ T8366] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 247.276605][ T8366] CR3 = 0x0000000000000000 [ 247.281187][ T8366] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 247.289794][ T8366] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 247.317237][ T8366] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 247.345299][ T8366] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 247.424843][ T8366] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 11:54:59 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000001b40)="96", 0x1}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xff, 0x0) [ 247.478490][ T8370] *** Guest State *** [ 247.489613][ T8366] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 247.509054][ T8370] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 247.543770][ T8366] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 247.568206][ T8370] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 247.593937][ T8366] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 247.615272][ T8370] CR3 = 0x0000000000000000 [ 247.631892][ T8370] RSP = 0x0000000000000000 RIP = 0x0000000000000000 11:55:00 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) 11:55:00 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f000000cffc), 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) [ 247.641789][ T8366] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 247.710691][ T8370] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 247.717778][ T8370] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 247.725943][ T8366] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 247.754847][ T8366] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 247.769279][ T8370] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 247.780683][ T8366] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 247.789660][ T8370] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 247.812975][ T8366] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 247.824421][ T8370] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 247.844278][ T8370] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 11:55:00 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r0}, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:55:00 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x1ff, 0x0) [ 247.861897][ T8366] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 247.913750][ T8370] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 247.950984][ T8366] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 247.971340][ T8370] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 247.999326][ T8370] GDTR: limit=0x0000ffff, base=0x0000000000000000 11:55:00 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r0}, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 248.036549][ T8366] Interruptibility = 00000000 ActivityState = 00000000 [ 248.063019][ T8370] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 248.095771][ T8366] *** Host State *** [ 248.109403][ T8370] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 248.120921][ T8366] RIP = 0xffffffff811f9a50 RSP = 0xffff88805b8f7670 [ 248.146771][ T8366] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 248.159377][ T8370] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 248.187690][ T8366] FSBase=00007ff2f3c38700 GSBase=ffff8880ae600000 TRBase=fffffe0000033000 [ 248.196269][ T8370] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 248.196284][ T8370] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 248.196295][ T8370] Interruptibility = 00000000 ActivityState = 00000000 [ 248.196300][ T8370] *** Host State *** [ 248.196313][ T8370] RIP = 0xffffffff811f9a50 RSP = 0xffff88805cb9f670 [ 248.196337][ T8370] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 248.196349][ T8370] FSBase=00007f1d97e24700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 248.196362][ T8370] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 248.196383][ T8370] CR0=0000000080050033 CR3=0000000087747000 CR4=00000000001426f0 [ 248.196400][ T8370] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff88001360 [ 248.196412][ T8370] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 248.196417][ T8370] *** Control State *** [ 248.196427][ T8370] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 11:55:00 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f000000cffc), 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) [ 248.196443][ T8370] EntryControls=0000d1ff ExitControls=002fefff [ 248.270315][ T8366] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 248.289826][ T8370] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 248.299528][ T8370] VMEntry: intr_info=8000009f errcode=00000000 ilen=00000000 [ 248.322590][ T8366] CR0=0000000080050033 CR3=000000009874c000 CR4=00000000001426f0 [ 248.330699][ T8366] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff88001360 [ 248.338308][ T8370] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 248.345793][ T8366] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 248.352719][ T8370] reason=80000021 qualification=0000000000000000 [ 248.359757][ T8370] IDTVectoring: info=00000000 errcode=00000000 [ 248.366140][ T8366] *** Control State *** [ 248.370444][ T8366] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 248.377954][ T8366] EntryControls=0000d1ff ExitControls=002fefff [ 248.384208][ T8370] TSC Offset = 0xffffff7957384cd6 [ 248.389229][ T8370] TPR Threshold = 0x00 [ 248.393531][ T8366] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 248.408472][ T8366] VMEntry: intr_info=8000009f errcode=00000000 ilen=00000000 [ 248.415952][ T8370] EPT pointer = 0x000000008c3c801e [ 248.425471][ T8366] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 248.441236][ T8366] reason=80000021 qualification=0000000000000000 [ 248.457614][ T8366] IDTVectoring: info=00000000 errcode=00000000 11:55:01 executing program 1: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000180)='g', 0x0}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 248.485567][ T8366] TSC Offset = 0xffffff7975321cd2 [ 248.505302][ T8366] TPR Threshold = 0x00 [ 248.523674][ T8366] EPT pointer = 0x0000000085d5c01e 11:55:01 executing program 3: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000180)='g', 0x0}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:55:01 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r0}, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:55:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x10000004e21, 0x0, @remote, 0x8}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0x367) 11:55:01 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f000000cffc), 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 11:55:01 executing program 4: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x2, "d80a611d3ada197f"}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ptrace(0x4206, r1) ptrace(0x8, r1) syz_open_dev$vcsn(0x0, 0x0, 0x0) 11:55:01 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r0}, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 249.068181][ T8418] *** Guest State *** [ 249.105008][ T8418] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 249.139745][ T8418] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 11:55:01 executing program 4: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x2, "d80a611d3ada197f"}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ptrace(0x4206, r1) ptrace(0x8, r1) syz_open_dev$vcsn(0x0, 0x0, 0x0) [ 249.209536][ T8418] CR3 = 0x0000000000000000 [ 249.250966][ T8418] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 249.286446][ T8418] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 249.317157][ T8418] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 249.362975][ T8418] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 249.426031][ T8418] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 249.464945][ T8418] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 11:55:02 executing program 1: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x2, "d80a611d3ada197f"}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ptrace(0x4206, r1) ptrace(0x8, r1) syz_open_dev$vcsn(0x0, 0x0, 0x0) 11:55:02 executing program 4: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x2, "d80a611d3ada197f"}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ptrace(0x4206, r1) ptrace(0x8, r1) syz_open_dev$vcsn(0x0, 0x0, 0x0) [ 249.480272][ T8418] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 249.489610][ T8418] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 249.504146][ T8418] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 249.535676][ T8418] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 249.556308][ T8418] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 249.611580][ T8418] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 249.630886][ T8418] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 249.651936][ T8418] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 249.671264][ T8418] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 249.693900][ T8418] Interruptibility = 00000000 ActivityState = 00000000 [ 249.704743][ T8418] *** Host State *** [ 249.709425][ T8418] RIP = 0xffffffff811f9a50 RSP = 0xffff88805c547670 [ 249.716296][ T8418] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 249.726810][ T8418] FSBase=00007ff2f3c38700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 249.740170][ T8418] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 249.766771][ T8418] CR0=0000000080050033 CR3=00000000932f0000 CR4=00000000001426f0 [ 249.775064][ T8418] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff88001360 [ 249.782972][ T8418] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 249.789715][ T8418] *** Control State *** [ 249.793927][ T8418] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 249.801287][ T8418] EntryControls=0000d1ff ExitControls=002fefff [ 249.807676][ T8418] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 249.815391][ T8418] VMEntry: intr_info=8000009f errcode=00000000 ilen=00000000 [ 249.822838][ T8418] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 249.830127][ T8418] reason=80000021 qualification=0000000000000000 [ 249.837190][ T8418] IDTVectoring: info=00000000 errcode=00000000 [ 249.843785][ T8418] TSC Offset = 0xffffff787b0f7c0c [ 249.848793][ T8418] TPR Threshold = 0x00 [ 249.852933][ T8418] EPT pointer = 0x000000008c34c01e 11:55:03 executing program 0: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x2, "d80a611d3ada197f"}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ptrace(0x4206, r1) ptrace(0x8, r1) syz_open_dev$vcsn(0x0, 0x0, 0x0) 11:55:03 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r0}, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:55:03 executing program 1: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x2, "d80a611d3ada197f"}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ptrace(0x4206, r1) ptrace(0x8, r1) syz_open_dev$vcsn(0x0, 0x0, 0x0) 11:55:03 executing program 4: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x2, "d80a611d3ada197f"}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ptrace(0x4206, r1) ptrace(0x8, r1) syz_open_dev$vcsn(0x0, 0x0, 0x0) 11:55:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'team0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='C']}) close(r2) close(r1) 11:55:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x2000032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x5, &(0x7f0000000000)=0xff0f0000, 0x4) close(r2) dup3(r0, r3, 0x0) 11:55:03 executing program 1: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x2, "d80a611d3ada197f"}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ptrace(0x4206, r1) ptrace(0x8, r1) syz_open_dev$vcsn(0x0, 0x0, 0x0) 11:55:03 executing program 0: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x2, "d80a611d3ada197f"}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ptrace(0x4206, r1) ptrace(0x8, r1) syz_open_dev$vcsn(0x0, 0x0, 0x0) 11:55:04 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r0}, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:55:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a070c1dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:55:04 executing program 1: r0 = socket(0x10, 0x80003, 0xc) write(r0, &(0x7f0000000040)="1f0000000202fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) 11:55:04 executing program 0: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x2, "d80a611d3ada197f"}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ptrace(0x4206, r1) ptrace(0x8, r1) syz_open_dev$vcsn(0x0, 0x0, 0x0) 11:55:04 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [], {}, [], {0x8}}, 0x24, 0x0) 11:55:06 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r0}, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:55:06 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040), 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 11:55:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x221}], 0x1, 0x0, 0x0, 0x800}, 0x44804) read(r0, &(0x7f0000000200)=""/225, 0xe1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) 11:55:06 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000400), 0x211) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfc}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)="af", 0x1}], 0x1}, 0x0) 11:55:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 11:55:06 executing program 2: r0 = socket(0x4000000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000500), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getnetconf={0x14, 0x52, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f00000001c0)=@nl, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000001700)=""/144, 0x90}, 0x0) 11:55:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x40100, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x100, 0x0) dup3(r0, r1, 0x80000) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x42) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) preadv(r4, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0xb6, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000740)='fdinfo/3\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) getpgid(r5) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x19, &(0x7f00000001c0)=0x3, 0x4) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r7, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002040)="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", 0x990}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x8000000000000000}], 0x3, 0x1) 11:55:06 executing program 4: r0 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:55:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc8, &(0x7f00000000c0)) 11:55:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000110007031dfffd946f610500070000001d00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 254.407259][ T8527] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:55:07 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc074510c, &(0x7f0000000040)) 11:55:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="80f17a0b8c8970cad4e7c2198c830f262255157995a738328a6ea456e2363942b6223ced8e1d157847f0c1b27a6f790486384b94faefd0dfba2444691133054cc3c8e8e0c3448446a3c2b9f6f110a48d3902d829438729dc7496c17992daebf777fcec616e2ab5ee4386fc35ddb3c5be77d95c0fffaf93cd81c953d311d52830de1d0e9e0df27d08c3fd370198119340781d16aafdfe831593becee6a47cb0fc059d70333ded95e2eb745ff068798a7f26f16839020454432ad0db8fad8c6f345d112e5a6324307d2828ab93a8466da7e80f1a9a4e52857001931223755f7cfb153a98e80cf6b91cf3b9d6634bb2a11f78cc4b3e54a5ac1f17ba23f8eae550c41ab7fcfb549b1791b61093ef140b2b4974e454654ecf5d28797058e196c632fe4f8b71816b2e3c766121499ac4ccdabdbb8c2c57d4a2b5a2e123d0eba31d36285709a22bbdd00e1da947b486f23cdf7453fb1ea5a4775d4dd315e6555ca87c6326efe9bf74b8daecd441eec2ac284d3c062ca8db46acd4e54eafd2cfe5871feac2ba09f31813b44eb3de3515a7b702ee6e0858841ebaddbc8a01d8bfc444c7c0d5d9829a7f61063e31f4fbdef237ff9d4809dcb115c5ffd86af35d1d2edadae8d793a6a0b37adff41ba5a7188e3d46764a5f242fc20b3f44ec5d18ff251b231135c066b9ab5b889b0774613a5dc7a6d6ad5e2d6d095b610f674be6ac519c7d19be29ddccdfe3bf7ea744230ff61d1f3657407d2cc64a4a432cb843d91f98e39f96", 0x221}], 0x1, 0x0, 0x0, 0x800}, 0x44804) read(r0, &(0x7f0000000200)=""/225, 0xe1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) [ 254.511998][ T8539] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 11:55:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 11:55:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc8, &(0x7f00000000c0)) 11:55:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{r1}], 0x200000000000004d, &(0x7f0000000200), &(0x7f0000000080), 0x8) 11:55:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x221}], 0x1, 0x0, 0x0, 0x800}, 0x44804) read(r0, &(0x7f0000000200)=""/225, 0xe1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) 11:55:09 executing program 0: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, 0x0) 11:55:09 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) [ 257.307392][ T8560] binder: 8559:8560 ioctl c018620c 0 returned -14 11:55:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc8, &(0x7f00000000c0)) 11:55:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 11:55:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, &(0x7f00000000c0)=0x80) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) [ 257.363533][ T8567] binder: 8559:8567 ioctl c018620c 0 returned -14 11:55:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 11:55:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x221}], 0x1, 0x0, 0x0, 0x800}, 0x44804) read(r0, &(0x7f0000000200)=""/225, 0xe1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) 11:55:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc8, &(0x7f00000000c0)) 11:55:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 11:55:10 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:55:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="2400000031001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) 11:55:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)={0x1, 0x0, [{0xc464, 0x0, 0x0, 0x0, @adapter}]}) 11:55:10 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") dup2(r1, r0) 11:55:10 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r2, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0x7d20, 0x0, &(0x7f00000001c0), 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000002c0)={0x7, 0x70, 0x0, 0x200000000000000, 0xff, 0xff, 0x0, 0xffffffffffffffc1, 0x0, 0x8, 0x0, 0x4, 0x2, 0x9, 0x41ab80d8, 0xc4, 0x0, 0x8, 0x4, 0x40, 0x8, 0x2, 0x5, 0x200, 0x9, 0x0, 0x3ff, 0xffffffff, 0xc000, 0x3, 0x0, 0x20, 0xff, 0x800, 0x9, 0x7, 0x6fb8000000000, 0x3, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0xf}, 0x3000, 0x4, 0x0, 0x1, 0x1, 0x6, 0x81}, r3, 0x10, r1, 0xa) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x6, {0xffffffffffffffff}}, 0x314) getpeername$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0xffffffffffffff9d) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000340)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x4, 0x1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) 11:55:10 executing program 0: close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x2, 0x2, 0x8000000001}, 0x21) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x740003, 0x0, 0x20820000, r0}, 0x2c) 11:55:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 11:55:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@mcast1, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x18, 0x29, 0xb, '\x00'}], 0x18}}], 0x1, 0x0) 11:55:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_mount_image$gfs2(&(0x7f00000003c0)='gfs2\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@noacl='noacl'}]}) 11:55:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 11:55:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) request_key(&(0x7f0000000c00)='ceph\x00', &(0x7f0000000c40)={'syz', 0x1}, &(0x7f0000000c80)='proc\x00', 0xfffffffffffffff8) r2 = request_key(&(0x7f0000000cc0)='logon\x00', &(0x7f0000000d00)={'syz', 0x3}, &(0x7f0000000d40)='GPL\x00', 0xfffffffffffffff8) r3 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000780)={'syz', 0x0}, &(0x7f0000000b00)="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", 0xff, r2) keyctl$set_timeout(0xf, r3, 0x7) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000640)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000008c0)={0x0, @multicast1, @local}, &(0x7f0000000900)=0xc) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000940)={r4, 0x1, 0xfffffff8, @random="5ff056caf102"}, 0x270) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r6, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(r6, 0x9) r8 = dup3(r1, r5, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r9 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000ac0)={r7}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@empty, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0xa6, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/.yz1\x8c', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz0\x00', 0x1ff) close(r9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="4653395bc3c4e3970eb87a391a1fe52fa2b9cc0e3aae5bde07f173407237cfb3b85b3817b69d58b20e363954f547ce23dc8699f2aa2be2a03c9c518389ec4588cad71c32f8eab2f21c704f387f5f69d5023640746bc9bb41434b72c4fa051ca331f387d91dfe470000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r10, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VIDIOC_G_CROP(r8, 0xc014563b, &(0x7f0000000440)={0x9, {0x2, 0xfffffffffffffffc, 0x93b6, 0x1}}) r11 = request_key(&(0x7f00000009c0)='rxrpc_s\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f0000000a40)='/dev/audio#\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000980)='Zkcs7_\xffest\x00dd\x81$\xea\b\xfe\xf7\xea\xc5~\xd05~\xc6\xe0!\xbd\x06\x00\x00\x00\x00\x00\x00\x00\x8eW\xc7W\xf2\x16\x0f\xf5^\xa6\x00\xe3\x15<3^L-2\xb4\x9e\xe1/\x05', &(0x7f0000000200)={'syz'}, &(0x7f0000000240), 0x0, r11) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000300)=0xfc9) [ 258.402420][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 258.408355][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 258.549080][ T8625] gfs2: not a GFS2 filesystem 11:55:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 258.643242][ T8610] syz-executor2 (8610) used greatest stack depth: 19096 bytes left [ 258.681949][ T8640] gfs2: not a GFS2 filesystem 11:55:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 11:55:11 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r2, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0x7d20, 0x0, &(0x7f00000001c0), 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000002c0)={0x7, 0x70, 0x0, 0x200000000000000, 0xff, 0xff, 0x0, 0xffffffffffffffc1, 0x0, 0x8, 0x0, 0x4, 0x2, 0x9, 0x41ab80d8, 0xc4, 0x0, 0x8, 0x4, 0x40, 0x8, 0x2, 0x5, 0x200, 0x9, 0x0, 0x3ff, 0xffffffff, 0xc000, 0x3, 0x0, 0x20, 0xff, 0x800, 0x9, 0x7, 0x6fb8000000000, 0x3, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0xf}, 0x3000, 0x4, 0x0, 0x1, 0x1, 0x6, 0x81}, r3, 0x10, r1, 0xa) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x6, {0xffffffffffffffff}}, 0x314) getpeername$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0xffffffffffffff9d) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000340)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x4, 0x1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) 11:55:11 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x20601, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) gettid() r1 = socket$inet(0x2, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x23, 0x36, 0x0, 0xb, 0x2, 0x8001, 0x3, 0xe1, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000440)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) socket$inet6(0xa, 0x2, 0x8b85) close(r0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000540)={0x0, 0x0, [], @bt={0x401, 0x8, 0xffffffff00000001, 0xfffffffffffffb66, 0x800, 0x401, 0x8}}) 11:55:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) request_key(&(0x7f0000000c00)='ceph\x00', &(0x7f0000000c40)={'syz', 0x1}, &(0x7f0000000c80)='proc\x00', 0xfffffffffffffff8) r2 = request_key(&(0x7f0000000cc0)='logon\x00', &(0x7f0000000d00)={'syz', 0x3}, &(0x7f0000000d40)='GPL\x00', 0xfffffffffffffff8) r3 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000780)={'syz', 0x0}, &(0x7f0000000b00)="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", 0xff, r2) keyctl$set_timeout(0xf, r3, 0x7) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000640)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000008c0)={0x0, @multicast1, @local}, &(0x7f0000000900)=0xc) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000940)={r4, 0x1, 0xfffffff8, @random="5ff056caf102"}, 0x270) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r6, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(r6, 0x9) r8 = dup3(r1, r5, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r9 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000ac0)={r7}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@empty, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0xa6, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/.yz1\x8c', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz0\x00', 0x1ff) close(r9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="4653395bc3c4e3970eb87a391a1fe52fa2b9cc0e3aae5bde07f173407237cfb3b85b3817b69d58b20e363954f547ce23dc8699f2aa2be2a03c9c518389ec4588cad71c32f8eab2f21c704f387f5f69d5023640746bc9bb41434b72c4fa051ca331f387d91dfe470000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r10, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VIDIOC_G_CROP(r8, 0xc014563b, &(0x7f0000000440)={0x9, {0x2, 0xfffffffffffffffc, 0x93b6, 0x1}}) r11 = request_key(&(0x7f00000009c0)='rxrpc_s\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f0000000a40)='/dev/audio#\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000980)='Zkcs7_\xffest\x00dd\x81$\xea\b\xfe\xf7\xea\xc5~\xd05~\xc6\xe0!\xbd\x06\x00\x00\x00\x00\x00\x00\x00\x8eW\xc7W\xf2\x16\x0f\xf5^\xa6\x00\xe3\x15<3^L-2\xb4\x9e\xe1/\x05', &(0x7f0000000200)={'syz'}, &(0x7f0000000240), 0x0, r11) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000300)=0xfc9) 11:55:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) request_key(&(0x7f0000000c00)='ceph\x00', &(0x7f0000000c40)={'syz', 0x1}, &(0x7f0000000c80)='proc\x00', 0xfffffffffffffff8) r2 = request_key(&(0x7f0000000cc0)='logon\x00', &(0x7f0000000d00)={'syz', 0x3}, &(0x7f0000000d40)='GPL\x00', 0xfffffffffffffff8) r3 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000780)={'syz', 0x0}, &(0x7f0000000b00)="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", 0xff, r2) keyctl$set_timeout(0xf, r3, 0x7) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000640)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000008c0)={0x0, @multicast1, @local}, &(0x7f0000000900)=0xc) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000940)={r4, 0x1, 0xfffffff8, @random="5ff056caf102"}, 0x270) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r6, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(r6, 0x9) r8 = dup3(r1, r5, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r9 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000ac0)={r7}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@empty, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0xa6, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/.yz1\x8c', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz0\x00', 0x1ff) close(r9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="4653395bc3c4e3970eb87a391a1fe52fa2b9cc0e3aae5bde07f173407237cfb3b85b3817b69d58b20e363954f547ce23dc8699f2aa2be2a03c9c518389ec4588cad71c32f8eab2f21c704f387f5f69d5023640746bc9bb41434b72c4fa051ca331f387d91dfe470000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r10, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VIDIOC_G_CROP(r8, 0xc014563b, &(0x7f0000000440)={0x9, {0x2, 0xfffffffffffffffc, 0x93b6, 0x1}}) r11 = request_key(&(0x7f00000009c0)='rxrpc_s\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f0000000a40)='/dev/audio#\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000980)='Zkcs7_\xffest\x00dd\x81$\xea\b\xfe\xf7\xea\xc5~\xd05~\xc6\xe0!\xbd\x06\x00\x00\x00\x00\x00\x00\x00\x8eW\xc7W\xf2\x16\x0f\xf5^\xa6\x00\xe3\x15<3^L-2\xb4\x9e\xe1/\x05', &(0x7f0000000200)={'syz'}, &(0x7f0000000240), 0x0, r11) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000300)=0xfc9) [ 259.282382][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 259.288393][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:55:11 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r2, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0x7d20, 0x0, &(0x7f00000001c0), 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000002c0)={0x7, 0x70, 0x0, 0x200000000000000, 0xff, 0xff, 0x0, 0xffffffffffffffc1, 0x0, 0x8, 0x0, 0x4, 0x2, 0x9, 0x41ab80d8, 0xc4, 0x0, 0x8, 0x4, 0x40, 0x8, 0x2, 0x5, 0x200, 0x9, 0x0, 0x3ff, 0xffffffff, 0xc000, 0x3, 0x0, 0x20, 0xff, 0x800, 0x9, 0x7, 0x6fb8000000000, 0x3, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0xf}, 0x3000, 0x4, 0x0, 0x1, 0x1, 0x6, 0x81}, r3, 0x10, r1, 0xa) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x6, {0xffffffffffffffff}}, 0x314) getpeername$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0xffffffffffffff9d) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000340)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x4, 0x1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) [ 259.442290][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 259.448186][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 259.522325][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 259.528175][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:55:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 11:55:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xa, 0x6}]]}}}]}, 0x38}}, 0x0) 11:55:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x7a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) [ 259.731206][ T8681] netlink: 'syz-executor4': attribute type 10 has an invalid length. 11:55:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) request_key(&(0x7f0000000c00)='ceph\x00', &(0x7f0000000c40)={'syz', 0x1}, &(0x7f0000000c80)='proc\x00', 0xfffffffffffffff8) r2 = request_key(&(0x7f0000000cc0)='logon\x00', &(0x7f0000000d00)={'syz', 0x3}, &(0x7f0000000d40)='GPL\x00', 0xfffffffffffffff8) r3 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000780)={'syz', 0x0}, &(0x7f0000000b00)="8b7471bd4960657b281e9114c04747b3e89b2c1c907fe26e72ba57aabdb08f4743a7e00484c9787a7dc5e85295b2a164baaed9df1f08d432271405f008434340b9c1da518566b7712e8a2173329ebec1993342ac4827a79fe6306256ff581f2659997f189f1cdb95e56b5ef82398d6981fd25346928122c42abc65b9ea61a04af6f3f6359e42812369e0d194b36e7419ef1de0deb3ec2f5324260e2be221e72da644a1452dc6289292886e81fb41c123b3bf02e14ef15687b218d692a291c66779f2572ba7b22ee85e0cf846bb489e782756e7c663471c88156dc1ef0a762f855d954307a39596d01a4d1b8766976fa81b260f9a6f4c0ded51c4310faa59be", 0xff, r2) keyctl$set_timeout(0xf, r3, 0x7) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000640)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000008c0)={0x0, @multicast1, @local}, &(0x7f0000000900)=0xc) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000940)={r4, 0x1, 0xfffffff8, @random="5ff056caf102"}, 0x270) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r6, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(r6, 0x9) r8 = dup3(r1, r5, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r9 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000ac0)={r7}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@empty, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0xa6, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/.yz1\x8c', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz0\x00', 0x1ff) close(r9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="4653395bc3c4e3970eb87a391a1fe52fa2b9cc0e3aae5bde07f173407237cfb3b85b3817b69d58b20e363954f547ce23dc8699f2aa2be2a03c9c518389ec4588cad71c32f8eab2f21c704f387f5f69d5023640746bc9bb41434b72c4fa051ca331f387d91dfe470000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r10, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VIDIOC_G_CROP(r8, 0xc014563b, &(0x7f0000000440)={0x9, {0x2, 0xfffffffffffffffc, 0x93b6, 0x1}}) r11 = request_key(&(0x7f00000009c0)='rxrpc_s\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f0000000a40)='/dev/audio#\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000980)='Zkcs7_\xffest\x00dd\x81$\xea\b\xfe\xf7\xea\xc5~\xd05~\xc6\xe0!\xbd\x06\x00\x00\x00\x00\x00\x00\x00\x8eW\xc7W\xf2\x16\x0f\xf5^\xa6\x00\xe3\x15<3^L-2\xb4\x9e\xe1/\x05', &(0x7f0000000200)={'syz'}, &(0x7f0000000240), 0x0, r11) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000300)=0xfc9) [ 259.825273][ T8687] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 259.845589][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 259.851381][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:55:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 11:55:12 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2200, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x8200, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000980)={r3, @in6={{0xa, 0x4e22, 0x1ff, @empty, 0x5}}, 0x86, 0x0, 0x1007ff}, 0x98) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmdt(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x5, 0x5}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000340)) ioctl$NBD_DO_IT(r0, 0xab03) accept$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0xffffffffffffff30) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x15}, @mcast1, @mcast1, 0x3f, 0x800005, 0x80000001, 0x500, 0x6, 0x10000, r6}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101003, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team_slave_1\x00'}, 0x18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000700)={0x0, 0x80000, r7}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000480)={r8, 0x1004000000080000, r2}) r9 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r9, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 11:55:12 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x240a80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000340)=ANY=[@ANYBLOB="04000000040000000300000064e6f227da2a28b1b22da8ae9f7d2738e06dd19db3773bc4c783729048ca254fc3c4cd251934"]) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000240)={@remote}, 0x20) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x180) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, 0x0) linkat(r0, &(0x7f00000002c0)='./file0\x00', r1, 0x0, 0x1400) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0)=0x209, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) tkill(r3, 0x0) ptrace$cont(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x1ff, 0x3e, r3}) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 11:55:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000700)={0x1000000000000000, 0x7, 0x3}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x30, {0x2, 0x4e21, @dev={0xac, 0x2, 0x14, 0x7069}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast2}, 0x9f783104a14e79fe, 0x0, 0x9, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4}) getpeername$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) getuid() r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000500)) ioctl$VIDIOC_G_JPEGCOMP(r5, 0x808c563d, &(0x7f0000000600)) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xa7, 0x4000) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000003c0)=0x400000) r7 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="c584c0f05ed0c0f7ef04a88952d0c064208a929972a77add366c8ea9819041bcdfd87773b30f10c5aaceed5fc7e063b8b8ab63958a7cf13bc65b89c1ca0ba2803a03633246a10452184d71709bfd4e859548117c16bbb1fab82f2bf8126893ceacb40ceeeb564b7ec9ceefe6d6b431ef98fc867515e82bf837ff1aa3ad925bb3347d5ef479315ed04b", 0x89, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000001a80)="be0b2200049e68e5b5aea26a78a385fd7539e80069fab4a715612ae47bcbc08f2cad3cbfca238462adfa94bbd228f30cbb8ad54f1d711a408998c097bf267e061d8c8f66b0ed93e980b19b16d26534b24df787ceb04a5ee9a54fe43e704cb6b38231d5cc8ba30c5c19272c8dba84aab1fbd4cea7a414b061a7d16a96eb7cb47d09584c71307e59fa2384c693eb13713821b4e9f5585ef71438f1cd", 0x9b) r8 = add_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f00000007c0)="86bfa415fbcde091b5e6859691b9d1ae2b7c9357efac8400d7f1b41084a6b54031b28db32a9fe58f9f046d32e419e72c79247fbf4aab11738fda153791ab41e78d684a23c4d9d82d242c781c5a9c2d910d65733cf3175d2bae37d171b20428d3b77bc08a77bb8687cd27c49eeb8c1e249dee88885e4896f7491c0c81069529818aeca9c865f1254a1b14c6f12ea73f7642fb0dfc759d4cbaea09ca9fb5288caa0a48d8fc9f61fe43a225a1bf315c04daaffdddc3b0f6a67bc2849252cae17f636984105d5220aba1f51f049478d471090be1a13556f3808d38b8113c40896b39fa0086d5b056d6f4c5f9f7", 0xeb, 0xfffffffffffffffe) r9 = add_key(&(0x7f0000000580)='encrypted\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f00000006c0)={r7, r8, r9}, &(0x7f0000000900)=""/187, 0xbb, &(0x7f0000001a00)={&(0x7f00000009c0)={'poly1305-generic\x00'}, &(0x7f0000000a00)="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", 0x1000}) ioctl$SCSI_IOCTL_START_UNIT(r6, 0x5) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000001b40)={0x0, 0x0}) rt_tgsigqueueinfo(r10, r11, 0x15, &(0x7f0000001b80)={0x41, 0xfffffffffffffffc, 0x3f}) sendto$inet(r3, &(0x7f0000000140)="6f255b6fb6fdf214bfc28e01138727e0c27d695cf5b04434f33f0642444d18db5d57eb71c155694a1b37a867f70ec81c2abe84068c0ff2b2d594bb953460db80b291d0c9ba3c2b9b5c6e017ae731ef0c44ccd3ce1e9a79d449fa837b9a65ca948df6bd47d2b036f98cf228378faa116885dfa01823f32b586919f0a24dd3af40dd38166176491aa6527c4b58f676f82b68041ea2a465b3b7e9018a78406d96f3ff5951bcd8d88b", 0xa7, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000001a40)=0x7fff, 0x2d5) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) connect(r6, &(0x7f0000000740)=@llc={0x1a, 0x0, 0xff, 0x1, 0x7fffffff, 0x101, @broadcast}, 0x80) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x8000000008, {{0x2, 0x0, @multicast2}}}, 0x88) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x4) 11:55:12 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r2, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0x7d20, 0x0, &(0x7f00000001c0), 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000002c0)={0x7, 0x70, 0x0, 0x200000000000000, 0xff, 0xff, 0x0, 0xffffffffffffffc1, 0x0, 0x8, 0x0, 0x4, 0x2, 0x9, 0x41ab80d8, 0xc4, 0x0, 0x8, 0x4, 0x40, 0x8, 0x2, 0x5, 0x200, 0x9, 0x0, 0x3ff, 0xffffffff, 0xc000, 0x3, 0x0, 0x20, 0xff, 0x800, 0x9, 0x7, 0x6fb8000000000, 0x3, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0xf}, 0x3000, 0x4, 0x0, 0x1, 0x1, 0x6, 0x81}, r3, 0x10, r1, 0xa) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x6, {0xffffffffffffffff}}, 0x314) getpeername$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0xffffffffffffff9d) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000340)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x4, 0x1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) 11:55:13 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2200, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x8200, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000980)={r3, @in6={{0xa, 0x4e22, 0x1ff, @empty, 0x5}}, 0x86, 0x0, 0x1007ff}, 0x98) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmdt(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x5, 0x5}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000340)) ioctl$NBD_DO_IT(r0, 0xab03) accept$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0xffffffffffffff30) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x15}, @mcast1, @mcast1, 0x3f, 0x800005, 0x80000001, 0x500, 0x6, 0x10000, r6}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101003, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team_slave_1\x00'}, 0x18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000700)={0x0, 0x80000, r7}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000480)={r8, 0x1004000000080000, r2}) r9 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r9, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 11:55:13 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x240a80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000340)=ANY=[@ANYBLOB="04000000040000000300000064e6f227da2a28b1b22da8ae9f7d2738e06dd19db3773bc4c783729048ca254fc3c4cd251934"]) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000240)={@remote}, 0x20) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x180) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, 0x0) linkat(r0, &(0x7f00000002c0)='./file0\x00', r1, 0x0, 0x1400) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0)=0x209, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) tkill(r3, 0x0) ptrace$cont(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x1ff, 0x3e, r3}) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 11:55:13 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2200, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x8200, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000980)={r3, @in6={{0xa, 0x4e22, 0x1ff, @empty, 0x5}}, 0x86, 0x0, 0x1007ff}, 0x98) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmdt(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x5, 0x5}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000340)) ioctl$NBD_DO_IT(r0, 0xab03) accept$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0xffffffffffffff30) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x15}, @mcast1, @mcast1, 0x3f, 0x800005, 0x80000001, 0x500, 0x6, 0x10000, r6}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101003, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team_slave_1\x00'}, 0x18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000700)={0x0, 0x80000, r7}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000480)={r8, 0x1004000000080000, r2}) r9 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r9, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 11:55:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 11:55:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 11:55:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000700)={0x1000000000000000, 0x7, 0x3}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x30, {0x2, 0x4e21, @dev={0xac, 0x2, 0x14, 0x7069}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast2}, 0x9f783104a14e79fe, 0x0, 0x9, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4}) getpeername$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) getuid() r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000500)) ioctl$VIDIOC_G_JPEGCOMP(r5, 0x808c563d, &(0x7f0000000600)) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xa7, 0x4000) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000003c0)=0x400000) r7 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="c584c0f05ed0c0f7ef04a88952d0c064208a929972a77add366c8ea9819041bcdfd87773b30f10c5aaceed5fc7e063b8b8ab63958a7cf13bc65b89c1ca0ba2803a03633246a10452184d71709bfd4e859548117c16bbb1fab82f2bf8126893ceacb40ceeeb564b7ec9ceefe6d6b431ef98fc867515e82bf837ff1aa3ad925bb3347d5ef479315ed04b", 0x89, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000001a80)="be0b2200049e68e5b5aea26a78a385fd7539e80069fab4a715612ae47bcbc08f2cad3cbfca238462adfa94bbd228f30cbb8ad54f1d711a408998c097bf267e061d8c8f66b0ed93e980b19b16d26534b24df787ceb04a5ee9a54fe43e704cb6b38231d5cc8ba30c5c19272c8dba84aab1fbd4cea7a414b061a7d16a96eb7cb47d09584c71307e59fa2384c693eb13713821b4e9f5585ef71438f1cd", 0x9b) r8 = add_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f00000007c0)="86bfa415fbcde091b5e6859691b9d1ae2b7c9357efac8400d7f1b41084a6b54031b28db32a9fe58f9f046d32e419e72c79247fbf4aab11738fda153791ab41e78d684a23c4d9d82d242c781c5a9c2d910d65733cf3175d2bae37d171b20428d3b77bc08a77bb8687cd27c49eeb8c1e249dee88885e4896f7491c0c81069529818aeca9c865f1254a1b14c6f12ea73f7642fb0dfc759d4cbaea09ca9fb5288caa0a48d8fc9f61fe43a225a1bf315c04daaffdddc3b0f6a67bc2849252cae17f636984105d5220aba1f51f049478d471090be1a13556f3808d38b8113c40896b39fa0086d5b056d6f4c5f9f7", 0xeb, 0xfffffffffffffffe) r9 = add_key(&(0x7f0000000580)='encrypted\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f00000006c0)={r7, r8, r9}, &(0x7f0000000900)=""/187, 0xbb, &(0x7f0000001a00)={&(0x7f00000009c0)={'poly1305-generic\x00'}, &(0x7f0000000a00)="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", 0x1000}) ioctl$SCSI_IOCTL_START_UNIT(r6, 0x5) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000001b40)={0x0, 0x0}) rt_tgsigqueueinfo(r10, r11, 0x15, &(0x7f0000001b80)={0x41, 0xfffffffffffffffc, 0x3f}) sendto$inet(r3, &(0x7f0000000140)="6f255b6fb6fdf214bfc28e01138727e0c27d695cf5b04434f33f0642444d18db5d57eb71c155694a1b37a867f70ec81c2abe84068c0ff2b2d594bb953460db80b291d0c9ba3c2b9b5c6e017ae731ef0c44ccd3ce1e9a79d449fa837b9a65ca948df6bd47d2b036f98cf228378faa116885dfa01823f32b586919f0a24dd3af40dd38166176491aa6527c4b58f676f82b68041ea2a465b3b7e9018a78406d96f3ff5951bcd8d88b", 0xa7, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000001a40)=0x7fff, 0x2d5) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) connect(r6, &(0x7f0000000740)=@llc={0x1a, 0x0, 0xff, 0x1, 0x7fffffff, 0x101, @broadcast}, 0x80) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x8000000008, {{0x2, 0x0, @multicast2}}}, 0x88) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x4) 11:55:13 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2200, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x8200, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000980)={r3, @in6={{0xa, 0x4e22, 0x1ff, @empty, 0x5}}, 0x86, 0x0, 0x1007ff}, 0x98) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmdt(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x5, 0x5}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000340)) ioctl$NBD_DO_IT(r0, 0xab03) accept$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0xffffffffffffff30) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x15}, @mcast1, @mcast1, 0x3f, 0x800005, 0x80000001, 0x500, 0x6, 0x10000, r6}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101003, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team_slave_1\x00'}, 0x18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000700)={0x0, 0x80000, r7}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000480)={r8, 0x1004000000080000, r2}) r9 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r9, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 11:55:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000700)={0x1000000000000000, 0x7, 0x3}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x30, {0x2, 0x4e21, @dev={0xac, 0x2, 0x14, 0x7069}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast2}, 0x9f783104a14e79fe, 0x0, 0x9, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4}) getpeername$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) getuid() r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000500)) ioctl$VIDIOC_G_JPEGCOMP(r5, 0x808c563d, &(0x7f0000000600)) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xa7, 0x4000) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000003c0)=0x400000) r7 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="c584c0f05ed0c0f7ef04a88952d0c064208a929972a77add366c8ea9819041bcdfd87773b30f10c5aaceed5fc7e063b8b8ab63958a7cf13bc65b89c1ca0ba2803a03633246a10452184d71709bfd4e859548117c16bbb1fab82f2bf8126893ceacb40ceeeb564b7ec9ceefe6d6b431ef98fc867515e82bf837ff1aa3ad925bb3347d5ef479315ed04b", 0x89, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000001a80)="be0b2200049e68e5b5aea26a78a385fd7539e80069fab4a715612ae47bcbc08f2cad3cbfca238462adfa94bbd228f30cbb8ad54f1d711a408998c097bf267e061d8c8f66b0ed93e980b19b16d26534b24df787ceb04a5ee9a54fe43e704cb6b38231d5cc8ba30c5c19272c8dba84aab1fbd4cea7a414b061a7d16a96eb7cb47d09584c71307e59fa2384c693eb13713821b4e9f5585ef71438f1cd", 0x9b) r8 = add_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f00000007c0)="86bfa415fbcde091b5e6859691b9d1ae2b7c9357efac8400d7f1b41084a6b54031b28db32a9fe58f9f046d32e419e72c79247fbf4aab11738fda153791ab41e78d684a23c4d9d82d242c781c5a9c2d910d65733cf3175d2bae37d171b20428d3b77bc08a77bb8687cd27c49eeb8c1e249dee88885e4896f7491c0c81069529818aeca9c865f1254a1b14c6f12ea73f7642fb0dfc759d4cbaea09ca9fb5288caa0a48d8fc9f61fe43a225a1bf315c04daaffdddc3b0f6a67bc2849252cae17f636984105d5220aba1f51f049478d471090be1a13556f3808d38b8113c40896b39fa0086d5b056d6f4c5f9f7", 0xeb, 0xfffffffffffffffe) r9 = add_key(&(0x7f0000000580)='encrypted\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f00000006c0)={r7, r8, r9}, &(0x7f0000000900)=""/187, 0xbb, &(0x7f0000001a00)={&(0x7f00000009c0)={'poly1305-generic\x00'}, &(0x7f0000000a00)="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", 0x1000}) ioctl$SCSI_IOCTL_START_UNIT(r6, 0x5) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000001b40)={0x0, 0x0}) rt_tgsigqueueinfo(r10, r11, 0x15, &(0x7f0000001b80)={0x41, 0xfffffffffffffffc, 0x3f}) sendto$inet(r3, &(0x7f0000000140)="6f255b6fb6fdf214bfc28e01138727e0c27d695cf5b04434f33f0642444d18db5d57eb71c155694a1b37a867f70ec81c2abe84068c0ff2b2d594bb953460db80b291d0c9ba3c2b9b5c6e017ae731ef0c44ccd3ce1e9a79d449fa837b9a65ca948df6bd47d2b036f98cf228378faa116885dfa01823f32b586919f0a24dd3af40dd38166176491aa6527c4b58f676f82b68041ea2a465b3b7e9018a78406d96f3ff5951bcd8d88b", 0xa7, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000001a40)=0x7fff, 0x2d5) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) connect(r6, &(0x7f0000000740)=@llc={0x1a, 0x0, 0xff, 0x1, 0x7fffffff, 0x101, @broadcast}, 0x80) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x8000000008, {{0x2, 0x0, @multicast2}}}, 0x88) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x4) 11:55:14 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x240a80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000340)=ANY=[@ANYBLOB="04000000040000000300000064e6f227da2a28b1b22da8ae9f7d2738e06dd19db3773bc4c783729048ca254fc3c4cd251934"]) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000240)={@remote}, 0x20) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x180) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, 0x0) linkat(r0, &(0x7f00000002c0)='./file0\x00', r1, 0x0, 0x1400) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0)=0x209, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) tkill(r3, 0x0) ptrace$cont(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x1ff, 0x3e, r3}) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 11:55:14 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x240a80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000340)=ANY=[@ANYBLOB="04000000040000000300000064e6f227da2a28b1b22da8ae9f7d2738e06dd19db3773bc4c783729048ca254fc3c4cd251934"]) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000240)={@remote}, 0x20) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x180) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, 0x0) linkat(r0, &(0x7f00000002c0)='./file0\x00', r1, 0x0, 0x1400) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0)=0x209, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) tkill(r3, 0x0) ptrace$cont(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x1ff, 0x3e, r3}) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 11:55:14 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2200, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x8200, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000980)={r3, @in6={{0xa, 0x4e22, 0x1ff, @empty, 0x5}}, 0x86, 0x0, 0x1007ff}, 0x98) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmdt(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x5, 0x5}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000340)) ioctl$NBD_DO_IT(r0, 0xab03) accept$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0xffffffffffffff30) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x15}, @mcast1, @mcast1, 0x3f, 0x800005, 0x80000001, 0x500, 0x6, 0x10000, r6}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101003, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team_slave_1\x00'}, 0x18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000700)={0x0, 0x80000, r7}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000480)={r8, 0x1004000000080000, r2}) r9 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r9, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 11:55:14 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x240a80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000340)=ANY=[@ANYBLOB="04000000040000000300000064e6f227da2a28b1b22da8ae9f7d2738e06dd19db3773bc4c783729048ca254fc3c4cd251934"]) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000240)={@remote}, 0x20) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x180) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, 0x0) linkat(r0, &(0x7f00000002c0)='./file0\x00', r1, 0x0, 0x1400) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0)=0x209, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) tkill(r3, 0x0) ptrace$cont(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x1ff, 0x3e, r3}) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 11:55:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000700)={0x1000000000000000, 0x7, 0x3}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x30, {0x2, 0x4e21, @dev={0xac, 0x2, 0x14, 0x7069}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast2}, 0x9f783104a14e79fe, 0x0, 0x9, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4}) getpeername$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) getuid() r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000500)) ioctl$VIDIOC_G_JPEGCOMP(r5, 0x808c563d, &(0x7f0000000600)) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xa7, 0x4000) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000003c0)=0x400000) r7 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="c584c0f05ed0c0f7ef04a88952d0c064208a929972a77add366c8ea9819041bcdfd87773b30f10c5aaceed5fc7e063b8b8ab63958a7cf13bc65b89c1ca0ba2803a03633246a10452184d71709bfd4e859548117c16bbb1fab82f2bf8126893ceacb40ceeeb564b7ec9ceefe6d6b431ef98fc867515e82bf837ff1aa3ad925bb3347d5ef479315ed04b", 0x89, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000001a80)="be0b2200049e68e5b5aea26a78a385fd7539e80069fab4a715612ae47bcbc08f2cad3cbfca238462adfa94bbd228f30cbb8ad54f1d711a408998c097bf267e061d8c8f66b0ed93e980b19b16d26534b24df787ceb04a5ee9a54fe43e704cb6b38231d5cc8ba30c5c19272c8dba84aab1fbd4cea7a414b061a7d16a96eb7cb47d09584c71307e59fa2384c693eb13713821b4e9f5585ef71438f1cd", 0x9b) r8 = add_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f00000007c0)="86bfa415fbcde091b5e6859691b9d1ae2b7c9357efac8400d7f1b41084a6b54031b28db32a9fe58f9f046d32e419e72c79247fbf4aab11738fda153791ab41e78d684a23c4d9d82d242c781c5a9c2d910d65733cf3175d2bae37d171b20428d3b77bc08a77bb8687cd27c49eeb8c1e249dee88885e4896f7491c0c81069529818aeca9c865f1254a1b14c6f12ea73f7642fb0dfc759d4cbaea09ca9fb5288caa0a48d8fc9f61fe43a225a1bf315c04daaffdddc3b0f6a67bc2849252cae17f636984105d5220aba1f51f049478d471090be1a13556f3808d38b8113c40896b39fa0086d5b056d6f4c5f9f7", 0xeb, 0xfffffffffffffffe) r9 = add_key(&(0x7f0000000580)='encrypted\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f00000006c0)={r7, r8, r9}, &(0x7f0000000900)=""/187, 0xbb, &(0x7f0000001a00)={&(0x7f00000009c0)={'poly1305-generic\x00'}, &(0x7f0000000a00)="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", 0x1000}) ioctl$SCSI_IOCTL_START_UNIT(r6, 0x5) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000001b40)={0x0, 0x0}) rt_tgsigqueueinfo(r10, r11, 0x15, &(0x7f0000001b80)={0x41, 0xfffffffffffffffc, 0x3f}) sendto$inet(r3, &(0x7f0000000140)="6f255b6fb6fdf214bfc28e01138727e0c27d695cf5b04434f33f0642444d18db5d57eb71c155694a1b37a867f70ec81c2abe84068c0ff2b2d594bb953460db80b291d0c9ba3c2b9b5c6e017ae731ef0c44ccd3ce1e9a79d449fa837b9a65ca948df6bd47d2b036f98cf228378faa116885dfa01823f32b586919f0a24dd3af40dd38166176491aa6527c4b58f676f82b68041ea2a465b3b7e9018a78406d96f3ff5951bcd8d88b", 0xa7, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000001a40)=0x7fff, 0x2d5) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) connect(r6, &(0x7f0000000740)=@llc={0x1a, 0x0, 0xff, 0x1, 0x7fffffff, 0x101, @broadcast}, 0x80) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x8000000008, {{0x2, 0x0, @multicast2}}}, 0x88) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x4) 11:55:14 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x240a80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000340)=ANY=[@ANYBLOB="04000000040000000300000064e6f227da2a28b1b22da8ae9f7d2738e06dd19db3773bc4c783729048ca254fc3c4cd251934"]) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000240)={@remote}, 0x20) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x180) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, 0x0) linkat(r0, &(0x7f00000002c0)='./file0\x00', r1, 0x0, 0x1400) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0)=0x209, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) tkill(r3, 0x0) ptrace$cont(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x1ff, 0x3e, r3}) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 11:55:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0xd}]}, 0x334}}, 0x0) 11:55:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x4c}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 11:55:14 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x240a80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000340)=ANY=[@ANYBLOB="04000000040000000300000064e6f227da2a28b1b22da8ae9f7d2738e06dd19db3773bc4c783729048ca254fc3c4cd251934"]) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000240)={@remote}, 0x20) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x180) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, 0x0) linkat(r0, &(0x7f00000002c0)='./file0\x00', r1, 0x0, 0x1400) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0)=0x209, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) tkill(r3, 0x0) ptrace$cont(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x1ff, 0x3e, r3}) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 11:55:14 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2200, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x8200, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000980)={r3, @in6={{0xa, 0x4e22, 0x1ff, @empty, 0x5}}, 0x86, 0x0, 0x1007ff}, 0x98) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmdt(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x5, 0x5}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000340)) ioctl$NBD_DO_IT(r0, 0xab03) accept$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0xffffffffffffff30) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x15}, @mcast1, @mcast1, 0x3f, 0x800005, 0x80000001, 0x500, 0x6, 0x10000, r6}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101003, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team_slave_1\x00'}, 0x18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000700)={0x0, 0x80000, r7}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000480)={r8, 0x1004000000080000, r2}) r9 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r9, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 11:55:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r1) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000003, 0x0, &(0x7f0000000c80)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote}}, [0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x8765]}, &(0x7f0000000a00)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000a40)={r3, 0xfffffffffffffffe, 0x4000007}, 0x8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d80)={0x0, @loopback}, &(0x7f0000000dc0)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000001400)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000c030}, 0xc, &(0x7f00000013c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bd94c14124fca86895ad6317648915222a6f436661ec6ca3f635ec6ec979d74e881f"], 0x1}, 0x1, 0x0, 0x0, 0x8040}, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000080)={0x2000, 0x1000, 0x80000001, 0x9, 0x8001}) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ftruncate(r4, 0x2007fff) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) sendfile(r2, r4, &(0x7f0000d83ff8), 0x87ff7) close(r0) 11:55:14 executing program 0: r0 = memfd_create(&(0x7f0000000400)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @connect}], 0xffffff76) [ 262.353464][ T8792] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:55:14 executing program 4: syz_emit_ethernet(0x1062, &(0x7f00000005c0)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "1dfa6f", 0x102c, 0x29, 0x0, @dev, @local, {[], @tipc=@payload_mcast={{{{{{0x102c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 11:55:14 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0xb) 11:55:15 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2200, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x8200, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000980)={r3, @in6={{0xa, 0x4e22, 0x1ff, @empty, 0x5}}, 0x86, 0x0, 0x1007ff}, 0x98) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmdt(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x5, 0x5}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000340)) ioctl$NBD_DO_IT(r0, 0xab03) accept$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0xffffffffffffff30) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x15}, @mcast1, @mcast1, 0x3f, 0x800005, 0x80000001, 0x500, 0x6, 0x10000, r6}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101003, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team_slave_1\x00'}, 0x18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000700)={0x0, 0x80000, r7}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000480)={r8, 0x1004000000080000, r2}) r9 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r9, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r9, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 11:55:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 11:55:15 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xff}, 0x1c) 11:55:15 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/181, &(0x7f00000002c0)=0xb5) sendmmsg(r0, &(0x7f0000004ac0), 0x0, 0x4000040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x6, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) wait4(0x0, &(0x7f0000000180), 0x0, &(0x7f00000003c0)) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffffffff80000001, 0x0) write$nbd(r2, &(0x7f0000000600)={0x67446698, 0x0, 0x4, 0x3, 0x3, "e85df6c8580b8a5bfc1581ab40a125d2423de494e8dc3e6a92bfb151de24d920bece88348dcc187bb55e676f3840b4d6bc7e88c31699656508987b000880defc8d8ecaf6ec240b9714edd9c3da83a6ac377f871ca128cbd39f9a80b277af91b7b3"}, 0x71) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000300)={0x25c5, 0xaa4f395183115f9c, 0x3, "8f053bcd8b7503e759316ed7eaa112e33e8a3ade69c6505b56b547b4e5aea856", 0x7e77775b}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001700)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000017c0)=0x98) r3 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) recvmsg$kcm(r3, &(0x7f0000000d40)={&(0x7f0000000980)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/66, 0x42}, {&(0x7f0000000a80)=""/77, 0x4d}, {&(0x7f0000000b00)=""/90, 0x5a}, {&(0x7f0000000b80)=""/22, 0x16}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x5, &(0x7f0000000c40)=""/196, 0xc4, 0xcb2}, 0x140) recvmmsg(r4, &(0x7f0000002800)=[{{&(0x7f0000000d80)=@l2, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000e00)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x9}, 0x2}, {{&(0x7f0000000ec0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000f40)=""/129, 0x81}], 0x1, &(0x7f0000001040)=""/8, 0x8, 0x5}, 0x1f}, {{&(0x7f0000001080)=@sco, 0x80, &(0x7f0000001240)=[{&(0x7f0000001100)=""/95, 0x5f}, {&(0x7f0000001180)=""/176, 0xb0}], 0x2, &(0x7f0000001280)=""/253, 0xfd, 0x10}, 0x3}, {{&(0x7f0000001380)=@nfc, 0x80, &(0x7f0000001640)=[{&(0x7f0000001400)=""/111, 0x6f}, {&(0x7f0000001480)=""/105, 0x69}, {&(0x7f0000001500)=""/148, 0x94}, {&(0x7f00000015c0)=""/94, 0x5e}], 0x4, 0x0, 0x0, 0x1bb731cc}, 0x54c}], 0x4, 0x2, &(0x7f0000001680)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002940)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002a40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002a80)={0x190, r5, 0x100, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x20000081}, 0x40080c5) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) write$P9_RREADLINK(r2, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 11:55:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x2000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40ec58d070054dc17fbffff0100002a00f3ff09", 0x29) bind$unix(0xffffffffffffffff, 0x0, 0x0) 11:55:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r1) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000003, 0x0, &(0x7f0000000c80)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote}}, [0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x8765]}, &(0x7f0000000a00)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000a40)={r3, 0xfffffffffffffffe, 0x4000007}, 0x8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d80)={0x0, @loopback}, &(0x7f0000000dc0)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000001400)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000c030}, 0xc, &(0x7f00000013c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bd94c14124fca86895ad6317648915222a6f436661ec6ca3f635ec6ec979d74e881f"], 0x1}, 0x1, 0x0, 0x0, 0x8040}, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000080)={0x2000, 0x1000, 0x80000001, 0x9, 0x8001}) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ftruncate(r4, 0x2007fff) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) sendfile(r2, r4, &(0x7f0000d83ff8), 0x87ff7) close(r0) 11:55:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r1) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000003, 0x0, &(0x7f0000000c80)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote}}, [0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x8765]}, &(0x7f0000000a00)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000a40)={r3, 0xfffffffffffffffe, 0x4000007}, 0x8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d80)={0x0, @loopback}, &(0x7f0000000dc0)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000001400)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000c030}, 0xc, &(0x7f00000013c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bd94c14124fca86895ad6317648915222a6f436661ec6ca3f635ec6ec979d74e881f"], 0x1}, 0x1, 0x0, 0x0, 0x8040}, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000080)={0x2000, 0x1000, 0x80000001, 0x9, 0x8001}) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ftruncate(r4, 0x2007fff) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) sendfile(r2, r4, &(0x7f0000d83ff8), 0x87ff7) close(r0) 11:55:15 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xff}, 0x1c) 11:55:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r1) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000003, 0x0, &(0x7f0000000c80)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote}}, [0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x8765]}, &(0x7f0000000a00)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000a40)={r3, 0xfffffffffffffffe, 0x4000007}, 0x8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d80)={0x0, @loopback}, &(0x7f0000000dc0)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000001400)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000c030}, 0xc, &(0x7f00000013c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bd94c14124fca86895ad6317648915222a6f436661ec6ca3f635ec6ec979d74e881f"], 0x1}, 0x1, 0x0, 0x0, 0x8040}, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000080)={0x2000, 0x1000, 0x80000001, 0x9, 0x8001}) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ftruncate(r4, 0x2007fff) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) sendfile(r2, r4, &(0x7f0000d83ff8), 0x87ff7) close(r0) [ 262.942361][ C1] sched: DL replenish lagged too much [ 262.961340][ T8836] IPVS: ftp: loaded support on port[0] = 21 11:55:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) close(r0) 11:55:15 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xff}, 0x1c) 11:55:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r1) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000003, 0x0, &(0x7f0000000c80)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote}}, [0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x8765]}, &(0x7f0000000a00)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000a40)={r3, 0xfffffffffffffffe, 0x4000007}, 0x8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d80)={0x0, @loopback}, &(0x7f0000000dc0)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000001400)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000c030}, 0xc, &(0x7f00000013c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bd94c14124fca86895ad6317648915222a6f436661ec6ca3f635ec6ec979d74e881f"], 0x1}, 0x1, 0x0, 0x0, 0x8040}, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000080)={0x2000, 0x1000, 0x80000001, 0x9, 0x8001}) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ftruncate(r4, 0x2007fff) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) sendfile(r2, r4, &(0x7f0000d83ff8), 0x87ff7) close(r0) [ 263.380654][ T8847] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 263.442399][ C1] net_ratelimit: 17 callbacks suppressed [ 263.442412][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 263.453920][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:55:16 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xff}, 0x1c) 11:55:16 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r1) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000003, 0x0, &(0x7f0000000c80)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote}}, [0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x8765]}, &(0x7f0000000a00)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000a40)={r3, 0xfffffffffffffffe, 0x4000007}, 0x8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d80)={0x0, @loopback}, &(0x7f0000000dc0)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000001400)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000c030}, 0xc, &(0x7f00000013c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bd94c14124fca86895ad6317648915222a6f436661ec6ca3f635ec6ec979d74e881f"], 0x1}, 0x1, 0x0, 0x0, 0x8040}, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000080)={0x2000, 0x1000, 0x80000001, 0x9, 0x8001}) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ftruncate(r4, 0x2007fff) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) sendfile(r2, r4, &(0x7f0000d83ff8), 0x87ff7) close(r0) [ 263.602616][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 263.608485][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:55:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x200002, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000640)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(0xffffffffffffffff, 0x9) r5 = dup3(r1, r3, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r6 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1c}, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0x40, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\xea', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) close(r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES16=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000440)={0x9, {0x2, 0x6, 0x93b6, 0x1}}) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000005c0)={0x4000000, 0x1ff, 0x12}) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240), 0xfffff, 0xfffffffffffffffb) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)=0xfc9) [ 263.682333][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 263.688247][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 263.710609][ T8836] IPVS: ftp: loaded support on port[0] = 21 [ 264.003222][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 264.009841][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 264.322345][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 264.328143][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:55:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/181, &(0x7f00000002c0)=0xb5) sendmmsg(r0, &(0x7f0000004ac0), 0x0, 0x4000040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x6, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) wait4(0x0, &(0x7f0000000180), 0x0, &(0x7f00000003c0)) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffffffff80000001, 0x0) write$nbd(r2, &(0x7f0000000600)={0x67446698, 0x0, 0x4, 0x3, 0x3, "e85df6c8580b8a5bfc1581ab40a125d2423de494e8dc3e6a92bfb151de24d920bece88348dcc187bb55e676f3840b4d6bc7e88c31699656508987b000880defc8d8ecaf6ec240b9714edd9c3da83a6ac377f871ca128cbd39f9a80b277af91b7b3"}, 0x71) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000300)={0x25c5, 0xaa4f395183115f9c, 0x3, "8f053bcd8b7503e759316ed7eaa112e33e8a3ade69c6505b56b547b4e5aea856", 0x7e77775b}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001700)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000017c0)=0x98) r3 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) recvmsg$kcm(r3, &(0x7f0000000d40)={&(0x7f0000000980)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/66, 0x42}, {&(0x7f0000000a80)=""/77, 0x4d}, {&(0x7f0000000b00)=""/90, 0x5a}, {&(0x7f0000000b80)=""/22, 0x16}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x5, &(0x7f0000000c40)=""/196, 0xc4, 0xcb2}, 0x140) recvmmsg(r4, &(0x7f0000002800)=[{{&(0x7f0000000d80)=@l2, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000e00)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x9}, 0x2}, {{&(0x7f0000000ec0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000f40)=""/129, 0x81}], 0x1, &(0x7f0000001040)=""/8, 0x8, 0x5}, 0x1f}, {{&(0x7f0000001080)=@sco, 0x80, &(0x7f0000001240)=[{&(0x7f0000001100)=""/95, 0x5f}, {&(0x7f0000001180)=""/176, 0xb0}], 0x2, &(0x7f0000001280)=""/253, 0xfd, 0x10}, 0x3}, {{&(0x7f0000001380)=@nfc, 0x80, &(0x7f0000001640)=[{&(0x7f0000001400)=""/111, 0x6f}, {&(0x7f0000001480)=""/105, 0x69}, {&(0x7f0000001500)=""/148, 0x94}, {&(0x7f00000015c0)=""/94, 0x5e}], 0x4, 0x0, 0x0, 0x1bb731cc}, 0x54c}], 0x4, 0x2, &(0x7f0000001680)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002940)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002a40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002a80)={0x190, r5, 0x100, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x20000081}, 0x40080c5) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) write$P9_RREADLINK(r2, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 11:55:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) close(r0) 11:55:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r1) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000003, 0x0, &(0x7f0000000c80)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote}}, [0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x8765]}, &(0x7f0000000a00)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000a40)={r3, 0xfffffffffffffffe, 0x4000007}, 0x8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d80)={0x0, @loopback}, &(0x7f0000000dc0)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000001400)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000c030}, 0xc, &(0x7f00000013c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bd94c14124fca86895ad6317648915222a6f436661ec6ca3f635ec6ec979d74e881f"], 0x1}, 0x1, 0x0, 0x0, 0x8040}, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000080)={0x2000, 0x1000, 0x80000001, 0x9, 0x8001}) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ftruncate(r4, 0x2007fff) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) sendfile(r2, r4, &(0x7f0000d83ff8), 0x87ff7) close(r0) 11:55:18 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r1) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000003, 0x0, &(0x7f0000000c80)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote}}, [0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x8765]}, &(0x7f0000000a00)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000a40)={r3, 0xfffffffffffffffe, 0x4000007}, 0x8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d80)={0x0, @loopback}, &(0x7f0000000dc0)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000001400)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000c030}, 0xc, &(0x7f00000013c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bd94c14124fca86895ad6317648915222a6f436661ec6ca3f635ec6ec979d74e881f"], 0x1}, 0x1, 0x0, 0x0, 0x8040}, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000080)={0x2000, 0x1000, 0x80000001, 0x9, 0x8001}) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ftruncate(r4, 0x2007fff) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) sendfile(r2, r4, &(0x7f0000d83ff8), 0x87ff7) close(r0) 11:55:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x200002, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000640)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(0xffffffffffffffff, 0x9) r5 = dup3(r1, r3, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r6 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1c}, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0x40, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\xea', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) close(r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES16=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000440)={0x9, {0x2, 0x6, 0x93b6, 0x1}}) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000005c0)={0x4000000, 0x1ff, 0x12}) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240), 0xfffff, 0xfffffffffffffffb) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)=0xfc9) 11:55:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r1) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000003, 0x0, &(0x7f0000000c80)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote}}, [0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x8765]}, &(0x7f0000000a00)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000a40)={r3, 0xfffffffffffffffe, 0x4000007}, 0x8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d80)={0x0, @loopback}, &(0x7f0000000dc0)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000001400)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000c030}, 0xc, &(0x7f00000013c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bd94c14124fca86895ad6317648915222a6f436661ec6ca3f635ec6ec979d74e881f"], 0x1}, 0x1, 0x0, 0x0, 0x8040}, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000080)={0x2000, 0x1000, 0x80000001, 0x9, 0x8001}) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ftruncate(r4, 0x2007fff) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) sendfile(r2, r4, &(0x7f0000d83ff8), 0x87ff7) close(r0) [ 265.837446][ T8893] IPVS: ftp: loaded support on port[0] = 21 11:55:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x200002, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000640)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(0xffffffffffffffff, 0x9) r5 = dup3(r1, r3, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r6 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1c}, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0x40, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\xea', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) close(r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="4653395bc3c4e3970eb87a39e4ba1433e119f61a1fe51ed09cadb2183553c9a1f821935a604f0fe94f2e26169507f173407237cfb3b85b3817b69d58b20e363954f547ce23dc8699f2aa2be2a03c9c518389ec4588cad71c32f8eab2f21c704f387f5f69d5023640746bc9bb41434b72c4fa051ca331f387d91dfe470000000000000000000000e75ffc5d53a50a126fe009cc900b45ed4a3d1f43b1dd1637277d908b0dee6d9069cab11b84cb89836b28e0e00cdde8610ecf60c25a6428b974afc1973fe8f119cd1aad2ecca844b488298d84f3ef1177de9f7df9ee272dd14fe1243593ce7500ab043fa4f77133167f16cf5186a8475a30c418dd4740b9cf2dd3c7e1970894b24a6e6886786388cd7f147ef9e7bd541a25f97e57460962335955212a09622c69d07a4260a0d3448b0e625146714e8e3d08cc76442142967e3a1bc1e5310fc4efc22e4086b20ad59efc192560dfd8ec1fb29ba2feb0e03d06b546722abf93711dc3cde223f7d2f76eb04d5d1c78b6510ef4e2ab0428753ad84ca7a23476431714ae8376411dde464224dae8413e7f54e9118c761c455edaf57999042eef832aa97467a234daf2b38ec9cc3217c76986232d", @ANYRES32=0x0, @ANYRES16=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000440)={0x9, {0x2, 0x6, 0x93b6, 0x1}}) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000005c0)={0x4000000, 0x1ff, 0x12}) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240), 0xfffff, 0xfffffffffffffffb) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)=0xfc9) 11:55:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) close(r0) 11:55:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/181, &(0x7f00000002c0)=0xb5) sendmmsg(r0, &(0x7f0000004ac0), 0x0, 0x4000040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x6, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) wait4(0x0, &(0x7f0000000180), 0x0, &(0x7f00000003c0)) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffffffff80000001, 0x0) write$nbd(r2, &(0x7f0000000600)={0x67446698, 0x0, 0x4, 0x3, 0x3, "e85df6c8580b8a5bfc1581ab40a125d2423de494e8dc3e6a92bfb151de24d920bece88348dcc187bb55e676f3840b4d6bc7e88c31699656508987b000880defc8d8ecaf6ec240b9714edd9c3da83a6ac377f871ca128cbd39f9a80b277af91b7b3"}, 0x71) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000300)={0x25c5, 0xaa4f395183115f9c, 0x3, "8f053bcd8b7503e759316ed7eaa112e33e8a3ade69c6505b56b547b4e5aea856", 0x7e77775b}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001700)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000017c0)=0x98) r3 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) recvmsg$kcm(r3, &(0x7f0000000d40)={&(0x7f0000000980)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/66, 0x42}, {&(0x7f0000000a80)=""/77, 0x4d}, {&(0x7f0000000b00)=""/90, 0x5a}, {&(0x7f0000000b80)=""/22, 0x16}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x5, &(0x7f0000000c40)=""/196, 0xc4, 0xcb2}, 0x140) recvmmsg(r4, &(0x7f0000002800)=[{{&(0x7f0000000d80)=@l2, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000e00)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x9}, 0x2}, {{&(0x7f0000000ec0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000f40)=""/129, 0x81}], 0x1, &(0x7f0000001040)=""/8, 0x8, 0x5}, 0x1f}, {{&(0x7f0000001080)=@sco, 0x80, &(0x7f0000001240)=[{&(0x7f0000001100)=""/95, 0x5f}, {&(0x7f0000001180)=""/176, 0xb0}], 0x2, &(0x7f0000001280)=""/253, 0xfd, 0x10}, 0x3}, {{&(0x7f0000001380)=@nfc, 0x80, &(0x7f0000001640)=[{&(0x7f0000001400)=""/111, 0x6f}, {&(0x7f0000001480)=""/105, 0x69}, {&(0x7f0000001500)=""/148, 0x94}, {&(0x7f00000015c0)=""/94, 0x5e}], 0x4, 0x0, 0x0, 0x1bb731cc}, 0x54c}], 0x4, 0x2, &(0x7f0000001680)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002940)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002a40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002a80)={0x190, r5, 0x100, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x20000081}, 0x40080c5) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) write$P9_RREADLINK(r2, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 11:55:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r1) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x80, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000003, 0x0, &(0x7f0000000c80)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote}}, [0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x8765]}, &(0x7f0000000a00)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000a40)={r3, 0xfffffffffffffffe, 0x4000007}, 0x8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d80)={0x0, @loopback}, &(0x7f0000000dc0)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000001400)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000c030}, 0xc, &(0x7f00000013c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bd94c14124fca86895ad6317648915222a6f436661ec6ca3f635ec6ec979d74e881f"], 0x1}, 0x1, 0x0, 0x0, 0x8040}, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000080)={0x2000, 0x1000, 0x80000001, 0x9, 0x8001}) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ftruncate(r4, 0x2007fff) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) sendfile(r2, r4, &(0x7f0000d83ff8), 0x87ff7) close(r0) 11:55:19 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/181, &(0x7f00000002c0)=0xb5) sendmmsg(r0, &(0x7f0000004ac0), 0x0, 0x4000040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x6, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) wait4(0x0, &(0x7f0000000180), 0x0, &(0x7f00000003c0)) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffffffff80000001, 0x0) write$nbd(r2, &(0x7f0000000600)={0x67446698, 0x0, 0x4, 0x3, 0x3, "e85df6c8580b8a5bfc1581ab40a125d2423de494e8dc3e6a92bfb151de24d920bece88348dcc187bb55e676f3840b4d6bc7e88c31699656508987b000880defc8d8ecaf6ec240b9714edd9c3da83a6ac377f871ca128cbd39f9a80b277af91b7b3"}, 0x71) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000300)={0x25c5, 0xaa4f395183115f9c, 0x3, "8f053bcd8b7503e759316ed7eaa112e33e8a3ade69c6505b56b547b4e5aea856", 0x7e77775b}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001700)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000017c0)=0x98) r3 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) recvmsg$kcm(r3, &(0x7f0000000d40)={&(0x7f0000000980)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/66, 0x42}, {&(0x7f0000000a80)=""/77, 0x4d}, {&(0x7f0000000b00)=""/90, 0x5a}, {&(0x7f0000000b80)=""/22, 0x16}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x5, &(0x7f0000000c40)=""/196, 0xc4, 0xcb2}, 0x140) recvmmsg(r4, &(0x7f0000002800)=[{{&(0x7f0000000d80)=@l2, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000e00)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x9}, 0x2}, {{&(0x7f0000000ec0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000f40)=""/129, 0x81}], 0x1, &(0x7f0000001040)=""/8, 0x8, 0x5}, 0x1f}, {{&(0x7f0000001080)=@sco, 0x80, &(0x7f0000001240)=[{&(0x7f0000001100)=""/95, 0x5f}, {&(0x7f0000001180)=""/176, 0xb0}], 0x2, &(0x7f0000001280)=""/253, 0xfd, 0x10}, 0x3}, {{&(0x7f0000001380)=@nfc, 0x80, &(0x7f0000001640)=[{&(0x7f0000001400)=""/111, 0x6f}, {&(0x7f0000001480)=""/105, 0x69}, {&(0x7f0000001500)=""/148, 0x94}, {&(0x7f00000015c0)=""/94, 0x5e}], 0x4, 0x0, 0x0, 0x1bb731cc}, 0x54c}], 0x4, 0x2, &(0x7f0000001680)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002940)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002a40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002a80)={0x190, r5, 0x100, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x20000081}, 0x40080c5) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) write$P9_RREADLINK(r2, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 11:55:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) close(r0) [ 266.884390][ T8915] IPVS: ftp: loaded support on port[0] = 21 11:55:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x200002, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000640)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(0xffffffffffffffff, 0x9) r5 = dup3(r1, r3, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r6 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1c}, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0x40, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\xea', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) close(r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES16=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000440)={0x9, {0x2, 0x6, 0x93b6, 0x1}}) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000005c0)={0x4000000, 0x1ff, 0x12}) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240), 0xfffff, 0xfffffffffffffffb) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)=0xfc9) 11:55:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/181, &(0x7f00000002c0)=0xb5) sendmmsg(r0, &(0x7f0000004ac0), 0x0, 0x4000040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x6, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) wait4(0x0, &(0x7f0000000180), 0x0, &(0x7f00000003c0)) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffffffff80000001, 0x0) write$nbd(r2, &(0x7f0000000600)={0x67446698, 0x0, 0x4, 0x3, 0x3, "e85df6c8580b8a5bfc1581ab40a125d2423de494e8dc3e6a92bfb151de24d920bece88348dcc187bb55e676f3840b4d6bc7e88c31699656508987b000880defc8d8ecaf6ec240b9714edd9c3da83a6ac377f871ca128cbd39f9a80b277af91b7b3"}, 0x71) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000300)={0x25c5, 0xaa4f395183115f9c, 0x3, "8f053bcd8b7503e759316ed7eaa112e33e8a3ade69c6505b56b547b4e5aea856", 0x7e77775b}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001700)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000017c0)=0x98) r3 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) recvmsg$kcm(r3, &(0x7f0000000d40)={&(0x7f0000000980)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/66, 0x42}, {&(0x7f0000000a80)=""/77, 0x4d}, {&(0x7f0000000b00)=""/90, 0x5a}, {&(0x7f0000000b80)=""/22, 0x16}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x5, &(0x7f0000000c40)=""/196, 0xc4, 0xcb2}, 0x140) recvmmsg(r4, &(0x7f0000002800)=[{{&(0x7f0000000d80)=@l2, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000e00)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x9}, 0x2}, {{&(0x7f0000000ec0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000f40)=""/129, 0x81}], 0x1, &(0x7f0000001040)=""/8, 0x8, 0x5}, 0x1f}, {{&(0x7f0000001080)=@sco, 0x80, &(0x7f0000001240)=[{&(0x7f0000001100)=""/95, 0x5f}, {&(0x7f0000001180)=""/176, 0xb0}], 0x2, &(0x7f0000001280)=""/253, 0xfd, 0x10}, 0x3}, {{&(0x7f0000001380)=@nfc, 0x80, &(0x7f0000001640)=[{&(0x7f0000001400)=""/111, 0x6f}, {&(0x7f0000001480)=""/105, 0x69}, {&(0x7f0000001500)=""/148, 0x94}, {&(0x7f00000015c0)=""/94, 0x5e}], 0x4, 0x0, 0x0, 0x1bb731cc}, 0x54c}], 0x4, 0x2, &(0x7f0000001680)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002940)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002a40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002a80)={0x190, r5, 0x100, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x20000081}, 0x40080c5) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) write$P9_RREADLINK(r2, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) [ 267.042622][ T8920] IPVS: ftp: loaded support on port[0] = 21 11:55:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x200002, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000640)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(0xffffffffffffffff, 0x9) r5 = dup3(r1, r3, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r6 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1c}, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0x40, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\xea', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) close(r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES16=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000440)={0x9, {0x2, 0x6, 0x93b6, 0x1}}) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000005c0)={0x4000000, 0x1ff, 0x12}) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240), 0xfffff, 0xfffffffffffffffb) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)=0xfc9) [ 267.510775][ T8936] IPVS: ftp: loaded support on port[0] = 21 11:55:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x200002, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000640)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(0xffffffffffffffff, 0x9) r5 = dup3(r1, r3, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r6 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1c}, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0x40, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\xea', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) close(r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES16=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000440)={0x9, {0x2, 0x6, 0x93b6, 0x1}}) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000005c0)={0x4000000, 0x1ff, 0x12}) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240), 0xfffff, 0xfffffffffffffffb) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)=0xfc9) 11:55:20 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/181, &(0x7f00000002c0)=0xb5) sendmmsg(r0, &(0x7f0000004ac0), 0x0, 0x4000040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x6, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) wait4(0x0, &(0x7f0000000180), 0x0, &(0x7f00000003c0)) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffffffff80000001, 0x0) write$nbd(r2, &(0x7f0000000600)={0x67446698, 0x0, 0x4, 0x3, 0x3, "e85df6c8580b8a5bfc1581ab40a125d2423de494e8dc3e6a92bfb151de24d920bece88348dcc187bb55e676f3840b4d6bc7e88c31699656508987b000880defc8d8ecaf6ec240b9714edd9c3da83a6ac377f871ca128cbd39f9a80b277af91b7b3"}, 0x71) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000300)={0x25c5, 0xaa4f395183115f9c, 0x3, "8f053bcd8b7503e759316ed7eaa112e33e8a3ade69c6505b56b547b4e5aea856", 0x7e77775b}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001700)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000017c0)=0x98) r3 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) recvmsg$kcm(r3, &(0x7f0000000d40)={&(0x7f0000000980)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/66, 0x42}, {&(0x7f0000000a80)=""/77, 0x4d}, {&(0x7f0000000b00)=""/90, 0x5a}, {&(0x7f0000000b80)=""/22, 0x16}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x5, &(0x7f0000000c40)=""/196, 0xc4, 0xcb2}, 0x140) recvmmsg(r4, &(0x7f0000002800)=[{{&(0x7f0000000d80)=@l2, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000e00)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x9}, 0x2}, {{&(0x7f0000000ec0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000f40)=""/129, 0x81}], 0x1, &(0x7f0000001040)=""/8, 0x8, 0x5}, 0x1f}, {{&(0x7f0000001080)=@sco, 0x80, &(0x7f0000001240)=[{&(0x7f0000001100)=""/95, 0x5f}, {&(0x7f0000001180)=""/176, 0xb0}], 0x2, &(0x7f0000001280)=""/253, 0xfd, 0x10}, 0x3}, {{&(0x7f0000001380)=@nfc, 0x80, &(0x7f0000001640)=[{&(0x7f0000001400)=""/111, 0x6f}, {&(0x7f0000001480)=""/105, 0x69}, {&(0x7f0000001500)=""/148, 0x94}, {&(0x7f00000015c0)=""/94, 0x5e}], 0x4, 0x0, 0x0, 0x1bb731cc}, 0x54c}], 0x4, 0x2, &(0x7f0000001680)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002940)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002a40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002a80)={0x190, r5, 0x100, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x20000081}, 0x40080c5) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) write$P9_RREADLINK(r2, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 11:55:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x200002, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000640)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(0xffffffffffffffff, 0x9) r5 = dup3(r1, r3, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r6 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1c}, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0x40, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\xea', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) close(r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="4653395bc3c4e3970eb87a39e4ba1433e119f61a1fe51ed09cadb2183553c9a1f821935a604f0fe94f2e26169507f173407237cfb3b85b3817b69d58b20e363954f547ce23dc8699f2aa2be2a03c9c518389ec4588cad71c32f8eab2f21c704f387f5f69d5023640746bc9bb41434b72c4fa051ca331f387d91dfe470000000000000000000000e75ffc5d53a50a126fe009cc900b45ed4a3d1f43b1dd1637277d908b0dee6d9069cab11b84cb89836b28e0e00cdde8610ecf60c25a6428b974afc1973fe8f119cd1aad2ecca844b488298d84f3ef1177de9f7df9ee272dd14fe1243593ce7500ab043fa4f77133167f16cf5186a8475a30c418dd4740b9cf2dd3c7e1970894b24a6e6886786388cd7f147ef9e7bd541a25f97e57460962335955212a09622c69d07a4260a0d3448b0e625146714e8e3d08cc76442142967e3a1bc1e5310fc4efc22e4086b20ad59efc192560dfd8ec1fb29ba2feb0e03d06b546722abf93711dc3cde223f7d2f76eb04d5d1c78b6510ef4e2ab0428753ad84ca7a23476431714ae8376411dde464224dae8413e7f54e9118c761c455edaf57999042eef832aa97467a234daf2b38ec9cc3217c76986232d", @ANYRES32=0x0, @ANYRES16=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000440)={0x9, {0x2, 0x6, 0x93b6, 0x1}}) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000005c0)={0x4000000, 0x1ff, 0x12}) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240), 0xfffff, 0xfffffffffffffffb) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)=0xfc9) 11:55:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x200002, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000640)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(0xffffffffffffffff, 0x9) r5 = dup3(r1, r3, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r6 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1c}, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0x40, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\xea', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) close(r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES16=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000440)={0x9, {0x2, 0x6, 0x93b6, 0x1}}) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000005c0)={0x4000000, 0x1ff, 0x12}) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240), 0xfffff, 0xfffffffffffffffb) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)=0xfc9) 11:55:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x200002, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000640)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(0xffffffffffffffff, 0x9) r5 = dup3(r1, r3, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r6 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1c}, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0x40, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\xea', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) close(r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES16=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000440)={0x9, {0x2, 0x6, 0x93b6, 0x1}}) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000005c0)={0x4000000, 0x1ff, 0x12}) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240), 0xfffff, 0xfffffffffffffffb) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)=0xfc9) 11:55:20 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/181, &(0x7f00000002c0)=0xb5) sendmmsg(r0, &(0x7f0000004ac0), 0x0, 0x4000040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x6, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) wait4(0x0, &(0x7f0000000180), 0x0, &(0x7f00000003c0)) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffffffff80000001, 0x0) write$nbd(r2, &(0x7f0000000600)={0x67446698, 0x0, 0x4, 0x3, 0x3, "e85df6c8580b8a5bfc1581ab40a125d2423de494e8dc3e6a92bfb151de24d920bece88348dcc187bb55e676f3840b4d6bc7e88c31699656508987b000880defc8d8ecaf6ec240b9714edd9c3da83a6ac377f871ca128cbd39f9a80b277af91b7b3"}, 0x71) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000300)={0x25c5, 0xaa4f395183115f9c, 0x3, "8f053bcd8b7503e759316ed7eaa112e33e8a3ade69c6505b56b547b4e5aea856", 0x7e77775b}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001700)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000017c0)=0x98) r3 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) recvmsg$kcm(r3, &(0x7f0000000d40)={&(0x7f0000000980)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/66, 0x42}, {&(0x7f0000000a80)=""/77, 0x4d}, {&(0x7f0000000b00)=""/90, 0x5a}, {&(0x7f0000000b80)=""/22, 0x16}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x5, &(0x7f0000000c40)=""/196, 0xc4, 0xcb2}, 0x140) recvmmsg(r4, &(0x7f0000002800)=[{{&(0x7f0000000d80)=@l2, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000e00)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x9}, 0x2}, {{&(0x7f0000000ec0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000f40)=""/129, 0x81}], 0x1, &(0x7f0000001040)=""/8, 0x8, 0x5}, 0x1f}, {{&(0x7f0000001080)=@sco, 0x80, &(0x7f0000001240)=[{&(0x7f0000001100)=""/95, 0x5f}, {&(0x7f0000001180)=""/176, 0xb0}], 0x2, &(0x7f0000001280)=""/253, 0xfd, 0x10}, 0x3}, {{&(0x7f0000001380)=@nfc, 0x80, &(0x7f0000001640)=[{&(0x7f0000001400)=""/111, 0x6f}, {&(0x7f0000001480)=""/105, 0x69}, {&(0x7f0000001500)=""/148, 0x94}, {&(0x7f00000015c0)=""/94, 0x5e}], 0x4, 0x0, 0x0, 0x1bb731cc}, 0x54c}], 0x4, 0x2, &(0x7f0000001680)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002940)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002a40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002a80)={0x190, r5, 0x100, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x20000081}, 0x40080c5) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) write$P9_RREADLINK(r2, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) [ 268.379213][ T8964] IPVS: ftp: loaded support on port[0] = 21 [ 268.482649][ C1] net_ratelimit: 22 callbacks suppressed [ 268.482658][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 268.488368][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:55:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x200002, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000640)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(0xffffffffffffffff, 0x9) r5 = dup3(r1, r3, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r6 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1c}, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0x40, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\xea', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) close(r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES16=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000440)={0x9, {0x2, 0x6, 0x93b6, 0x1}}) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000005c0)={0x4000000, 0x1ff, 0x12}) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240), 0xfffff, 0xfffffffffffffffb) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)=0xfc9) 11:55:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x200002, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000640)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(0xffffffffffffffff, 0x9) r5 = dup3(r1, r3, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r6 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1c}, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0x40, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\xea', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) close(r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES16=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000440)={0x9, {0x2, 0x6, 0x93b6, 0x1}}) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000005c0)={0x4000000, 0x1ff, 0x12}) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240), 0xfffff, 0xfffffffffffffffb) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)=0xfc9) [ 268.689302][ T8967] IPVS: ftp: loaded support on port[0] = 21 11:55:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/181, &(0x7f00000002c0)=0xb5) sendmmsg(r0, &(0x7f0000004ac0), 0x0, 0x4000040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x6, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) wait4(0x0, &(0x7f0000000180), 0x0, &(0x7f00000003c0)) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffffffff80000001, 0x0) write$nbd(r2, &(0x7f0000000600)={0x67446698, 0x0, 0x4, 0x3, 0x3, "e85df6c8580b8a5bfc1581ab40a125d2423de494e8dc3e6a92bfb151de24d920bece88348dcc187bb55e676f3840b4d6bc7e88c31699656508987b000880defc8d8ecaf6ec240b9714edd9c3da83a6ac377f871ca128cbd39f9a80b277af91b7b3"}, 0x71) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000300)={0x25c5, 0xaa4f395183115f9c, 0x3, "8f053bcd8b7503e759316ed7eaa112e33e8a3ade69c6505b56b547b4e5aea856", 0x7e77775b}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001700)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000017c0)=0x98) r3 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) recvmsg$kcm(r3, &(0x7f0000000d40)={&(0x7f0000000980)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/66, 0x42}, {&(0x7f0000000a80)=""/77, 0x4d}, {&(0x7f0000000b00)=""/90, 0x5a}, {&(0x7f0000000b80)=""/22, 0x16}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x5, &(0x7f0000000c40)=""/196, 0xc4, 0xcb2}, 0x140) recvmmsg(r4, &(0x7f0000002800)=[{{&(0x7f0000000d80)=@l2, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000e00)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x9}, 0x2}, {{&(0x7f0000000ec0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000f40)=""/129, 0x81}], 0x1, &(0x7f0000001040)=""/8, 0x8, 0x5}, 0x1f}, {{&(0x7f0000001080)=@sco, 0x80, &(0x7f0000001240)=[{&(0x7f0000001100)=""/95, 0x5f}, {&(0x7f0000001180)=""/176, 0xb0}], 0x2, &(0x7f0000001280)=""/253, 0xfd, 0x10}, 0x3}, {{&(0x7f0000001380)=@nfc, 0x80, &(0x7f0000001640)=[{&(0x7f0000001400)=""/111, 0x6f}, {&(0x7f0000001480)=""/105, 0x69}, {&(0x7f0000001500)=""/148, 0x94}, {&(0x7f00000015c0)=""/94, 0x5e}], 0x4, 0x0, 0x0, 0x1bb731cc}, 0x54c}], 0x4, 0x2, &(0x7f0000001680)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002940)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002a40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002a80)={0x190, r5, 0x100, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x20000081}, 0x40080c5) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) write$P9_RREADLINK(r2, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) [ 268.802915][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 268.808748][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:55:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x200002, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000640)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(0xffffffffffffffff, 0x9) r5 = dup3(r1, r3, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r6 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1c}, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0x40, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\xea', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) close(r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES16=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000440)={0x9, {0x2, 0x6, 0x93b6, 0x1}}) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000005c0)={0x4000000, 0x1ff, 0x12}) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240), 0xfffff, 0xfffffffffffffffb) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)=0xfc9) [ 269.294418][ T8989] IPVS: ftp: loaded support on port[0] = 21 11:55:21 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1c"]) 11:55:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x200002, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000640)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(0xffffffffffffffff, 0x9) r5 = dup3(r1, r3, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r6 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1c}, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0x40, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\xea', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) close(r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES16=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000440)={0x9, {0x2, 0x6, 0x93b6, 0x1}}) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000005c0)={0x4000000, 0x1ff, 0x12}) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240), 0xfffff, 0xfffffffffffffffb) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)=0xfc9) 11:55:22 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/181, &(0x7f00000002c0)=0xb5) sendmmsg(r0, &(0x7f0000004ac0), 0x0, 0x4000040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x6, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) wait4(0x0, &(0x7f0000000180), 0x0, &(0x7f00000003c0)) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffffffff80000001, 0x0) write$nbd(r2, &(0x7f0000000600)={0x67446698, 0x0, 0x4, 0x3, 0x3, "e85df6c8580b8a5bfc1581ab40a125d2423de494e8dc3e6a92bfb151de24d920bece88348dcc187bb55e676f3840b4d6bc7e88c31699656508987b000880defc8d8ecaf6ec240b9714edd9c3da83a6ac377f871ca128cbd39f9a80b277af91b7b3"}, 0x71) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000300)={0x25c5, 0xaa4f395183115f9c, 0x3, "8f053bcd8b7503e759316ed7eaa112e33e8a3ade69c6505b56b547b4e5aea856", 0x7e77775b}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001700)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000017c0)=0x98) r3 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) recvmsg$kcm(r3, &(0x7f0000000d40)={&(0x7f0000000980)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/66, 0x42}, {&(0x7f0000000a80)=""/77, 0x4d}, {&(0x7f0000000b00)=""/90, 0x5a}, {&(0x7f0000000b80)=""/22, 0x16}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x5, &(0x7f0000000c40)=""/196, 0xc4, 0xcb2}, 0x140) recvmmsg(r4, &(0x7f0000002800)=[{{&(0x7f0000000d80)=@l2, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000e00)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x9}, 0x2}, {{&(0x7f0000000ec0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000f40)=""/129, 0x81}], 0x1, &(0x7f0000001040)=""/8, 0x8, 0x5}, 0x1f}, {{&(0x7f0000001080)=@sco, 0x80, &(0x7f0000001240)=[{&(0x7f0000001100)=""/95, 0x5f}, {&(0x7f0000001180)=""/176, 0xb0}], 0x2, &(0x7f0000001280)=""/253, 0xfd, 0x10}, 0x3}, {{&(0x7f0000001380)=@nfc, 0x80, &(0x7f0000001640)=[{&(0x7f0000001400)=""/111, 0x6f}, {&(0x7f0000001480)=""/105, 0x69}, {&(0x7f0000001500)=""/148, 0x94}, {&(0x7f00000015c0)=""/94, 0x5e}], 0x4, 0x0, 0x0, 0x1bb731cc}, 0x54c}], 0x4, 0x2, &(0x7f0000001680)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002940)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002a40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002a80)={0x190, r5, 0x100, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x20000081}, 0x40080c5) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) write$P9_RREADLINK(r2, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 11:55:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1c"]) 11:55:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000180)) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x9, 0x0, 0x0, 0x5}, &(0x7f0000000300)=0x14) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000480)={0x5, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0xffffffff, 0x1, 0x8, 0xe8, 0x2, 0x7, 0x6, 0x6, 0x2, 0x8, 0x3, 0x1, 0x0, 0x0, 0x3, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x9adb, 0x5, 0xffffffffffffff4f}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r3, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r1, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r3, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r5 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r5, 0x1, 0x10, &(0x7f0000000540)=0x6) r6 = dup2(r0, r4) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r6, 0x5422) [ 269.682318][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 269.688162][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:55:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1c"]) [ 269.842337][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 269.848179][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:55:22 executing program 3: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@subvolid={'subvolid', 0x3d, 0x100000001}}]}) [ 269.922363][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 269.928201][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:55:22 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/181, &(0x7f00000002c0)=0xb5) sendmmsg(r0, &(0x7f0000004ac0), 0x0, 0x4000040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x6, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) wait4(0x0, &(0x7f0000000180), 0x0, &(0x7f00000003c0)) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffffffff80000001, 0x0) write$nbd(r2, &(0x7f0000000600)={0x67446698, 0x0, 0x4, 0x3, 0x3, "e85df6c8580b8a5bfc1581ab40a125d2423de494e8dc3e6a92bfb151de24d920bece88348dcc187bb55e676f3840b4d6bc7e88c31699656508987b000880defc8d8ecaf6ec240b9714edd9c3da83a6ac377f871ca128cbd39f9a80b277af91b7b3"}, 0x71) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000300)={0x25c5, 0xaa4f395183115f9c, 0x3, "8f053bcd8b7503e759316ed7eaa112e33e8a3ade69c6505b56b547b4e5aea856", 0x7e77775b}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001700)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000017c0)=0x98) r3 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) recvmsg$kcm(r3, &(0x7f0000000d40)={&(0x7f0000000980)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/66, 0x42}, {&(0x7f0000000a80)=""/77, 0x4d}, {&(0x7f0000000b00)=""/90, 0x5a}, {&(0x7f0000000b80)=""/22, 0x16}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x5, &(0x7f0000000c40)=""/196, 0xc4, 0xcb2}, 0x140) recvmmsg(r4, &(0x7f0000002800)=[{{&(0x7f0000000d80)=@l2, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000e00)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x9}, 0x2}, {{&(0x7f0000000ec0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000f40)=""/129, 0x81}], 0x1, &(0x7f0000001040)=""/8, 0x8, 0x5}, 0x1f}, {{&(0x7f0000001080)=@sco, 0x80, &(0x7f0000001240)=[{&(0x7f0000001100)=""/95, 0x5f}, {&(0x7f0000001180)=""/176, 0xb0}], 0x2, &(0x7f0000001280)=""/253, 0xfd, 0x10}, 0x3}, {{&(0x7f0000001380)=@nfc, 0x80, &(0x7f0000001640)=[{&(0x7f0000001400)=""/111, 0x6f}, {&(0x7f0000001480)=""/105, 0x69}, {&(0x7f0000001500)=""/148, 0x94}, {&(0x7f00000015c0)=""/94, 0x5e}], 0x4, 0x0, 0x0, 0x1bb731cc}, 0x54c}], 0x4, 0x2, &(0x7f0000001680)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002940)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002a40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002a80)={0x190, r5, 0x100, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xb0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x20000081}, 0x40080c5) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) write$P9_RREADLINK(r2, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) [ 269.988531][ T9012] IPVS: ftp: loaded support on port[0] = 21 11:55:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1c"]) 11:55:22 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002500)}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000100)={0x6, 0xffffffff, 0x0, 0x0, 0x2, 0xffffffffffffed00}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) pipe(&(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0x0, 0x9, 0x0, 0x0, 0xa8}}, 0x20) r4 = socket(0x1e, 0x4, 0x0) fcntl$notify(r3, 0x402, 0x4) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) keyctl$set_reqkey_keyring(0xe, 0x8001) sendmmsg(r4, &(0x7f0000000a40), 0x400000000000038, 0x0) sendfile(r3, r4, &(0x7f0000000140), 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) [ 270.335947][ T9025] IPVS: ftp: loaded support on port[0] = 21 11:55:23 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) 11:55:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{}], r1, 0x1, 0x1, 0x48}}, 0x20) 11:55:23 executing program 3: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@subvolid={'subvolid', 0x3d, 0x100000001}}]}) 11:55:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{}], r1, 0x1, 0x1, 0x48}}, 0x20) 11:55:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 11:55:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) pipe2(&(0x7f0000000040), 0x4000) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000400)={0x6}) 11:55:23 executing program 3: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@subvolid={'subvolid', 0x3d, 0x100000001}}]}) 11:55:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{}], r1, 0x1, 0x1, 0x48}}, 0x20) 11:55:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 11:55:23 executing program 3: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@subvolid={'subvolid', 0x3d, 0x100000001}}]}) 11:55:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x34, 0x20, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_SRC={0x14, 0x3, @local}]}, 0x34}}, 0x0) 11:55:24 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002500)}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000100)={0x6, 0xffffffff, 0x0, 0x0, 0x2, 0xffffffffffffed00}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) pipe(&(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0x0, 0x9, 0x0, 0x0, 0xa8}}, 0x20) r4 = socket(0x1e, 0x4, 0x0) fcntl$notify(r3, 0x402, 0x4) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) keyctl$set_reqkey_keyring(0xe, 0x8001) sendmmsg(r4, &(0x7f0000000a40), 0x400000000000038, 0x0) sendfile(r3, r4, &(0x7f0000000140), 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 11:55:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{}], r1, 0x1, 0x1, 0x48}}, 0x20) 11:55:24 executing program 5: socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x32) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) sendmmsg$unix(r2, &(0x7f0000000000)=[{&(0x7f0000000580)=@file={0x0, './file0\x00\x00\x00\x00\x00\x00\x00\x00\x05\xb4\x00'}, 0x6e, 0x0}], 0x1, 0x0) 11:55:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 271.651526][ T9100] raw_sendmsg: syz-executor5 forgot to set AF_INET. Fix it! 11:55:24 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@timestamp={0x44, 0x4, 0xfffffffffffffff8}, @timestamp={0x44, 0x4}]}}, @gre}}}}, 0x0) 11:55:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0xa, 0x32314142, 0x280, 0x168}) 11:55:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) pipe2(&(0x7f0000000040), 0x4000) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000400)={0x6}) 11:55:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 11:55:24 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet_tcp(0x2, 0x1, 0x0) tgkill(r0, 0x0, 0x0) clock_getres(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)={0x1}) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) unshare(0x400) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000480)={0x1}) fcntl$lock(r3, 0x7, &(0x7f00000001c0)) tkill(r0, 0x1000000000016) dup3(r2, r3, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000dc0)={0x0, 0xfffffffffffffffe}, &(0x7f0000000e00)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002c80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, {0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a40)}], 0x1, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x0}], 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) 11:55:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 11:55:24 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@timestamp={0x44, 0x4, 0xfffffffffffffff8}, @timestamp={0x44, 0x4}]}}, @gre}}}}, 0x0) [ 271.912047][ T9068] syz-executor4 (9068) used greatest stack depth: 18328 bytes left 11:55:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00L\x00', 0xe, 0x3, 0x380, [0x0, 0x20000740, 0x200008d8, 0x200009d8], 0x0, 0x0, &(0x7f0000000740)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'bpq0\x00', 'veth0_to_team\x00', 'bcsf0\x00', 'vlan0\x00', @broadcast, [], @local, [], 0xd8, 0x138, 0x168, [@pkttype={'pkttype\x00', 0x8}, @cluster={'cluster\x00', 0x10, {{0x7769}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x1d, 0x0, 0x0, 'syz_tun\x00', 'rose0\x00', 'erspan0\x00', 'eql\x00', @local, [], @dev, [], 0xa0, 0xa0, 0xd0, [@m802_3={'802_3\x00', 0x8}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_team\x00', 'veth0_to_bond\x00', 'team_slave_0\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}]}, 0x3f8) [ 272.213764][ T9138] xt_cluster: you have exceeded the maximum number of cluster nodes (30569 > 32) 11:55:25 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002500)}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000100)={0x6, 0xffffffff, 0x0, 0x0, 0x2, 0xffffffffffffed00}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) pipe(&(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0x0, 0x9, 0x0, 0x0, 0xa8}}, 0x20) r4 = socket(0x1e, 0x4, 0x0) fcntl$notify(r3, 0x402, 0x4) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) keyctl$set_reqkey_keyring(0xe, 0x8001) sendmmsg(r4, &(0x7f0000000a40), 0x400000000000038, 0x0) sendfile(r3, r4, &(0x7f0000000140), 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 11:55:25 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet_tcp(0x2, 0x1, 0x0) tgkill(r0, 0x0, 0x0) clock_getres(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)={0x1}) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) unshare(0x400) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000480)={0x1}) fcntl$lock(r3, 0x7, &(0x7f00000001c0)) tkill(r0, 0x1000000000016) dup3(r2, r3, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000dc0)={0x0, 0xfffffffffffffffe}, &(0x7f0000000e00)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002c80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, {0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a40)}], 0x1, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x0}], 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) 11:55:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2286, &(0x7f0000000080)) 11:55:25 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@timestamp={0x44, 0x4, 0xfffffffffffffff8}, @timestamp={0x44, 0x4}]}}, @gre}}}}, 0x0) 11:55:25 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407040904000a0007100800010004ea01000800000000000000", 0x24) [ 272.616937][ T9135] syz-executor4 (9135) used greatest stack depth: 17928 bytes left 11:55:25 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@timestamp={0x44, 0x4, 0xfffffffffffffff8}, @timestamp={0x44, 0x4}]}}, @gre}}}}, 0x0) 11:55:25 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) pipe2(&(0x7f0000000040), 0x4000) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000400)={0x6}) 11:55:25 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000000c0)='~\x16*\x93\xf8\xd3;\xf1B\xa5\x82\xe6\xa8\x1d5\x82Q\x05LvZ\xb2\xb5G5\x03\xe2\\vN+w\xbb\xb6\xfb\x99\x03\xf1a*\x8b\xb0\xe2D--\xd9\xfbV\xd9\x88\x96\x15\xe2\xf2\x14', 0x0) write(r1, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ftruncate(r1, 0xa10002) sendfile(r1, r1, &(0x7f0000000040), 0xff8) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000003400)='./bus\x00') 11:55:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2286, &(0x7f0000000080)) 11:55:25 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet_tcp(0x2, 0x1, 0x0) tgkill(r0, 0x0, 0x0) clock_getres(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)={0x1}) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) unshare(0x400) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000480)={0x1}) fcntl$lock(r3, 0x7, &(0x7f00000001c0)) tkill(r0, 0x1000000000016) dup3(r2, r3, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000dc0)={0x0, 0xfffffffffffffffe}, &(0x7f0000000e00)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002c80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, {0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a40)}], 0x1, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x0}], 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) 11:55:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2286, &(0x7f0000000080)) 11:55:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "02000009000000000000c0000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) getpeername$netrom(r1, &(0x7f0000000180)={{0x3, @rose}, [@bcast, @netrom, @remote, @bcast, @bcast, @netrom, @null, @default]}, 0x0) tkill(r3, 0x401104000000016) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) delete_module(&(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0xa00) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r7 = fcntl$dupfd(r4, 0x0, r6) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r7, 0x28, 0x6, &(0x7f00000000c0), 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f00000003c0)={r5}) 11:55:25 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002500)}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000100)={0x6, 0xffffffff, 0x0, 0x0, 0x2, 0xffffffffffffed00}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) pipe(&(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0x0, 0x9, 0x0, 0x0, 0xa8}}, 0x20) r4 = socket(0x1e, 0x4, 0x0) fcntl$notify(r3, 0x402, 0x4) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) keyctl$set_reqkey_keyring(0xe, 0x8001) sendmmsg(r4, &(0x7f0000000a40), 0x400000000000038, 0x0) sendfile(r3, r4, &(0x7f0000000140), 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 11:55:25 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/ca/i20\x00', 0x0, 0x0) 11:55:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2286, &(0x7f0000000080)) 11:55:25 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet_tcp(0x2, 0x1, 0x0) tgkill(r0, 0x0, 0x0) clock_getres(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)={0x1}) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) unshare(0x400) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000480)={0x1}) fcntl$lock(r3, 0x7, &(0x7f00000001c0)) tkill(r0, 0x1000000000016) dup3(r2, r3, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000dc0)={0x0, 0xfffffffffffffffe}, &(0x7f0000000e00)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002c80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, {0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a40)}], 0x1, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x0}], 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) 11:55:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "02000009000000000000c0000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) getpeername$netrom(r1, &(0x7f0000000180)={{0x3, @rose}, [@bcast, @netrom, @remote, @bcast, @bcast, @netrom, @null, @default]}, 0x0) tkill(r3, 0x401104000000016) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) delete_module(&(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0xa00) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r7 = fcntl$dupfd(r4, 0x0, r6) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r7, 0x28, 0x6, &(0x7f00000000c0), 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f00000003c0)={r5}) 11:55:25 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/ca/i20\x00', 0x0, 0x0) 11:55:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) pipe2(&(0x7f0000000040), 0x4000) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000400)={0x6}) 11:55:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{}, 'port1\x00'}) 11:55:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{}, 'port1\x00'}) 11:55:26 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/ca/i20\x00', 0x0, 0x0) 11:55:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x80000005, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r1, 0xc0287c02, &(0x7f0000000040)) 11:55:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) getdents(r1, &(0x7f0000000100)=""/2, 0x368) getdents64(r1, &(0x7f0000000000)=""/57, 0x39) 11:55:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "02000009000000000000c0000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) getpeername$netrom(r1, &(0x7f0000000180)={{0x3, @rose}, [@bcast, @netrom, @remote, @bcast, @bcast, @netrom, @null, @default]}, 0x0) tkill(r3, 0x401104000000016) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) delete_module(&(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0xa00) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r7 = fcntl$dupfd(r4, 0x0, r6) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r7, 0x28, 0x6, &(0x7f00000000c0), 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f00000003c0)={r5}) 11:55:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{}, 'port1\x00'}) 11:55:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x80000005, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r1, 0xc0287c02, &(0x7f0000000040)) 11:55:26 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/ca/i20\x00', 0x0, 0x0) [ 273.842336][ C1] net_ratelimit: 18 callbacks suppressed [ 273.842344][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 273.853998][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:55:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{}, 'port1\x00'}) 11:55:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x1a8, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x90, 0x0, &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0xe0, 0x118}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}, @snat={'snat\x00', 0x48}]}, @snat={'snat\x00', 0x10}}]}]}, 0x220) [ 274.002344][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 274.008250][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 274.082419][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 274.088314][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:55:26 executing program 2: mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='gid=']) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, &(0x7f0000000500)) 11:55:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0xd}]}, 0x334}}, 0x0) 11:55:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x80000005, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r1, 0xc0287c02, &(0x7f0000000040)) 11:55:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "02000009000000000000c0000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) getpeername$netrom(r1, &(0x7f0000000180)={{0x3, @rose}, [@bcast, @netrom, @remote, @bcast, @bcast, @netrom, @null, @default]}, 0x0) tkill(r3, 0x401104000000016) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) delete_module(&(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0xa00) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r7 = fcntl$dupfd(r4, 0x0, r6) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r7, 0x28, 0x6, &(0x7f00000000c0), 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f00000003c0)={r5}) 11:55:26 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x2) connect$llc(r0, 0x0, 0x0) 11:55:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x80000005, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r1, 0xc0287c02, &(0x7f0000000040)) [ 274.283051][ T9257] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:55:26 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '&&\x00\xa1\xa5\xa5\xd0\'\xb9\xa9\xfd\x135_p\xe0\x83\x95\xd3r\xfa)\x1c\x10\xce\x1c\n\xafI5s\x9a\xe9S+\v\xc3\xc0\xe3\x04*\x06\xf0\xf0.D\xae\xd4\x02k\x14\xd6\b\xe0]'}, 0x3c) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '&&\x00\xa1\xa5\xa5\xd0\'\xb9\xa9\xfd\x135_p\xe0\x83\x95\xd3r\xfa)\x1c\x10\xce\x1c\n\xafI5s\x9a\xe9S+\v\xc3\xc0\xe3\x04*\x06\xf0\xf0.D\xae\xd4\x02k\x14\xd6\b\xe0]'}, 0x3d) 11:55:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 274.402357][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 274.408186][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:55:27 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:55:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') preadv(r0, &(0x7f0000001a40)=[{&(0x7f0000000500)=""/167, 0xa7}], 0x1, 0x20000000000000) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:55:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffe84, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xdd) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0x0) 11:55:27 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '&&\x00\xa1\xa5\xa5\xd0\'\xb9\xa9\xfd\x135_p\xe0\x83\x95\xd3r\xfa)\x1c\x10\xce\x1c\n\xafI5s\x9a\xe9S+\v\xc3\xc0\xe3\x04*\x06\xf0\xf0.D\xae\xd4\x02k\x14\xd6\b\xe0]'}, 0x3c) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '&&\x00\xa1\xa5\xa5\xd0\'\xb9\xa9\xfd\x135_p\xe0\x83\x95\xd3r\xfa)\x1c\x10\xce\x1c\n\xafI5s\x9a\xe9S+\v\xc3\xc0\xe3\x04*\x06\xf0\xf0.D\xae\xd4\x02k\x14\xd6\b\xe0]'}, 0x3d) 11:55:27 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '&&\x00\xa1\xa5\xa5\xd0\'\xb9\xa9\xfd\x135_p\xe0\x83\x95\xd3r\xfa)\x1c\x10\xce\x1c\n\xafI5s\x9a\xe9S+\v\xc3\xc0\xe3\x04*\x06\xf0\xf0.D\xae\xd4\x02k\x14\xd6\b\xe0]'}, 0x3c) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '&&\x00\xa1\xa5\xa5\xd0\'\xb9\xa9\xfd\x135_p\xe0\x83\x95\xd3r\xfa)\x1c\x10\xce\x1c\n\xafI5s\x9a\xe9S+\v\xc3\xc0\xe3\x04*\x06\xf0\xf0.D\xae\xd4\x02k\x14\xd6\b\xe0]'}, 0x3d) 11:55:27 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) socket$inet6(0xa, 0x80002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r1, 0x9) gettid() gettid() getpgrp(0x0) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpgrp(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000240)=""/174) [ 274.722344][ C1] protocol 88fb is buggy, dev hsr_slave_0 11:55:27 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '&&\x00\xa1\xa5\xa5\xd0\'\xb9\xa9\xfd\x135_p\xe0\x83\x95\xd3r\xfa)\x1c\x10\xce\x1c\n\xafI5s\x9a\xe9S+\v\xc3\xc0\xe3\x04*\x06\xf0\xf0.D\xae\xd4\x02k\x14\xd6\b\xe0]'}, 0x3c) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '&&\x00\xa1\xa5\xa5\xd0\'\xb9\xa9\xfd\x135_p\xe0\x83\x95\xd3r\xfa)\x1c\x10\xce\x1c\n\xafI5s\x9a\xe9S+\v\xc3\xc0\xe3\x04*\x06\xf0\xf0.D\xae\xd4\x02k\x14\xd6\b\xe0]'}, 0x3d) 11:55:27 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '&&\x00\xa1\xa5\xa5\xd0\'\xb9\xa9\xfd\x135_p\xe0\x83\x95\xd3r\xfa)\x1c\x10\xce\x1c\n\xafI5s\x9a\xe9S+\v\xc3\xc0\xe3\x04*\x06\xf0\xf0.D\xae\xd4\x02k\x14\xd6\b\xe0]'}, 0x3c) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '&&\x00\xa1\xa5\xa5\xd0\'\xb9\xa9\xfd\x135_p\xe0\x83\x95\xd3r\xfa)\x1c\x10\xce\x1c\n\xafI5s\x9a\xe9S+\v\xc3\xc0\xe3\x04*\x06\xf0\xf0.D\xae\xd4\x02k\x14\xd6\b\xe0]'}, 0x3d) 11:55:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 11:55:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x55, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "ca819d", 0x1f, 0xffffff84, 0x0, @dev={0xfe, 0x9500, [0x0, 0x0, 0xf0ffff]}, @local, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "333ad7425b349d8b005f2d45c33c255d6e8818b5f18a9e"}}}}}}, 0x0) 11:55:27 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '&&\x00\xa1\xa5\xa5\xd0\'\xb9\xa9\xfd\x135_p\xe0\x83\x95\xd3r\xfa)\x1c\x10\xce\x1c\n\xafI5s\x9a\xe9S+\v\xc3\xc0\xe3\x04*\x06\xf0\xf0.D\xae\xd4\x02k\x14\xd6\b\xe0]'}, 0x3c) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '&&\x00\xa1\xa5\xa5\xd0\'\xb9\xa9\xfd\x135_p\xe0\x83\x95\xd3r\xfa)\x1c\x10\xce\x1c\n\xafI5s\x9a\xe9S+\v\xc3\xc0\xe3\x04*\x06\xf0\xf0.D\xae\xd4\x02k\x14\xd6\b\xe0]'}, 0x3d) 11:55:27 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '&&\x00\xa1\xa5\xa5\xd0\'\xb9\xa9\xfd\x135_p\xe0\x83\x95\xd3r\xfa)\x1c\x10\xce\x1c\n\xafI5s\x9a\xe9S+\v\xc3\xc0\xe3\x04*\x06\xf0\xf0.D\xae\xd4\x02k\x14\xd6\b\xe0]'}, 0x3c) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '&&\x00\xa1\xa5\xa5\xd0\'\xb9\xa9\xfd\x135_p\xe0\x83\x95\xd3r\xfa)\x1c\x10\xce\x1c\n\xafI5s\x9a\xe9S+\v\xc3\xc0\xe3\x04*\x06\xf0\xf0.D\xae\xd4\x02k\x14\xd6\b\xe0]'}, 0x3d) 11:55:28 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(0x0, 0x0, 0x0) set_mempolicy(0x4003, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000980)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000009c0)={0x0, 0x0, 0xe6}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000a40)={0x0, 0xfffffffffffffffd}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@md5={0x1, "2af421c4ed9883691e7732a519756dfe"}, 0x366, 0x0) io_setup(0x1000000000008, &(0x7f0000000600)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0xf4ffffff, 0x8, 0x1, 0x44030000000000, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) keyctl$clear(0x7, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 11:55:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x55, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "ca819d", 0x1f, 0xffffff84, 0x0, @dev={0xfe, 0x9500, [0x0, 0x0, 0xf0ffff]}, @local, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "333ad7425b349d8b005f2d45c33c255d6e8818b5f18a9e"}}}}}}, 0x0) 11:55:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 11:55:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6}, &(0x7f000064b000)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 11:55:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 11:55:28 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) socket$inet6(0xa, 0x80002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r1, 0x9) gettid() gettid() getpgrp(0x0) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpgrp(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000240)=""/174) 11:55:28 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000080)) 11:55:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x55, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "ca819d", 0x1f, 0xffffff84, 0x0, @dev={0xfe, 0x9500, [0x0, 0x0, 0xf0ffff]}, @local, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "333ad7425b349d8b005f2d45c33c255d6e8818b5f18a9e"}}}}}}, 0x0) 11:55:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 11:55:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x55, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "ca819d", 0x1f, 0xffffff84, 0x0, @dev={0xfe, 0x9500, [0x0, 0x0, 0xf0ffff]}, @local, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "333ad7425b349d8b005f2d45c33c255d6e8818b5f18a9e"}}}}}}, 0x0) 11:55:28 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) socket$inet6(0xa, 0x80002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r1, 0x9) gettid() gettid() getpgrp(0x0) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpgrp(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000240)=""/174) 11:55:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000140)) 11:55:28 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(0x0, 0x0, 0x0) set_mempolicy(0x4003, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000980)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000009c0)={0x0, 0x0, 0xe6}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000a40)={0x0, 0xfffffffffffffffd}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@md5={0x1, "2af421c4ed9883691e7732a519756dfe"}, 0x366, 0x0) io_setup(0x1000000000008, &(0x7f0000000600)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0xf4ffffff, 0x8, 0x1, 0x44030000000000, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) keyctl$clear(0x7, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 11:55:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init1(0x8000000) [ 278.882334][ C1] net_ratelimit: 23 callbacks suppressed [ 278.882343][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 278.893840][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:55:31 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 11:55:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000700)}, 0x0) fcntl$getflags(r1, 0xb) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0x2ac) 11:55:31 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(0x0, 0x0, 0x0) set_mempolicy(0x4003, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000980)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000009c0)={0x0, 0x0, 0xe6}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000a40)={0x0, 0xfffffffffffffffd}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@md5={0x1, "2af421c4ed9883691e7732a519756dfe"}, 0x366, 0x0) io_setup(0x1000000000008, &(0x7f0000000600)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0xf4ffffff, 0x8, 0x1, 0x44030000000000, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) keyctl$clear(0x7, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 11:55:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x0, "1063c651b3bd0e76b88f450ff8ee2ce6ea270facbe2aa77ab57bd1213c7bb72e", 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7}) 11:55:31 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) socket$inet6(0xa, 0x80002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r1, 0x9) gettid() gettid() getpgrp(0x0) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getpgrp(0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000240)=""/174) 11:55:31 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(0x0, 0x0, 0x0) set_mempolicy(0x4003, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000980)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000009c0)={0x0, 0x0, 0xe6}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000a40)={0x0, 0xfffffffffffffffd}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@md5={0x1, "2af421c4ed9883691e7732a519756dfe"}, 0x366, 0x0) io_setup(0x1000000000008, &(0x7f0000000600)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0xf4ffffff, 0x8, 0x1, 0x44030000000000, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) keyctl$clear(0x7, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 11:55:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x0, "1063c651b3bd0e76b88f450ff8ee2ce6ea270facbe2aa77ab57bd1213c7bb72e", 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7}) [ 279.202337][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 279.208242][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:55:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af21, &(0x7f0000857ff8)={0x0, r2}) 11:55:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x0, "1063c651b3bd0e76b88f450ff8ee2ce6ea270facbe2aa77ab57bd1213c7bb72e", 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7}) 11:55:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) close(r1) 11:55:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x0, "1063c651b3bd0e76b88f450ff8ee2ce6ea270facbe2aa77ab57bd1213c7bb72e", 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7}) 11:55:32 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r2, 0x0, 0xa198) [ 279.919435][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 279.919448][ T26] audit: type=1800 audit(1546862132.448:31): pid=9426 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16732 res=0 [ 280.041533][ T26] audit: type=1804 audit(1546862132.458:32): pid=9426 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir710094563/syzkaller.qz90mk/46/file0" dev="sda1" ino=16732 res=1 [ 280.082337][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 280.085699][ T26] audit: type=1804 audit(1546862132.598:33): pid=9429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/root/syzkaller-testdir710094563/syzkaller.qz90mk/46/file0" dev="sda1" ino=16732 res=1 [ 280.088219][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 280.242344][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 280.248180][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 280.322347][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 280.328214][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 280.538656][ T26] audit: type=1804 audit(1546862133.068:34): pid=9426 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir710094563/syzkaller.qz90mk/46/file0" dev="sda1" ino=16732 res=1 [ 280.592868][ T26] audit: type=1804 audit(1546862133.068:35): pid=9429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/root/syzkaller-testdir710094563/syzkaller.qz90mk/46/file0" dev="sda1" ino=16732 res=1 11:55:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 11:55:34 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x89, 0x0, 0x0, 0xfffffffffffffeff}, 0x379) bind(r0, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 11:55:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000700)}, 0x0) fcntl$getflags(r1, 0xb) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0x2ac) 11:55:34 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(0x0, 0x0, 0x0) set_mempolicy(0x4003, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000980)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000009c0)={0x0, 0x0, 0xe6}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000a40)={0x0, 0xfffffffffffffffd}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@md5={0x1, "2af421c4ed9883691e7732a519756dfe"}, 0x366, 0x0) io_setup(0x1000000000008, &(0x7f0000000600)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0xf4ffffff, 0x8, 0x1, 0x44030000000000, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) keyctl$clear(0x7, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 11:55:34 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(0x0, 0x0, 0x0) set_mempolicy(0x4003, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000980)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000009c0)={0x0, 0x0, 0xe6}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000a40)={0x0, 0xfffffffffffffffd}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@md5={0x1, "2af421c4ed9883691e7732a519756dfe"}, 0x366, 0x0) io_setup(0x1000000000008, &(0x7f0000000600)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0xf4ffffff, 0x8, 0x1, 0x44030000000000, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) keyctl$clear(0x7, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 11:55:34 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r2, 0x0, 0xa198) [ 281.983621][ T26] audit: type=1800 audit(1546862134.518:36): pid=9439 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16755 res=0 [ 282.064256][ T26] audit: type=1804 audit(1546862134.568:37): pid=9439 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir710094563/syzkaller.qz90mk/47/file0" dev="sda1" ino=16755 res=1 [ 282.114633][ T26] audit: type=1804 audit(1546862134.618:38): pid=9447 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/root/syzkaller-testdir710094563/syzkaller.qz90mk/47/file0" dev="sda1" ino=16755 res=1 11:55:34 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rmdir(&(0x7f0000000000)='./file0/file0\x00') [ 282.460302][ T9455] overlayfs: filesystem on './file1' not supported as upperdir 11:55:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0x10, 0x7, {0x0, r1, 0x1}}, 0x18) 11:55:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000700)}, 0x0) fcntl$getflags(r1, 0xb) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0x2ac) [ 283.083448][ T9437] syz-executor1 (9437) used greatest stack depth: 16808 bytes left 11:55:35 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(0x0, 0x0, 0x0) set_mempolicy(0x4003, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000980)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000009c0)={0x0, 0x0, 0xe6}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000a40)={0x0, 0xfffffffffffffffd}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@md5={0x1, "2af421c4ed9883691e7732a519756dfe"}, 0x366, 0x0) io_setup(0x1000000000008, &(0x7f0000000600)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0xf4ffffff, 0x8, 0x1, 0x44030000000000, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) keyctl$clear(0x7, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 11:55:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0x10, 0x7, {0x0, r1, 0x1}}, 0x18) 11:55:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000700)}, 0x0) fcntl$getflags(r1, 0xb) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0x2ac) [ 284.242352][ C1] net_ratelimit: 18 callbacks suppressed [ 284.242360][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 284.254002][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 284.402341][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 284.408213][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 284.482405][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 284.488231][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 284.802319][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 284.808108][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 285.122318][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 285.128296][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:55:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 11:55:37 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r2, 0x0, 0xa198) 11:55:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0x10, 0x7, {0x0, r1, 0x1}}, 0x18) 11:55:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000100)={0x10000}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 11:55:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) getsockopt$bt_BT_DEFER_SETUP(r2, 0x10e, 0x3, &(0x7f0000000240), &(0x7f0000000080)=0x1) 11:55:37 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)='H', 0x1}], 0x1, 0x0) 11:55:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="03", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000d00)="0f88a1679f490ac7ca583358efebfd6f7aca5439cab43dc815d77dd86f70cfc2d8cd18bbfabaa592622d1d2106660cb612147f3cf771635e47db2495767156dd0ec5df7700243ebdba82b72b58882cf9714a74242e8e7498f999c7a9dbb976396e687e7684f4e23763eedd175ff6c3337704ae8c041c20d6f98d17e5d60aab336280aee84c1d6cb91379ce11f6f5858a3ea4833ca34677054b9584891ff4cc66bdbb3eea99b9f215ab8f1ef293dc87a243f4b578b5634d8f532434854df7773b79149861c830edbdab2879401d427309184782cba60fe43d2efa0469a9e411a331d3ff3f452e44d64fc9aad536d000360bf8fe57db0b2dc32049a2a5cc8cd72729967e249d8c64735df572a94c462be9f4f03012b76805a6d7ba207d278d673fbbe07ad0d1c81f8091c1abf25b52096c040b96900e454184b5d78a3c52208ff695a2333878201125bfe3cd9d90f123f2b51bff4c5912176c04bd7b4f3428e1e0112faafe3dcbb8723550c4de35543131c6f0ef22858adec0f99ee631918200810293e2455b2b602d2a7e48eefb1ba0340e93def981f92c1bedd0fbbd6ea1995cf1b901e1d1ad3c38d0f3a1f22a37c8927e9825b0df30b908f37da6ae2b34a25cf6343819c4e8987e56efc8cb6b68c5f13357aa05be643c6b38e320219102ad783e0bf4b08d0ae204d7641842dbf9daccdc22c05851b7d4b0f8c94aeae177b5095b4c526ca473e16048bd7d39d63d0e73872a77f0113c082b839eb28d9fd8464196b1af1b02784ee164854387ce7ef2e6b839f50883a4f1159fd418d631204d6b8f40edda2e95805eafdc5cf2201308546f8086d6828404a739427becc3bfcf327b57839f9563dae1c538156a3a32985bab666875b37b93ce49b228344e05170affdfabe9dc2b1c40ee16c0ed979e38129682d0d9b6be89a8094e13bf6051f8affaee0bde1ec0b6e79da4fb54469a9b0aa766dd3070464535d1979d7daba17036fbfd0fa9a5c2671cf6d19506a4ee681a60a4c03d36e5bf920b6ed59fd5179c2771e23ff7222b1d4fe407f41617178dec1dc14797f6040f2e995bed3736a86098881b0d591143cd803f17bbddc7691af8fe11c408cff10335857d42ca314d7887871f8b4021fefab353fddfcfd012e25f88197c552be7b57cdb69eeed6be02223b9b8783b36c77b40df49aa4ea6325758638e98c8e65b59a0a75282287ff83a32ebeda42462e6f8629dabebc732efa9c323ab693b079a0ab19ce5b53df8a172533c25373a3dd2fb2590f5a5848658721b159570ba2f1eafd2177953130e2794cdb4c9ba48fac8e3498bd6eca3b08344aecbfa3a64f1352cbba418f3307c277aad3a51641bfb29b87a869576d3d2ddd33727ea209534838361bbdd022688a4706aad42ea1b689613e910545dd0ba764babbb50dbc1f04f460a20dfc562b8b0737fa51fa21945333de0223b4e186fff3bdf30", 0x411, 0x0, 0x0, 0x0) 11:55:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0x10, 0x7, {0x0, r1, 0x1}}, 0x18) 11:55:38 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 285.498752][ T26] audit: type=1800 audit(1546862138.028:39): pid=9493 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16777 res=0 11:55:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000100)={0x10000}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 285.628267][ T26] audit: type=1804 audit(1546862138.098:40): pid=9493 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir710094563/syzkaller.qz90mk/48/file0" dev="sda1" ino=16777 res=1 11:55:38 executing program 5: syz_mount_image$xfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x8}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000240), 0x0}, 0x18) [ 285.745876][ T26] audit: type=1804 audit(1546862138.188:41): pid=9507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/root/syzkaller-testdir710094563/syzkaller.qz90mk/48/file0" dev="sda1" ino=16777 res=1 11:55:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000100)={0x10000}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 11:55:40 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r2, 0x0, 0xa198) 11:55:40 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:55:40 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb08000100101c91b5", 0x24) 11:55:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000100)={0x10000}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 11:55:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="03", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000d00)="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", 0x411, 0x0, 0x0, 0x0) 11:55:40 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000400)="ad", 0x1}], 0x1) 11:55:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1b) readv(r1, &(0x7f0000002640)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1) 11:55:40 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 287.776941][ T26] audit: type=1800 audit(1546862140.308:42): pid=9549 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16796 res=0 11:55:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x378}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000100)=0xe, 0x4) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000080)) connect$l2tp(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffe5e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000140)=0x5) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup(r3) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)) ioctl$int_in(r3, 0x5452, &(0x7f00000004c0)=0x5) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r6, r6, &(0x7f0000000340), 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000280)) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000200), 0x4) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000300)=[{0x67b}]}, 0x10) ftruncate(r7, 0x80080) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000500)=@int=0xbd5c, 0x4) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000440)={0x14000000, 0x2, 0x3e}) sendfile(r4, r7, &(0x7f0000000480)=0x1000000000000, 0x5) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) 11:55:40 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:55:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="03", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000d00)="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", 0x411, 0x0, 0x0, 0x0) [ 287.930475][ T26] audit: type=1804 audit(1546862140.348:43): pid=9550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir710094563/syzkaller.qz90mk/49/file0" dev="sda1" ino=16796 res=1 [ 287.995469][ T9560] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:55:40 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 288.040696][ T26] audit: type=1804 audit(1546862140.418:44): pid=9550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/root/syzkaller-testdir710094563/syzkaller.qz90mk/49/file0" dev="sda1" ino=16796 res=1 11:55:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="03", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000d00)="0f88a1679f490ac7ca583358efebfd6f7aca5439cab43dc815d77dd86f70cfc2d8cd18bbfabaa592622d1d2106660cb612147f3cf771635e47db2495767156dd0ec5df7700243ebdba82b72b58882cf9714a74242e8e7498f999c7a9dbb976396e687e7684f4e23763eedd175ff6c3337704ae8c041c20d6f98d17e5d60aab336280aee84c1d6cb91379ce11f6f5858a3ea4833ca34677054b9584891ff4cc66bdbb3eea99b9f215ab8f1ef293dc87a243f4b578b5634d8f532434854df7773b79149861c830edbdab2879401d427309184782cba60fe43d2efa0469a9e411a331d3ff3f452e44d64fc9aad536d000360bf8fe57db0b2dc32049a2a5cc8cd72729967e249d8c64735df572a94c462be9f4f03012b76805a6d7ba207d278d673fbbe07ad0d1c81f8091c1abf25b52096c040b96900e454184b5d78a3c52208ff695a2333878201125bfe3cd9d90f123f2b51bff4c5912176c04bd7b4f3428e1e0112faafe3dcbb8723550c4de35543131c6f0ef22858adec0f99ee631918200810293e2455b2b602d2a7e48eefb1ba0340e93def981f92c1bedd0fbbd6ea1995cf1b901e1d1ad3c38d0f3a1f22a37c8927e9825b0df30b908f37da6ae2b34a25cf6343819c4e8987e56efc8cb6b68c5f13357aa05be643c6b38e320219102ad783e0bf4b08d0ae204d7641842dbf9daccdc22c05851b7d4b0f8c94aeae177b5095b4c526ca473e16048bd7d39d63d0e73872a77f0113c082b839eb28d9fd8464196b1af1b02784ee164854387ce7ef2e6b839f50883a4f1159fd418d631204d6b8f40edda2e95805eafdc5cf2201308546f8086d6828404a739427becc3bfcf327b57839f9563dae1c538156a3a32985bab666875b37b93ce49b228344e05170affdfabe9dc2b1c40ee16c0ed979e38129682d0d9b6be89a8094e13bf6051f8affaee0bde1ec0b6e79da4fb54469a9b0aa766dd3070464535d1979d7daba17036fbfd0fa9a5c2671cf6d19506a4ee681a60a4c03d36e5bf920b6ed59fd5179c2771e23ff7222b1d4fe407f41617178dec1dc14797f6040f2e995bed3736a86098881b0d591143cd803f17bbddc7691af8fe11c408cff10335857d42ca314d7887871f8b4021fefab353fddfcfd012e25f88197c552be7b57cdb69eeed6be02223b9b8783b36c77b40df49aa4ea6325758638e98c8e65b59a0a75282287ff83a32ebeda42462e6f8629dabebc732efa9c323ab693b079a0ab19ce5b53df8a172533c25373a3dd2fb2590f5a5848658721b159570ba2f1eafd2177953130e2794cdb4c9ba48fac8e3498bd6eca3b08344aecbfa3a64f1352cbba418f3307c277aad3a51641bfb29b87a869576d3d2ddd33727ea209534838361bbdd022688a4706aad42ea1b689613e910545dd0ba764babbb50dbc1f04f460a20dfc562b8b0737fa51fa21945333de0223b4e186fff3bdf30", 0x411, 0x0, 0x0, 0x0) 11:55:40 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000400), 0x0, 0xfffffffffffffffc}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 11:55:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000002040)={0x14}, 0x14}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000300)={[0x5000, 0x100000], 0x5, 0x4}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:55:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x378}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000100)=0xe, 0x4) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000080)) connect$l2tp(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffe5e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000140)=0x5) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup(r3) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)) ioctl$int_in(r3, 0x5452, &(0x7f00000004c0)=0x5) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r6, r6, &(0x7f0000000340), 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000280)) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000200), 0x4) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000300)=[{0x67b}]}, 0x10) ftruncate(r7, 0x80080) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000500)=@int=0xbd5c, 0x4) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000440)={0x14000000, 0x2, 0x3e}) sendfile(r4, r7, &(0x7f0000000480)=0x1000000000000, 0x5) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) 11:55:40 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000000000000000800130000000300000000000000000006000000000000000000800000ef2725508b082f51000000000004000000000000000000000000000000001f0000170003000600000000000200000490cf7ced000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2bd, 0x0) 11:55:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 11:55:41 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 11:55:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x40001, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="7f", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)="fd", 0x1, 0x4001, 0x0, 0x0) 11:55:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000000880), 0xff38) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000001d00)='system/posix_Qac|_default', 0x0, 0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f0000001d40)={0x78, 0x0, 0x4}, 0x78) 11:55:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x40001, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="7f", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)="fd", 0x1, 0x4001, 0x0, 0x0) 11:55:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x378}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000100)=0xe, 0x4) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000080)) connect$l2tp(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffe5e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000140)=0x5) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup(r3) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)) ioctl$int_in(r3, 0x5452, &(0x7f00000004c0)=0x5) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r6, r6, &(0x7f0000000340), 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000280)) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000200), 0x4) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000300)=[{0x67b}]}, 0x10) ftruncate(r7, 0x80080) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000500)=@int=0xbd5c, 0x4) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000440)={0x14000000, 0x2, 0x3e}) sendfile(r4, r7, &(0x7f0000000480)=0x1000000000000, 0x5) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) 11:55:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 11:55:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x40001, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="7f", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)="fd", 0x1, 0x4001, 0x0, 0x0) 11:55:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000000880), 0xff38) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000001d00)='system/posix_Qac|_default', 0x0, 0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f0000001d40)={0x78, 0x0, 0x4}, 0x78) 11:55:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000002040)={0x14}, 0x14}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000300)={[0x5000, 0x100000], 0x5, 0x4}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:55:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000000880), 0xff38) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000001d00)='system/posix_Qac|_default', 0x0, 0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f0000001d40)={0x78, 0x0, 0x4}, 0x78) 11:55:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x378}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000100)=0xe, 0x4) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000080)) connect$l2tp(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffe5e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000140)=0x5) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup(r3) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)) ioctl$int_in(r3, 0x5452, &(0x7f00000004c0)=0x5) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r6, r6, &(0x7f0000000340), 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000280)) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000200), 0x4) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000300)=[{0x67b}]}, 0x10) ftruncate(r7, 0x80080) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000500)=@int=0xbd5c, 0x4) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000440)={0x14000000, 0x2, 0x3e}) sendfile(r4, r7, &(0x7f0000000480)=0x1000000000000, 0x5) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) [ 289.282348][ C1] net_ratelimit: 22 callbacks suppressed [ 289.282356][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 289.293860][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:55:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x40001, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="7f", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)="fd", 0x1, 0x4001, 0x0, 0x0) 11:55:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000000880), 0xff38) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000001d00)='system/posix_Qac|_default', 0x0, 0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f0000001d40)={0x78, 0x0, 0x4}, 0x78) 11:55:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000000880), 0xff38) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000001d00)='system/posix_Qac|_default', 0x0, 0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f0000001d40)={0x78, 0x0, 0x4}, 0x78) 11:55:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000002040)={0x14}, 0x14}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000300)={[0x5000, 0x100000], 0x5, 0x4}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:55:42 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)) [ 289.602326][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 289.608165][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:55:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 11:55:42 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 11:55:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000000880), 0xff38) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000001d00)='system/posix_Qac|_default', 0x0, 0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f0000001d40)={0x78, 0x0, 0x4}, 0x78) 11:55:42 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)) [ 289.838820][ T9666] binder: 9663:9666 ioctl c0306201 0 returned -14 11:55:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000380)=""/44) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100), 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a0f, 0x1700) openat$cgroup_int(r1, &(0x7f0000000340)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair(0x2, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 11:55:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000000880), 0xff38) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000001d00)='system/posix_Qac|_default', 0x0, 0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f0000001d40)={0x78, 0x0, 0x4}, 0x78) 11:55:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 11:55:42 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') dup3(r1, r0, 0x0) 11:55:42 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)) 11:55:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x9c, {}, 0xffff}, 0xe) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x5) ioctl$TCXONC(r2, 0x540a, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000016f000/0x18000)=nil, 0x0, 0x0, 0x8, &(0x7f0000000280), 0x0) bind$rose(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000500)) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x1200e) 11:55:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000002040)={0x14}, 0x14}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000300)={[0x5000, 0x100000], 0x5, 0x4}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:55:42 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)) 11:55:42 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') dup3(r1, r0, 0x0) [ 290.482360][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 290.488217][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:55:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') dup3(r1, r0, 0x0) 11:55:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 11:55:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) [ 290.652403][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 290.658217][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 290.722444][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 290.728252][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 291.111621][ T9708] ================================================================== [ 291.119986][ T9708] BUG: KASAN: use-after-free in filemap_fault+0x25f5/0x2a00 [ 291.127281][ T9708] Read of size 8 at addr ffff88809340f988 by task syz-executor2/9708 [ 291.135336][ T9708] [ 291.137679][ T9708] CPU: 1 PID: 9708 Comm: syz-executor2 Not tainted 4.20.0-next-20190107 #6 [ 291.146263][ T9708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.156369][ T9708] Call Trace: [ 291.159755][ T9708] dump_stack+0x1db/0x2d0 [ 291.164104][ T9708] ? dump_stack_print_info.cold+0x20/0x20 [ 291.169856][ T9708] ? filemap_fault+0x25f5/0x2a00 [ 291.174874][ T9708] print_address_description.cold+0x7c/0x20d [ 291.180868][ T9708] ? filemap_fault+0x25f5/0x2a00 [ 291.185821][ T9708] ? filemap_fault+0x25f5/0x2a00 [ 291.190771][ T9708] kasan_report.cold+0x1b/0x40 [ 291.195550][ T9708] ? filemap_fault+0x25f5/0x2a00 [ 291.200500][ T9708] __asan_report_load8_noabort+0x14/0x20 [ 291.206150][ T9708] filemap_fault+0x25f5/0x2a00 [ 291.210934][ T9708] ? pagecache_get_page+0x1070/0x1070 [ 291.216407][ T9708] ? ip6_fragment+0x3780/0x3780 [ 291.221334][ T9708] ? mark_held_locks+0xb1/0x100 [ 291.226225][ T9708] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 291.231694][ T9708] ? lockdep_hardirqs_on+0x415/0x5d0 [ 291.237045][ T9708] ? retint_kernel+0x2d/0x2d [ 291.241676][ T9708] ? trace_hardirqs_on_caller+0xc0/0x310 [ 291.247316][ T9708] ? ip6_send_skb+0x1a8/0x350 [ 291.252001][ T9708] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 291.257470][ T9708] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 291.263632][ T9708] ? print_usage_bug+0xd0/0xd0 [ 291.268416][ T9708] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 291.273899][ T9708] ? retint_kernel+0x2d/0x2d [ 291.278545][ T9708] __do_fault+0x176/0x7b0 [ 291.282890][ T9708] ? pmd_val+0x85/0x100 [ 291.287061][ T9708] ? do_page_mkwrite+0x740/0x740 [ 291.292007][ T9708] ? add_mm_counter_fast.part.0+0x40/0x40 [ 291.297735][ T9708] ? add_mm_counter_fast.part.0+0x40/0x40 [ 291.303507][ T9708] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 291.309763][ T9708] __handle_mm_fault+0x3500/0x55a0 [ 291.314900][ T9708] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 291.320529][ T9708] ? check_preemption_disabled+0x48/0x290 [ 291.326265][ T9708] ? handle_mm_fault+0x3cc/0xc80 [ 291.331229][ T9708] ? lock_downgrade+0x910/0x910 [ 291.336097][ T9708] ? kasan_check_read+0x11/0x20 [ 291.341014][ T9708] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 291.347007][ T9708] ? rcu_read_unlock_special+0x380/0x380 [ 291.352647][ T9708] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 291.358906][ T9708] ? check_preemption_disabled+0x48/0x290 [ 291.364647][ T9708] handle_mm_fault+0x4ec/0xc80 [ 291.369423][ T9708] ? __handle_mm_fault+0x55a0/0x55a0 [ 291.374805][ T9708] __do_page_fault+0x5da/0xd60 [ 291.379598][ T9708] do_page_fault+0xe6/0x7d8 [ 291.384114][ T9708] ? retint_kernel+0x2d/0x2d [ 291.388722][ T9708] ? vmalloc_sync_all+0x30/0x30 [ 291.393584][ T9708] ? find_held_lock+0x35/0x120 [ 291.398356][ T9708] ? __might_fault+0x12b/0x1e0 [ 291.403146][ T9708] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 291.408708][ T9708] page_fault+0x1e/0x30 [ 291.412868][ T9708] RIP: 0010:__put_user_4+0x1c/0x30 [ 291.417995][ T9708] Code: 1f 00 c3 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 8b 1c 25 40 ee 01 00 48 8b 9b 18 14 00 00 48 83 eb 03 48 39 d9 73 3c 0f 1f 00 <89> 01 31 c0 0f 1f 00 c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 [ 291.437605][ T9708] RSP: 0018:ffff8880565dfbe8 EFLAGS: 00010297 [ 291.443673][ T9708] RAX: 0000000000000000 RBX: 00007fffffffeffd RCX: 00000000200064b8 [ 291.451650][ T9708] RDX: dffffc0000000000 RSI: ffffffff81b507c3 RDI: 0000000000000286 [ 291.459624][ T9708] RBP: ffff8880565dfe30 R08: ffff888057ef8500 R09: 0000000000000001 [ 291.467598][ T9708] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000013 [ 291.475577][ T9708] R13: 0000000008040000 R14: 0000000020006480 R15: 00000000000000fb [ 291.483760][ T9708] ? __might_fault+0x1a3/0x1e0 [ 291.488647][ T9708] ? __sys_sendmmsg+0x2d4/0x730 [ 291.493518][ T9708] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 291.498555][ T9708] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 291.504031][ T9708] ? _copy_to_user+0xc9/0x120 [ 291.508720][ T9708] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 291.514974][ T9708] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 291.520449][ T9708] ? retint_kernel+0x2d/0x2d [ 291.525062][ T9708] __x64_sys_sendmmsg+0x9d/0x100 [ 291.530009][ T9708] ? do_syscall_64+0xbc/0x800 [ 291.534699][ T9708] do_syscall_64+0x1a3/0x800 [ 291.539307][ T9708] ? syscall_return_slowpath+0x5f0/0x5f0 [ 291.544955][ T9708] ? prepare_exit_to_usermode+0x232/0x3b0 [ 291.550693][ T9708] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 291.556261][ T9708] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.562178][ T9708] RIP: 0033:0x457ec9 [ 291.566076][ T9708] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.585663][ T9708] RSP: 002b:00007f62c7b51c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 291.594056][ T9708] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 291.602014][ T9708] RDX: 08000000000000fc RSI: 0000000020005fc0 RDI: 000000000000000a [ 291.609994][ T9708] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 291.617947][ T9708] R10: 0000000008000000 R11: 0000000000000246 R12: 00007f62c7b526d4 [ 291.625907][ T9708] R13: 00000000004c4ce5 R14: 00000000004d85d8 R15: 00000000ffffffff [ 291.633871][ T9708] [ 291.636209][ T9708] Allocated by task 9705: [ 291.640535][ T9708] save_stack+0x45/0xd0 [ 291.644699][ T9708] kasan_kmalloc+0xcf/0xe0 [ 291.649111][ T9708] kasan_slab_alloc+0xf/0x20 [ 291.653692][ T9708] kmem_cache_alloc+0x12d/0x710 [ 291.658572][ T9708] vm_area_alloc+0x7a/0x1d0 [ 291.663059][ T9708] mmap_region+0x93b/0x1ca0 [ 291.667542][ T9708] do_mmap+0xa09/0x1220 [ 291.671703][ T9708] vm_mmap_pgoff+0x20b/0x2b0 [ 291.676275][ T9708] ksys_mmap_pgoff+0x4f8/0x650 [ 291.681040][ T9708] __x64_sys_mmap+0xe9/0x1b0 [ 291.685613][ T9708] do_syscall_64+0x1a3/0x800 [ 291.690187][ T9708] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.696058][ T9708] [ 291.698391][ T9708] Freed by task 9698: [ 291.702371][ T9708] save_stack+0x45/0xd0 [ 291.706509][ T9708] __kasan_slab_free+0x102/0x150 [ 291.711426][ T9708] kasan_slab_free+0xe/0x10 [ 291.715912][ T9708] kmem_cache_free+0x86/0x260 [ 291.720590][ T9708] vm_area_free+0x1d/0x30 [ 291.724908][ T9708] remove_vma+0x142/0x180 [ 291.729218][ T9708] __do_munmap+0x72e/0xef0 [ 291.733623][ T9708] mmap_region+0x698/0x1ca0 [ 291.738138][ T9708] do_mmap+0xa09/0x1220 [ 291.742291][ T9708] vm_mmap_pgoff+0x20b/0x2b0 [ 291.746861][ T9708] ksys_mmap_pgoff+0x4f8/0x650 [ 291.751609][ T9708] __x64_sys_mmap+0xe9/0x1b0 [ 291.756193][ T9708] do_syscall_64+0x1a3/0x800 [ 291.760795][ T9708] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.766676][ T9708] [ 291.768986][ T9708] The buggy address belongs to the object at ffff88809340f948 [ 291.768986][ T9708] which belongs to the cache vm_area_struct(49:syz2) of size 200 [ 291.784058][ T9708] The buggy address is located 64 bytes inside of [ 291.784058][ T9708] 200-byte region [ffff88809340f948, ffff88809340fa10) [ 291.797303][ T9708] The buggy address belongs to the page: [ 291.802919][ T9708] page:ffffea00024d03c0 count:1 mapcount:0 mapping:ffff8880a077ec40 index:0x0 [ 291.811748][ T9708] flags: 0x1fffc0000000200(slab) [ 291.816674][ T9708] raw: 01fffc0000000200 ffffea0002335188 ffffea00024eef88 ffff8880a077ec40 [ 291.825243][ T9708] raw: 0000000000000000 ffff88809340f000 000000010000000f ffff88805d1b60c0 [ 291.833802][ T9708] page dumped because: kasan: bad access detected [ 291.840191][ T9708] page->mem_cgroup:ffff88805d1b60c0 [ 291.845360][ T9708] [ 291.847667][ T9708] Memory state around the buggy address: [ 291.853277][ T9708] ffff88809340f880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 291.861338][ T9708] ffff88809340f900: fb fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb [ 291.869639][ T9708] >ffff88809340f980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 291.877678][ T9708] ^ [ 291.881989][ T9708] ffff88809340fa00: fb fb fc fc fc fc fc fc fc fc fb fb fb fb fb fb [ 291.890052][ T9708] ffff88809340fa80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 291.898087][ T9708] ================================================================== [ 291.906152][ T9708] Disabling lock debugging due to kernel taint [ 291.948990][ T9708] Kernel panic - not syncing: panic_on_warn set ... [ 291.955618][ T9708] CPU: 0 PID: 9708 Comm: syz-executor2 Tainted: G B 4.20.0-next-20190107 #6 [ 291.965587][ T9708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.975642][ T9708] Call Trace: [ 291.978947][ T9708] dump_stack+0x1db/0x2d0 [ 291.983214][ T3865] kobject: 'loop1' (0000000059e71462): kobject_uevent_env [ 291.983298][ T9708] ? dump_stack_print_info.cold+0x20/0x20 [ 291.990406][ T3865] kobject: 'loop1' (0000000059e71462): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 291.996110][ T9708] panic+0x2cb/0x65c [ 291.996138][ T9708] ? add_taint.cold+0x16/0x16 [ 291.996156][ T9708] ? filemap_fault+0x25f5/0x2a00 [ 291.996173][ T9708] ? preempt_schedule+0x4b/0x60 [ 291.996190][ T9708] ? ___preempt_schedule+0x16/0x18 [ 291.996211][ T9708] ? trace_hardirqs_on+0xb4/0x310 [ 292.034771][ T9708] ? filemap_fault+0x25f5/0x2a00 [ 292.039718][ T9708] end_report+0x47/0x4f [ 292.043874][ T9708] ? filemap_fault+0x25f5/0x2a00 [ 292.048814][ T9708] kasan_report.cold+0xe/0x40 [ 292.053515][ T9708] ? filemap_fault+0x25f5/0x2a00 [ 292.058461][ T9708] __asan_report_load8_noabort+0x14/0x20 [ 292.064099][ T9708] filemap_fault+0x25f5/0x2a00 [ 292.068906][ T9708] ? pagecache_get_page+0x1070/0x1070 [ 292.074298][ T9708] ? ip6_fragment+0x3780/0x3780 [ 292.079172][ T9708] ? mark_held_locks+0xb1/0x100 [ 292.084058][ T9708] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 292.089554][ T9708] ? lockdep_hardirqs_on+0x415/0x5d0 [ 292.094875][ T9708] ? retint_kernel+0x2d/0x2d [ 292.099476][ T9708] ? trace_hardirqs_on_caller+0xc0/0x310 [ 292.105243][ T9708] ? ip6_send_skb+0x1a8/0x350 [ 292.109928][ T9708] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 292.115370][ T9708] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 292.121511][ T9708] ? print_usage_bug+0xd0/0xd0 [ 292.126264][ T9708] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 292.131721][ T9708] ? retint_kernel+0x2d/0x2d [ 292.136307][ T9708] __do_fault+0x176/0x7b0 [ 292.140617][ T9708] ? pmd_val+0x85/0x100 [ 292.144870][ T9708] ? do_page_mkwrite+0x740/0x740 [ 292.149810][ T9708] ? add_mm_counter_fast.part.0+0x40/0x40 [ 292.155531][ T9708] ? add_mm_counter_fast.part.0+0x40/0x40 [ 292.161427][ T9708] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 292.167650][ T9708] __handle_mm_fault+0x3500/0x55a0 [ 292.172746][ T9708] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 292.178276][ T9708] ? check_preemption_disabled+0x48/0x290 [ 292.183987][ T9708] ? handle_mm_fault+0x3cc/0xc80 [ 292.188921][ T9708] ? lock_downgrade+0x910/0x910 [ 292.193758][ T9708] ? kasan_check_read+0x11/0x20 [ 292.198606][ T9708] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 292.204588][ T9708] ? rcu_read_unlock_special+0x380/0x380 [ 292.210236][ T9708] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 292.216458][ T9708] ? check_preemption_disabled+0x48/0x290 [ 292.222161][ T9708] handle_mm_fault+0x4ec/0xc80 [ 292.226911][ T9708] ? __handle_mm_fault+0x55a0/0x55a0 [ 292.232184][ T9708] __do_page_fault+0x5da/0xd60 [ 292.236964][ T9708] do_page_fault+0xe6/0x7d8 [ 292.241451][ T9708] ? retint_kernel+0x2d/0x2d [ 292.246032][ T9708] ? vmalloc_sync_all+0x30/0x30 [ 292.250897][ T9708] ? find_held_lock+0x35/0x120 [ 292.255646][ T9708] ? __might_fault+0x12b/0x1e0 [ 292.260407][ T9708] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 292.265975][ T9708] page_fault+0x1e/0x30 [ 292.270128][ T9708] RIP: 0010:__put_user_4+0x1c/0x30 [ 292.275221][ T9708] Code: 1f 00 c3 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 8b 1c 25 40 ee 01 00 48 8b 9b 18 14 00 00 48 83 eb 03 48 39 d9 73 3c 0f 1f 00 <89> 01 31 c0 0f 1f 00 c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 [ 292.294806][ T9708] RSP: 0018:ffff8880565dfbe8 EFLAGS: 00010297 [ 292.300850][ T9708] RAX: 0000000000000000 RBX: 00007fffffffeffd RCX: 00000000200064b8 [ 292.308799][ T9708] RDX: dffffc0000000000 RSI: ffffffff81b507c3 RDI: 0000000000000286 [ 292.316750][ T9708] RBP: ffff8880565dfe30 R08: ffff888057ef8500 R09: 0000000000000001 [ 292.324706][ T9708] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000013 [ 292.332664][ T9708] R13: 0000000008040000 R14: 0000000020006480 R15: 00000000000000fb [ 292.340625][ T9708] ? __might_fault+0x1a3/0x1e0 [ 292.345392][ T9708] ? __sys_sendmmsg+0x2d4/0x730 [ 292.350237][ T9708] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 292.355268][ T9708] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 292.360735][ T9708] ? _copy_to_user+0xc9/0x120 [ 292.365431][ T9708] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 292.371664][ T9708] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 292.377107][ T9708] ? retint_kernel+0x2d/0x2d [ 292.381701][ T9708] __x64_sys_sendmmsg+0x9d/0x100 [ 292.386626][ T9708] ? do_syscall_64+0xbc/0x800 [ 292.391288][ T9708] do_syscall_64+0x1a3/0x800 [ 292.395864][ T9708] ? syscall_return_slowpath+0x5f0/0x5f0 [ 292.401487][ T9708] ? prepare_exit_to_usermode+0x232/0x3b0 [ 292.407206][ T9708] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 292.412737][ T9708] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.418604][ T9708] RIP: 0033:0x457ec9 [ 292.422494][ T9708] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.442093][ T9708] RSP: 002b:00007f62c7b51c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 292.450518][ T9708] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 292.458485][ T9708] RDX: 08000000000000fc RSI: 0000000020005fc0 RDI: 000000000000000a [ 292.467303][ T9708] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 292.475260][ T9708] R10: 0000000008000000 R11: 0000000000000246 R12: 00007f62c7b526d4 [ 292.483228][ T9708] R13: 00000000004c4ce5 R14: 00000000004d85d8 R15: 00000000ffffffff [ 292.492191][ T9708] Kernel Offset: disabled [ 292.496531][ T9708] Rebooting in 86400 seconds..