[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 58.345525][ T26] audit: type=1800 audit(1573901324.609:25): pid=8749 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 58.365429][ T26] audit: type=1800 audit(1573901324.609:26): pid=8749 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 58.386741][ T26] audit: type=1800 audit(1573901324.609:27): pid=8749 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.1' (ECDSA) to the list of known hosts. 2019/11/16 10:48:54 fuzzer started 2019/11/16 10:48:56 dialing manager at 10.128.0.26:41425 2019/11/16 10:48:57 syscalls: 2566 2019/11/16 10:48:57 code coverage: enabled 2019/11/16 10:48:57 comparison tracing: enabled 2019/11/16 10:48:57 extra coverage: enabled 2019/11/16 10:48:57 setuid sandbox: enabled 2019/11/16 10:48:57 namespace sandbox: enabled 2019/11/16 10:48:57 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/16 10:48:57 fault injection: enabled 2019/11/16 10:48:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/16 10:48:57 net packet injection: enabled 2019/11/16 10:48:57 net device setup: enabled 2019/11/16 10:48:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/16 10:48:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 10:51:28 executing program 0: syzkaller login: [ 222.487078][ T8917] IPVS: ftp: loaded support on port[0] = 21 10:51:28 executing program 1: [ 222.652880][ T8917] chnl_net:caif_netlink_parms(): no params data found [ 222.747182][ T8917] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.765303][ T8917] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.773315][ T8917] device bridge_slave_0 entered promiscuous mode 10:51:29 executing program 2: [ 222.798564][ T8917] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.814554][ T8917] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.822340][ T8917] device bridge_slave_1 entered promiscuous mode [ 222.874053][ T8920] IPVS: ftp: loaded support on port[0] = 21 [ 222.900623][ T8917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.928271][ T8917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.971101][ T8917] team0: Port device team_slave_0 added [ 222.996716][ T8917] team0: Port device team_slave_1 added 10:51:29 executing program 3: [ 223.122574][ T8917] device hsr_slave_0 entered promiscuous mode [ 223.196047][ T8917] device hsr_slave_1 entered promiscuous mode [ 223.250654][ T8922] IPVS: ftp: loaded support on port[0] = 21 [ 223.277447][ T8924] IPVS: ftp: loaded support on port[0] = 21 10:51:29 executing program 4: [ 223.420619][ T8920] chnl_net:caif_netlink_parms(): no params data found [ 223.448863][ T8917] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 223.503371][ T8917] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 223.575406][ T8917] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 223.587173][ T8927] IPVS: ftp: loaded support on port[0] = 21 10:51:29 executing program 5: r0 = socket$kcm(0xa, 0x8000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000280), 0x4) [ 223.636913][ T8917] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 223.749004][ T8920] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.758353][ T8920] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.766880][ T8920] device bridge_slave_0 entered promiscuous mode [ 223.819093][ T8920] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.826552][ T8920] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.834183][ T8920] device bridge_slave_1 entered promiscuous mode [ 223.883189][ T8920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.903729][ T8930] IPVS: ftp: loaded support on port[0] = 21 [ 223.905575][ T8924] chnl_net:caif_netlink_parms(): no params data found [ 223.925214][ T8920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.958896][ T8922] chnl_net:caif_netlink_parms(): no params data found [ 223.969546][ T8920] team0: Port device team_slave_0 added [ 223.998978][ T8920] team0: Port device team_slave_1 added [ 224.076739][ T8924] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.083822][ T8924] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.095862][ T8924] device bridge_slave_0 entered promiscuous mode [ 224.106574][ T8924] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.113669][ T8924] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.121958][ T8924] device bridge_slave_1 entered promiscuous mode [ 224.129113][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.136815][ T8922] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.144564][ T8922] device bridge_slave_0 entered promiscuous mode [ 224.197657][ T8920] device hsr_slave_0 entered promiscuous mode [ 224.264734][ T8920] device hsr_slave_1 entered promiscuous mode [ 224.344594][ T8920] debugfs: Directory 'hsr0' with parent '/' already present! [ 224.365253][ T8917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.403554][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.410764][ T8922] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.420829][ T8922] device bridge_slave_1 entered promiscuous mode [ 224.445041][ T8917] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.461711][ T8924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.490113][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.498474][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.510083][ T8922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.522431][ T8924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.537012][ T8922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.551749][ T8927] chnl_net:caif_netlink_parms(): no params data found [ 224.561036][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.570235][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.578872][ T3670] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.586113][ T3670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.595806][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.631842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.641518][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.650484][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.657585][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.666201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.693687][ T8924] team0: Port device team_slave_0 added [ 224.704081][ T8924] team0: Port device team_slave_1 added [ 224.725256][ T8922] team0: Port device team_slave_0 added [ 224.733222][ T8922] team0: Port device team_slave_1 added [ 224.778913][ T8930] chnl_net:caif_netlink_parms(): no params data found [ 224.787690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.797693][ T8920] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 224.852540][ T8920] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 224.906773][ T8920] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 225.021186][ T8922] device hsr_slave_0 entered promiscuous mode [ 225.065093][ T8922] device hsr_slave_1 entered promiscuous mode [ 225.104668][ T8922] debugfs: Directory 'hsr0' with parent '/' already present! [ 225.113243][ T8927] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.120639][ T8927] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.129165][ T8927] device bridge_slave_0 entered promiscuous mode [ 225.142533][ T8927] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.149729][ T8927] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.158150][ T8927] device bridge_slave_1 entered promiscuous mode [ 225.165353][ T8920] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 225.229114][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.238309][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.250975][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.348221][ T8924] device hsr_slave_0 entered promiscuous mode [ 225.385102][ T8924] device hsr_slave_1 entered promiscuous mode [ 225.424651][ T8924] debugfs: Directory 'hsr0' with parent '/' already present! [ 225.456824][ T8930] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.463961][ T8930] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.472810][ T8930] device bridge_slave_0 entered promiscuous mode [ 225.502117][ T8927] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.514472][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.523172][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.532195][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.541444][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.551021][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.559749][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.569169][ T8930] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.576934][ T8930] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.585873][ T8930] device bridge_slave_1 entered promiscuous mode [ 225.601811][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.621127][ T8927] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.656838][ T8927] team0: Port device team_slave_0 added [ 225.702405][ T8927] team0: Port device team_slave_1 added [ 225.721537][ T8924] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 225.767786][ T8930] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.796573][ T8922] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 225.863182][ T8924] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 225.907268][ T8924] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 225.959092][ T8924] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 226.028661][ T8930] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.052051][ T8920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.110207][ T8927] device hsr_slave_0 entered promiscuous mode [ 226.174953][ T8927] device hsr_slave_1 entered promiscuous mode [ 226.224686][ T8927] debugfs: Directory 'hsr0' with parent '/' already present! [ 226.232368][ T8922] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 226.300578][ T8922] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 226.358202][ T8922] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 226.441229][ T8930] team0: Port device team_slave_0 added [ 226.459148][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.468843][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.483601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.493487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.510744][ T8930] team0: Port device team_slave_1 added [ 226.519517][ T8920] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.535729][ T8917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.586358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.601257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.610216][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.617326][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.625866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.634619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.643251][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.650400][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.706887][ T8930] device hsr_slave_0 entered promiscuous mode [ 226.755016][ T8930] device hsr_slave_1 entered promiscuous mode [ 226.794718][ T8930] debugfs: Directory 'hsr0' with parent '/' already present! [ 226.817409][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.826157][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.839616][ T8927] netdevsim netdevsim4 netdevsim0: renamed from eth0 10:51:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 226.887613][ T8927] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 226.947276][ T8927] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 226.988044][ T8927] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 227.050815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.085280][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 10:51:33 executing program 0: [ 227.094021][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 10:51:33 executing program 0: [ 227.162373][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.171752][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.180940][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.195322][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.203743][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 10:51:33 executing program 0: [ 227.270127][ T8920] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.282854][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.299902][ T8930] netdevsim netdevsim5 netdevsim0: renamed from eth0 10:51:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="24000000200007021dfffd946f6105000a0000031f00000000000800080018000400ff7e", 0x24}], 0x1}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0xc0044dff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f00000000c0)={0x401, 0x0}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40086437, &(0x7f0000000100)={r3, 0x2}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000200), 0x8) syz_open_procfs(0x0, 0x0) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x20a) [ 227.380658][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.389754][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.417176][ T8930] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 227.459787][ T8924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.478364][ T8927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.490903][ T8922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.501894][ T8930] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 227.555962][ T8924] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.573133][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.582089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.590177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.599624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.607546][ T8930] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 227.680183][ T8920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.696469][ T8922] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.715367][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.723968][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.732713][ T8929] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.739814][ T8929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.749345][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.758098][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.769007][ T8929] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.776105][ T8929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.785173][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.792814][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.800592][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.808711][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.816939][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.829192][ T8927] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.850019][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.862298][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.871041][ T8935] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.878117][ T8935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.889944][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.898514][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.907012][ T8935] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.914118][ T8935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.922050][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.933181][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.941596][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.974393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.983527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.012341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 10:51:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="24000000200007021dfffd946f6105000a0000031f00000000000800080018000400ff7e", 0x24}], 0x1}, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000200), 0x8) fchmodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20a) [ 228.029096][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.037128][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.047993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.063944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.080778][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.087929][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.099415][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.108735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.118725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.127690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.136910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.146487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.176870][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.186671][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.195209][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.203643][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.212753][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.221493][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.229855][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.239826][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.247796][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.256654][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.289874][ T8922] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.303327][ T8922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 10:51:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 228.339564][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.352741][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.367883][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.380297][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.403049][ T8924] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 228.421578][ T8924] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.439957][ T8927] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 10:51:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="24000000200007021dfffd946f6105000a0000031f00000000000800080018000400ff7e", 0x24}], 0x1}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0xc0044dff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f00000000c0)={0x401, 0x0}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40086437, &(0x7f0000000100)={r3, 0x2}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000200), 0x8) syz_open_procfs(0x0, 0x0) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x20a) [ 228.452591][ T8927] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.472749][ T8930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.489761][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.503809][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.519649][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.539167][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.550244][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.563177][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.572260][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.581402][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.590687][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.608709][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.620118][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.631062][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.641003][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.671096][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.680196][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.691565][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.699775][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.715505][ T8922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.727675][ T8930] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.753228][ T8927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.792067][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.803230][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.815174][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.823801][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.832466][ T8935] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.839582][ T8935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.847375][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.856078][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.864347][ T8935] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.871454][ T8935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.879179][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.887862][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 10:51:35 executing program 2: [ 228.933340][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.945580][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.955049][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.962564][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.988819][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.020843][ T8924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.052032][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.083688][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.103389][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.121151][ T8930] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.149742][ T8930] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.173710][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.182894][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.191714][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.208939][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.222048][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.246096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.253569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:51:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 10:51:35 executing program 4: [ 229.317965][ T8930] 8021q: adding VLAN 0 to HW filter on device batadv0 10:51:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth1_to_hsr\x00', &(0x7f00000000c0)=@ethtool_sfeatures={0x2b}}) 10:51:35 executing program 3: 10:51:35 executing program 0: 10:51:35 executing program 2: 10:51:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 10:51:35 executing program 4: 10:51:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth1_to_hsr\x00', &(0x7f00000000c0)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 10:51:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth1_to_hsr\x00', &(0x7f00000000c0)=@ethtool_sfeatures={0x3c}}) 10:51:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:51:36 executing program 3: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket(0x1, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000040), &(0x7f00000001c0)=0x10) io_setup(0x7, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000040), 0xff66}]) 10:51:36 executing program 1: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket(0x1, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000040), &(0x7f00000001c0)=0x10) io_setup(0x7, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000040), 0xff66}]) [ 229.809732][ T9026] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:51:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:36 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={r0}) [ 229.874158][ T9027] skbuff: bad partial csum: csum=25710/29487 headroom=64 headlen=3712 10:51:36 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) eventfd(0x0) open(0x0, 0x0, 0x0) r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={r0, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) [ 229.972109][ T9033] skbuff: bad partial csum: csum=25710/29487 headroom=64 headlen=3712 [ 230.111124][ C0] hrtimer: interrupt took 53813 ns 10:51:36 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x0, 0x0) r1 = eventfd(0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = eventfd(0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f0000000240)) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000080)={r2, 0x0, 0x2, r5}) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0x0, r1}) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:51:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000000440)=[{{&(0x7f0000000040)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)="91", 0xe}], 0x1, &(0x7f0000000240)=[@timestamping={{0x10}}, @mark={{0x10}}], 0x20}}], 0x1, 0x0) 10:51:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001600)={r0, 0x0, 0x0}, 0x20) 10:51:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x8, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) [ 230.329888][ T9068] skbuff: bad partial csum: csum=25710/29487 headroom=64 headlen=3712 10:51:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001600)={r0, 0x0, 0x0}, 0x20) 10:51:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x39f, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000001d008107e00f80ecdb4cb9d90163190405000c00000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) [ 230.763353][ T9089] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 10:51:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffd}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x8, 0x9}) 10:51:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x9d, &(0x7f0000000440)={@dev, @random="2dca34c874cd", [], {@ipv6={0x86dd, {0x0, 0x6, "ce17e4", 0x67, 0x0, 0x0, @mcast2, @remote, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0], "994cfc9a5be318e561edfb874a4b9844d4f68b895fd7b338ded94041d52d023278"}}}}}}}, &(0x7f0000000080)={0x0, 0x2, [0x0, 0xa05]}) 10:51:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce], 0x16000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:51:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x11f, &(0x7f00000000c0)={&(0x7f0000001200)=ANY=[@ANYBLOB="5c04000024000779874c546d0000000000b2a700", @ANYRES32=r1, @ANYBLOB="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"], 0x45c}}, 0x0) r2 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:51:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth1_to_hsr\x00', &(0x7f00000000c0)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 10:51:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) pread64(r1, 0x0, 0xffe4, 0x4) 10:51:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) pread64(r1, 0x0, 0xffe4, 0x2) 10:51:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) pread64(r1, 0x0, 0xffe4, 0x0) 10:51:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f00000000c0)="b07b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400), 0x10d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 10:51:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x8, 0x4, 0x100000001, 0x0, r1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r2, &(0x7f00000001c0), 0x0}, 0x20) 10:51:37 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) open$dir(0x0, 0x4002, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getresgid(&(0x7f0000000000), &(0x7f0000000040), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:51:37 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r2, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x2000000003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1b", 0x1e}], 0x1}, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000180)=""/102, 0x66) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) timerfd_settime(r5, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={r4}, 0xc) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pipe(&(0x7f0000000200)) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @mcast1, @mcast2, 0x0, 0x101, 0x49d8, 0x0, 0x1, 0x20}) syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='\x00\x00\x00\x00\xff\xff\xff\xff') 10:51:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:37 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="240000001e005f0014f9f407faac470002000000000000000000080008000100", 0x20) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:51:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x8, 0x4, 0x100000001, 0x0, r1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r2, &(0x7f00000001c0), 0x0}, 0x20) 10:51:37 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x305, &(0x7f0000000000)=ANY=[]}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/arp\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) [ 231.696874][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 231.703822][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:51:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:38 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) setreuid(0x0, 0x0) ptrace(0x10, r0) keyctl$assume_authority(0x10, 0x0) ptrace(0x11, r0) 10:51:38 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/148, 0x94}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x100000000002, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x5d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001f3, 0x0) 10:51:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) ioctl$sock_ifreq(r0, 0x300000200005451, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000001, 0xfffffffd, 0x0, 0x6}) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x5) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') close(r2) accept$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000380), &(0x7f0000000540)=0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000540)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000200), &(0x7f0000000240)=0x8) 10:51:38 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) read(r0, 0x0, 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3fff) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 10:51:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) [ 232.389915][ T9165] IPVS: ftp: loaded support on port[0] = 21 [ 232.583041][ T9207] IPVS: ftp: loaded support on port[0] = 21 [ 232.881223][ T9163] TX() has been purged, node left! 10:51:41 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r2, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x2000000003, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1b", 0x1e}], 0x1}, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000180)=""/102, 0x66) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4200a400, 0x0, 0x0, 0x0, 0x0) r3 = getpid() tkill(r3, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) timerfd_settime(r5, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={r4}, 0xc) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pipe(&(0x7f0000000200)) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @mcast1, @mcast2, 0x0, 0x101, 0x49d8, 0x0, 0x1, 0x20}) syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='\x00\x00\x00\x00\xff\xff\xff\xff') 10:51:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) 10:51:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)='c', 0x1}], 0x1}], 0x1, 0x0) 10:51:41 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000980), 0xc, &(0x7f0000000d40)={&(0x7f00000009c0)=ANY=[@ANYBLOB="500000001d00010029bd7000fbdbdf2504000000", @ANYBLOB="080100020800040000010024df92d00758da1c843de061b8c93ad2558280cdebe8ab54d2ef4e26858b399110d12630d9f40361250cfd38de3f01a2dfd0011fdda29626dd25d514f55d3f53c3669f64bc68de88b75dd4c5e0bc8403796896729c3f5f29b47d411e445df8ed3f752b1938d8885708f4f93dc858301c179d54e6c90b7b9544f0ec0fa9e2aa333ccb06e07c39905453f86b7cc01515891052387cd01c95e8b755994415a03ec43596a95baf444765b327c8d39d7830248c08377263b914b6df11a33ea13c6d8ac87142aea5bc97ed045c49025eeba46798d2f2164b3bb053d65d96c463b2b76817d323b6d7cd4edb0433e38068fc264c5f87b8db1c7743f2349c5a5c548b0a4af594020ac55632d167410764cc353a57c303d51c3989958cc6f945a912347647f6a90574c47499b175199afc52c8448aedad30caa4b74575f1fc676d7fa9f28c8c23e2e6ead9f4cee040d1b6dff2b6fdf132de69988583ce07d3e68ff80b2e19ced6e4877727db82c53cae4983d62a5c457d4b89ce4741d3ca27f039f8b8521911effdd4e22b60ce742a3bc867f41e09b52a269a83b80d592b3940111da2d42a5ba1cc55c10e1667f0cee2e531c799911d97794beea83064687e9da21013b449ba22b12013c1733b28eae4af4b55250fe86a30"], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xffffffffffffffbf, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() tkill(r3, 0x9) socket(0x11, 0x6, 0x5) r4 = request_key(&(0x7f0000000380)='cifs.spnego\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='udp\x00', 0x0) request_key(&(0x7f0000000240)='pkcs7_test\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='selfeth0\x00', r4) add_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000200)={'sxz', 0x3}, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000180)="1586342661d85935f708", 0xa, r5) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:51:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(0x0, 0x0) r5 = dup(r4) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) read(r3, &(0x7f00000004c0)=""/229, 0xe5) 10:51:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:41 executing program 0: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@subvolid={'subvolid'}}]}) 10:51:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/257) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 10:51:41 executing program 1: syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$userio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/userio\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b4}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:51:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x6c00, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="740000002400f30700000000ddffffff00000000", @ANYRES32=r1, @ANYBLOB="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"], 0x74}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0xa, 0x1000000000000, &(0x7f0000000100)=[{&(0x7f0000000040)="e588da94b522c2d1f313702948718f407fe7166ac45a790cd2065b44582f3310fb003cb29f9afc1ddb6272a61982d91403b9914e7638a71eab73d729de3c717034a0069e9ed7d8d5fa1979ad04faed8aeb63cac0ab9a4d2927d53b44ef0f6eb8b357571086780d116f40c92841c5a3d72ac31d7abedde3433aa57b7fefb2a6e25f68b39642e8ed4cba1d481661ba"}, {&(0x7f0000000600)="a175aecfc133f10e8096d588d507cb2369905aafe9156c60719627564d1f5841ed3912a4b4d6372b4d52111e6d26ae638675c823527d292fb9cfb0691358daaeed278a87b98817f0efa445e1e8110e40b7979829311002818ea4bfa43e186dbdf71f761f261789a4e4063b30213fc8674cff946703b49ecc157cd063ec3bf08b8f75365561ef81b12e6d77479cb6fba9e4a0e862fe0729da03403caa9b02aff1a185885195"}], 0x10, &(0x7f0000000100)}], 0x126618d46e7cf97, 0x0) 10:51:41 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)) [ 235.781601][ T9289] syz-executor.2 (9289) used obsolete PPPIOCDETACH ioctl [ 235.854998][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 235.860938][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 235.932492][ T9298] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 235.975007][ T9298] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 236.018545][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 236.198383][ T9263] IPVS: ftp: loaded support on port[0] = 21 10:51:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:42 executing program 0: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@subvolid={'subvolid'}}]}) 10:51:42 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)) 10:51:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x300000200008906, &(0x7f00000000c0)={'bond0\x00\x00z\a!\x00\x05\xdc\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000540)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, 0x0) 10:51:42 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)) 10:51:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:42 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)) 10:51:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f0000000680)=[{&(0x7f00000002c0)='ER', 0x2}, {0x0, 0x0, 0xaf43}]) 10:51:42 executing program 0: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@subvolid={'subvolid'}}]}) 10:51:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x16\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) write$sndseq(r2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) 10:51:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:43 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)) 10:51:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 236.828497][ T9337] loop4: unable to read partition table [ 236.839395][ T9337] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 10:51:43 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)) 10:51:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 10:51:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f0000000680)=[{&(0x7f00000002c0)='ER', 0x2}, {0x0, 0x0, 0xaf43}]) 10:51:43 executing program 0: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@subvolid={'subvolid'}}]}) 10:51:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:43 executing program 2: r0 = memfd_create(&(0x7f0000000000)=')et\x02\x16\x00W\xca\xdad\x8dt0:loppp0\x00', 0x0) write(r0, &(0x7f0000000280)='&', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0xff8) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r0, 0x1) [ 237.314023][ T9368] loop4: unable to read partition table 10:51:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 237.374522][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 237.380348][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 237.411698][ T9368] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 10:51:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:43 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@subvolid={'subvolid'}}]}) 10:51:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:44 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 10:51:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) [ 237.934496][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 237.940324][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:51:44 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)) [ 238.042841][ T9425] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:51:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, 0x0}], 0x821, 0x0) 10:51:44 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@subvolid={'subvolid'}}]}) 10:51:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:44 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)) 10:51:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:44 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)) 10:51:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_int(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB='7:2\t'], 0x4) 10:51:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:44 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@subvolid={'subvolid'}}]}) 10:51:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:44 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x19, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000140), &(0x7f00000002c0)='c', 0x1}, 0x20) 10:51:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:45 executing program 0: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@subvolid={'subvolid'}}]}) 10:51:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:45 executing program 2: epoll_create1(0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x7, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x1) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f0000003a80)=ANY=[@ANYBLOB="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"]}, 0x376) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e21, @local}}}, &(0x7f0000000080)=0x84) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0x18}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000003840)=ANY=[@ANYRES32, @ANYBLOB="00020000218c86ee2a4d6c523333a272f6580ca00ebba0e56ff84c0bb758a78bd65e553a4abd479fa01e21cf8f46f59803bffe0747d49547c5a6c47bae1c3eea4735b57eb0d0d74e714eb1a11c3e3a831bcd00b1273c094bfc2306f60f44666633c0240876bc3a3b16351ddf41267b876821ddee9b4e9d92fcca5ddd6ef004e8366a79504c7837c600a1c11392fd7a5d231deea1c004ee2e1520fbe8c4770107b2cfcc0c6f350365a58c37d7ed7896a7b380705e633c2f50923097a13d49d8bef3ca3d4b0d761b57387667d0de6ba958e15367acc37f4a98598e60272bebad821e575655883b851e8e29775a7ad952eb600db48083fa44e152ed14dbc7d2f2054b535cdb18f2443930f00e522dd0f3297e5bc20bac5f0f2f1bbc18ee47b26029fb437e22321516d87d881b6c847eb91416f09f23351d3cfa97b8c4142041b2a712e72da9cafc96dbfc3b6d15fb4488cbefbd560bd0ecadb134b95138f5e8431aa2ecacd84e19fe0d84ab5d7b05ab51059bd0060e821da67b007c0f0e1925a44b20ac2d590098c8df32aff7709c36eab5daf712fffdc18150ad94c5ff4191896f7bb25059c8a16cd71d7c1795ce34967985222a281f19d3e8e83f8ef318a19b5b53fb79d64f69244c44a7b792542be8fc56be07964d320776d4c6fb48077601ad180fb43bc7a091414282948ef17bb4a53ad8a34ecf4360215165b1bf64d957c8593df0e436a98ce152"], &(0x7f0000000000)=0x266) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e21, @local}}}, &(0x7f0000000080)=0x84) socket(0x10, 0x803, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 10:51:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:45 executing program 0: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@subvolid={'subvolid'}}]}) 10:51:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:45 executing program 0: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@subvolid={'subvolid'}}]}) 10:51:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:46 executing program 2: epoll_create1(0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x7, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x1) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f0000003a80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000081006e7230000000000000002000000000007465616d300000000000000000000000766c616e30000000000000004000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e0069df4e5100000000000000000000079ba316000000000000000000080000000000000200000000892f0700636f6e6e6c6162656c000000000000000000e5ffffff00000000000020000000080000000000000000000000000000004e465154455545000000000000000000000000000000000000000000000000000800000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e643000000000000000000000007465616d300000000000000000000000626f6e6430000000000000000000000076657468315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e4e5345434d41524b00000000008279000000000000020000000000000008040000000000000000000000000000faee477acc26a719ded76ce8eaef57b8f11cfd9f8081a880bd420b20250339a13e4d781fe7fe86611c5f05d045b04f4710e4d52e147528c488e4cdb5d02b872672fc06fb1a4ad6a7f27276be027c1a4a427d97e060c28f96f8f0bd717743fa48edd09203b9ffa42cd364371c24770d2a226e410540c69681052bc2445caaa9959a00a21b78104dadbf5f549b28890abe4995e058e49247ca8e7d1fd3e84d4c40ae108bfd4749b760447c1c2ed0adc68c97ba95b6be29dc1e772d64737b660a94fd923353d177789f1556c1e58562"]}, 0x376) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e21, @local}}}, &(0x7f0000000080)=0x84) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0x18}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000003840)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)=0x266) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e21, @local}}}, &(0x7f0000000080)=0x84) socket(0x10, 0x803, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 10:51:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:46 executing program 0: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(0xffffffffffffffff, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(0xffffffffffffffff, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:46 executing program 0: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:46 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:47 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrusage(0x0, &(0x7f0000000140)) 10:51:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(0xffffffffffffffff, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:47 executing program 0: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:47 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:47 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:47 executing program 0: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)) 10:51:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@loopback, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x70bd2b}}}, 0xf8}, 0x8}, 0x0) 10:51:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@loopback, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x70bd2b}, 0x0, 0x7}}, 0xf8}, 0x8}, 0x0) 10:51:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:47 executing program 0: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)) 10:51:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@loopback, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x70bd2b}, 0x0, 0x7}}, 0xf8}, 0x8}, 0x0) [ 241.914510][ T9163] TX() has been purged, node left! 10:51:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@loopback, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x70bd2b}, 0x0, 0x7}}, 0xf8}, 0x8}, 0x0) 10:51:48 executing program 0: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)) 10:51:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@loopback, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x70bd2b}, 0x0, 0x7}}, 0xf8}, 0x8}, 0x0) 10:51:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local={0xac, 0x13}, @multicast1}}}], 0x20}, 0x0) 10:51:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:49 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@loopback, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x70bd2b}, 0x0, 0x7}}, 0xf8}, 0x8}, 0x0) 10:51:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 10:51:49 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@loopback, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x70bd2b}, 0x0, 0x7}}, 0xf8}, 0x8}, 0x0) 10:51:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local={0xac, 0x13}, @multicast1}}}], 0x20}, 0x0) 10:51:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)) 10:51:49 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@loopback, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x70bd2b}, 0x0, 0x7}}, 0xf8}, 0x8}, 0x0) 10:51:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:49 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x9, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000140), &(0x7f0000000080)}, 0x20) 10:51:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:49 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@loopback, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x70bd2b}, 0x0, 0x7}}, 0xf8}, 0x8}, 0x0) 10:51:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)) 10:51:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0xa, 0x1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) 10:51:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:50 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@loopback, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x70bd2b}, 0x0, 0x7}}, 0xf8}, 0x8}, 0x0) 10:51:50 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)) 10:51:50 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@loopback, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x70bd2b}, 0x0, 0x7}}, 0xf8}, 0x8}, 0x0) 10:51:50 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 10:51:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0xa, 0x1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) 10:51:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 10:51:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 10:51:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 10:51:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 10:51:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 10:51:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0xa, 0x1, 0x0) socket$kcm(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) 10:51:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 10:51:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x80000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000001240)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f00000000c0)=""/19, 0x13}], 0x3}, 0x40) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) 10:51:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[], 0x0) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 10:51:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 10:51:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[], 0x0) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:51 executing program 0: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 10:51:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 10:51:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 10:51:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[], 0x0) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) [ 245.694496][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 245.700375][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:51:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 10:51:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') close(r0) 10:51:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639", 0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:52 executing program 5: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0), 0x12) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x23, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x41000, 0x6, [], 0x0, 0x9, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x6, 0x12) 10:51:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 10:51:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639", 0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 246.183859][ T9937] device nr0 entered promiscuous mode 10:51:52 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x401, 0x2, 0xffffffffffffffff, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x46c) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacBt.usage_user\r', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='8/cgr\aup.cpu/syz0\x00\x90*\xbb\x1b\x1a\v\xe9}-\xa3\x80\xfe\xbd\xe8\x85a\x93\xd2\xe9$\xac\xa7o\x89\xff\x1e\xc9\x9d\x95\xbc9p\xf6\xe8,\xc4p\xb6\xf1TS\xe2\x10<\'\xb4.2*?\xb1', 0x200002, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='\x15\xa0B\xe3#\x1e4C\x86\xf9\xea(\x06\xec\xc8\xc1\x8f\xa5]\x9f\xee=\xb8\xb6\xbf\xb0\x90\x1b\xab\xe8\x00i\xf4Z\x04\xd4\xea\xd3O\xc62\x86\x11\xf4\xe9\xf8\xce\xb4u\xd7\xf6G\x80\xcbW2\xb7\xff\xfcF\xa5Nv\a\x17\xd8\"7\xb1,\xb8\xa4%]\x84\xe6\x8e\x12k\x87\x91#\xbaK\xbes\xec\xe1g\x824A\x88\xb7\xc5\r\xaa\x01\x1c\xbf\xcdD*|\x02\xb1\x1fx\xa6\x85\xed\xea\xf9\xcf\xa8\x94\xcc\xe0', 0x200002, 0x0) socket$kcm(0x11, 0x7, 0x0) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000200)={&(0x7f00000002c0)=@nfc={0x27, 0x0, 0x0, 0x2}, 0x2d4, 0x0, 0xfffffffffffffda9, 0x0, 0x33b}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x8b) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) socket$kcm(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r6, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x322) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) socket$kcm(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000680)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0xffff, 0x4, 0x3, {0xa, 0x4e20, 0x2, @loopback, 0x2}}}, 0x80, 0x0, 0x233}, 0x4101) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x9, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000018c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000cc0)=""/136, 0x88}, {&(0x7f0000000040)=""/17, 0x11}, {&(0x7f00000007c0)=""/169, 0xa9}, {&(0x7f00000008c0)=""/160, 0xa0}, {&(0x7f0000000980)=""/68, 0x44}, {&(0x7f0000000a00)=""/175, 0xaf}, {&(0x7f0000000ac0)=""/89, 0x59}, {&(0x7f0000000380)=""/35, 0x23}], 0x8, &(0x7f0000002bc0)=""/102400, 0x19000}, 0x12040) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000bc0)=ANY=[@ANYBLOB="000057b68cfa70c23389fc6c7fbbd3f03d0000000000130bf8c738f1596b2e5cec9592062d19b5000187a96e0a5c5c850c35f3000000006f8509009b50d015f0ca195756a36487d4ef5ec03941e786417dc08409307012879e4f30f56e95de4a4f120cead02df8cbca0c4c480bd5ed351f8558c0fd3dc335b160d15cad41b5cfa37243091ecc41ca61f2faf128102659a9c119e8a2c4a74f236eb1c0ef1b00"/196], 0x200600) sendmsg$kcm(r9, &(0x7f0000000240)={&(0x7f0000002a00)=@llc={0x1a, 0x18, 0x1, 0x5, 0x40, 0x3f, @random="42164ba5b455"}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000003c0)="d87f3307c296fa26db03f8e2d9f897348805a03f34d7ec5e6a803d2c788e3eeeff58e808d9f57a70e82fa8886513a0bc4d0b81880ea6bbe98a877896ac4a7edccbcf3135ce66fc240d3c2be0296a5640bb4d", 0x52}], 0x1}, 0x800) 10:51:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@loopback, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x70bd2b}, 0x0, 0x7}}, 0xf8}, 0x8}, 0x0) 10:51:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639", 0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) [ 247.056425][ T9981] device nr0 entered promiscuous mode 10:51:53 executing program 0: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0xfd00) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0), 0x12) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000340), 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x19, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socket$kcm(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x0, 0x6, 0x0, 0x0, 0x0, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.events\x00', 0x0, 0x0) write$cgroup_int(r2, 0x0, 0x0) 10:51:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@loopback, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x70bd2b}, 0x0, 0x7}}, 0xf8}, 0x8}, 0x0) 10:51:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476", 0xe) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(0xffffffffffffffff, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:53 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x19, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000040)=',', &(0x7f0000000100)=""/223}, 0x20) 10:51:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@loopback, 0x0, 0x33}, @in=@local, {}, {}, {}, 0x70bd2b}, 0x0, 0x7}}, 0xf8}, 0x8}, 0x0) 10:51:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 10:51:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476", 0xe) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(0xffffffffffffffff, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:54 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7509bf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 10:51:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476", 0xe) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:54 executing program 5: clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000004480)={0x10000000000001, 0x84, 0x5, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 10:51:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@loopback}, @in=@local, {}, {}, {}, 0x70bd2b}, 0x0, 0x7}}, 0xf8}, 0x8}, 0x0) 10:51:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(0xffffffffffffffff, 0xc020662a, &(0x7f0000000040)={0x0, 0x8}) 10:51:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0", 0xf) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@loopback}, @in=@local, {}, {}, {}, 0x70bd2b}, 0x0, 0x7}}, 0xf8}, 0x8}, 0x0) 10:51:54 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'vxcan1\x00'}) 10:51:54 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0", 0xf) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 248.315457][T10052] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:51:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r1, 0xc020662a, 0x0) 10:51:54 executing program 0: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005", 0x11) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x89}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f00000000c0)) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 10:51:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@loopback}, @in=@local, {}, {}, {}, 0x70bd2b}, 0x0, 0x7}}, 0xf8}, 0x8}, 0x0) 10:51:54 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) [ 248.501762][T10052] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:51:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0", 0xf) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@loopback, 0x0, 0x33}, @in=@local}, 0x0, 0x7}}, 0xf8}, 0x8}, 0x0) 10:51:54 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'vxcan1\x00'}) 10:51:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r1, 0xc020662a, 0x0) 10:51:54 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 248.791472][T10087] misc userio: No port type given on /dev/userio 10:51:55 executing program 0: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000140)='G', 0x1}], 0x1, &(0x7f0000000300)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @sndinfo={0x20}], 0x38}, 0x0) 10:51:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in6=@loopback, 0x0, 0x33}, @in=@local}}}, 0xf8}, 0x8}, 0x0) [ 248.836180][T10090] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:51:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r1, 0xc020662a, 0x0) 10:51:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:55 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'vxcan1\x00'}) 10:51:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c", 0x4}], 0x2}], 0x1, 0x0) 10:51:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:51:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) [ 249.181137][T10122] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:51:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)) 10:51:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 10:51:55 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'vxcan1\x00'}) 10:51:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:51:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) [ 249.445052][T10141] block nbd0: shutting down sockets [ 249.472189][T10141] block nbd0: shutting down sockets 10:51:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:55 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x16e, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8}, 0x10) 10:51:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) [ 249.516223][T10149] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:51:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)) 10:51:55 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:51:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:51:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)) 10:51:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) [ 249.813172][T10169] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:51:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) 10:51:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:56 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 10:51:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:51:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000340)={'nat\x00', 0x2, [{}, {}]}, 0x48) getrlimit(0x6, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000a00)={"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"}) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000002980)=""/97, 0x61}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002ec0)=""/13, 0xd}, {&(0x7f0000002f00)=""/199, 0xc7}], 0x3}, 0x2}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000005a40)=""/89, 0x59}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f00000060c0)=""/230, 0xe6}, 0x9}, {{0x0, 0x0, &(0x7f0000007a00)}}], 0x5, 0x2060, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 10:51:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:56 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 250.213737][T10200] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:51:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:51:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000340)={'nat\x00', 0x2, [{}, {}]}, 0x48) getrlimit(0x6, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000a00)={"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"}) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000002980)=""/97, 0x61}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}], 0x2}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000003180)=""/227, 0xe3}, {0x0}, {0x0}, {&(0x7f0000004300)=""/207, 0xcf}], 0x4}, 0x3}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000005a40)=""/89, 0x59}, {&(0x7f0000005ac0)=""/223, 0xdf}, {&(0x7f0000005bc0)=""/245, 0xf5}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f00000060c0)=""/230, 0xe6}, 0x9}, {{0x0, 0x0, &(0x7f00000076c0)=[{&(0x7f00000061c0)=""/202, 0xca}, {&(0x7f00000062c0)=""/167, 0xa7}, {&(0x7f0000006380)=""/4096, 0x1000}, {&(0x7f0000007380)=""/127, 0x7f}, {0x0}, {&(0x7f0000007580)=""/89, 0x59}, {&(0x7f0000007600)=""/46, 0x2e}], 0x7}, 0x4}], 0x7, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:51:56 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:51:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:51:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netrom(r2, &(0x7f0000000180)={{0x3, @bcast}, [@rose, @remote, @rose, @rose, @rose, @default, @default]}, &(0x7f0000000140)=0x3d) 10:51:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) [ 250.601187][T10236] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:51:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:51:57 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) 10:51:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:51:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') 10:51:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, 0x0, 0x0) 10:51:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) [ 250.951140][T10258] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? [ 250.974550][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 250.980409][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:51:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c75", 0x5}], 0x2}], 0x1, 0x0) 10:51:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:51:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:57 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:51:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, 0x0, 0x0) 10:51:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') 10:51:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) [ 251.290860][T10275] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:51:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$can_bcm(r2, 0x0, 0x0) 10:51:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:51:57 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 10:51:57 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x16e, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 10:51:57 executing program 3: 10:51:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) 10:51:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:51:57 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 10:51:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:51:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$read(0xb, 0x0, 0x0, 0x0) 10:51:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:51:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r4) setgroups(0x0, 0x0) 10:51:58 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) pipe2(0x0, 0x9c00) 10:51:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 10:51:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:51:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:58 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) [ 251.983813][T10341] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.012386][T10341] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 10:51:58 executing program 3: [ 252.101215][T10341] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 10:51:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:51:58 executing program 0: [ 252.191185][T10341] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 10:51:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:58 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 252.261443][T10341] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.322979][T10341] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 10:51:58 executing program 3: 10:51:58 executing program 0: [ 252.382891][T10341] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.474973][T10341] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.507035][T10341] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.538971][T10341] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 10:51:59 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) pipe2(0x0, 0x9c00) 10:51:59 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:51:59 executing program 3: 10:51:59 executing program 0: 10:51:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5", 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:59 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:51:59 executing program 0: 10:51:59 executing program 3: 10:51:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5", 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:59 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:51:59 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:51:59 executing program 0: 10:51:59 executing program 1: 10:51:59 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:51:59 executing program 3: 10:51:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5", 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:59 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:51:59 executing program 0: 10:51:59 executing program 3: 10:51:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639", 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:51:59 executing program 1: [ 253.420394][T10434] rds_bind: 6 callbacks suppressed [ 253.420407][T10434] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:51:59 executing program 0: 10:51:59 executing program 3: 10:51:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:51:59 executing program 0: 10:51:59 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:51:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639", 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:51:59 executing program 1: 10:52:00 executing program 3: 10:52:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639", 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:00 executing program 0: 10:52:00 executing program 3: [ 253.893221][T10469] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:00 executing program 1: 10:52:00 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:00 executing program 0: 10:52:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476", 0xe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:00 executing program 1: 10:52:00 executing program 3: 10:52:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:00 executing program 0: 10:52:00 executing program 1: 10:52:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476", 0xe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) [ 254.323254][T10498] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:00 executing program 1: 10:52:00 executing program 0: 10:52:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476", 0xe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:00 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:00 executing program 3: 10:52:00 executing program 0: [ 254.735015][T10524] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:00 executing program 3: 10:52:01 executing program 1: 10:52:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0", 0xf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:01 executing program 0: 10:52:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:01 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 255.025588][T10541] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0", 0xf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:01 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000300)=@nullb='/dev/nullb0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f00000007c0)='squashfs\x00', 0x0, 0x0) 10:52:01 executing program 3: 10:52:01 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:01 executing program 1: 10:52:01 executing program 3: 10:52:01 executing program 1: 10:52:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) [ 255.256457][T10554] Can't find a SQUASHFS superblock on nullb0 10:52:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0", 0xf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:01 executing program 0: 10:52:01 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:01 executing program 3: 10:52:01 executing program 1: 10:52:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:01 executing program 0: 10:52:01 executing program 3: 10:52:01 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:02 executing program 1: 10:52:02 executing program 0: 10:52:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:02 executing program 3: 10:52:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:02 executing program 1: 10:52:02 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:02 executing program 0: 10:52:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:02 executing program 3: 10:52:02 executing program 1: 10:52:02 executing program 0: [ 256.204149][T10622] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:02 executing program 3: 10:52:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:02 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:02 executing program 1: 10:52:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:02 executing program 0: [ 256.465767][T10639] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:02 executing program 1: 10:52:02 executing program 3: 10:52:02 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:02 executing program 0: 10:52:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:03 executing program 1: 10:52:03 executing program 3: [ 256.778192][T10653] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:03 executing program 0: 10:52:03 executing program 1: 10:52:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:03 executing program 3: 10:52:03 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:03 executing program 1: 10:52:03 executing program 0: 10:52:03 executing program 3: 10:52:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:03 executing program 1: [ 257.226724][T10684] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:03 executing program 3: 10:52:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:03 executing program 0: 10:52:03 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:03 executing program 1: 10:52:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:03 executing program 3: 10:52:03 executing program 0: [ 257.549204][T10703] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:03 executing program 1: 10:52:03 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639", 0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:04 executing program 3: 10:52:04 executing program 0: 10:52:04 executing program 1: 10:52:04 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639", 0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:04 executing program 3: 10:52:04 executing program 0: 10:52:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:04 executing program 1: 10:52:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639", 0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:04 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:04 executing program 3: 10:52:04 executing program 0: 10:52:04 executing program 1: 10:52:04 executing program 3: 10:52:04 executing program 0: 10:52:04 executing program 5: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476", 0xe) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:04 executing program 1: [ 258.526614][T10763] rds_bind: 3 callbacks suppressed [ 258.526629][T10763] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:04 executing program 0: 10:52:04 executing program 3: 10:52:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:05 executing program 1: 10:52:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476", 0xe) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:05 executing program 0: 10:52:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:05 executing program 3: [ 258.822643][T10781] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:05 executing program 1: 10:52:05 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:05 executing program 3: 10:52:05 executing program 0: 10:52:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476", 0xe) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:05 executing program 3: 10:52:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:05 executing program 0: 10:52:05 executing program 1: [ 259.143920][T10800] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0", 0xf) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:05 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) read(r0, &(0x7f00000004c0)=""/397, 0xfffffffffffffeef) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3fff) r2 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 10:52:05 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$exfat(&(0x7f00000002c0)='exfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@uid={'uid'}}]}) 10:52:05 executing program 0: 10:52:05 executing program 0: 10:52:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0", 0xf) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) [ 259.564003][T10823] [EXFAT] trying to mount... [ 259.590246][T10827] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:05 executing program 0: 10:52:05 executing program 1: 10:52:05 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 259.634654][T10823] [EXFAT] ffsMountVol failed 10:52:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0", 0xf) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:06 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b05, &(0x7f0000000000)='wlan0\x00') 10:52:06 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 259.822946][T10847] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080), 0x1c) 10:52:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:06 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x3, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) 10:52:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1ffffff}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000340)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00), 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f00000001c0)="7fec14c12ab02cff05e8337da7c191b2ac73d7aa434fc18ce7264a2ec15f1ae815dddccc41b060190b002155b63981e52442bca77b1a28105c591dbb65c37443d8cb347161882526c50a695ad15061663969c42c2e9e16f22b0cd3303fc1ff4b7879210374e52e918d189ee2597cffe7a6994629d367409bd59e73f16e1127067b13fa509e6fc7b80398f7e0750fb009dab12a4dbce62a44e85d", &(0x7f0000000280)="f66501e7f1bfc56597a0b4f78f54c027773331a969de88b356f27f2fcf79e3d709bc00e01a7c7b3493351f94992cac421364fb4f21749d286d6eab1097935a7f8bc838f8aaaf600f10108fef8c94a0b396a1dc6514eb1a80a9308549a7c3378bdb5cbb421d14d8ecc51519c0e9593cb8f8") recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47786, 0x7115}, 0x100) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0xfffffffffffffffc, 0x0) socket(0x0, 0x0, 0x0) 10:52:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) [ 260.169192][T10875] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:06 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:52:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) [ 260.363193][T10893] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:06 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x17}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffdee, 0x10, &(0x7f0000000000), 0x9e}, 0x3e) 10:52:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$alg(r0, 0x0, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$alg(r0, 0x0, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) [ 260.629670][T10913] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? [ 260.630906][T10912] BPF:hdr_len not found 10:52:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) recvmmsg(r2, &(0x7f0000000f80)=[{{&(0x7f0000000c00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000cc0), 0x0, &(0x7f0000000d00)=""/16, 0x10}, 0x1000}, {{&(0x7f0000000d40)=@rc, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000dc0)=""/155, 0x9b}, {&(0x7f0000000080)=""/52, 0x34}, {&(0x7f0000000ec0)=""/105, 0x69}], 0x3}, 0x2}], 0x2, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/hwrng\x00', 0x4000, 0x0) 10:52:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x8, 0x0, 0x5, 0x4, 0x7}, 0xc) listen(r2, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r3) r4 = socket(0x840000000002, 0x3, 0xff) ioctl$sock_proto_private(r4, 0x89e0, &(0x7f00000003c0)) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000040)) accept4(r2, 0x0, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) dup2(r5, r3) 10:52:07 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:52:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$alg(r0, 0x0, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) [ 261.130139][T10935] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x148}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) [ 261.421897][T10955] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x8926, &(0x7f00000000c0)) 10:52:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:08 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:52:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x7fffefff}], 0x2}], 0x1, 0x0) 10:52:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c", 0x4}], 0x1}], 0x1, 0x0) 10:52:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, 0x0, 0x0, 0x0) 10:52:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 10:52:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x148}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, 0x0, 0x0, 0x0) 10:52:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 10:52:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x8926, &(0x7f00000000c0)) 10:52:10 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) [ 264.447116][T11031] rds_bind: 2 callbacks suppressed [ 264.447128][T11031] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, 0x0, 0x0, 0x0) 10:52:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 10:52:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80), 0x0, 0x0) 10:52:11 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) [ 264.702018][T11057] RDS: rds_bind could not find a transport for fe88::6, load rds_tcp or rds_rdma? 10:52:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x8926, &(0x7f00000000c0)) 10:52:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x148}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80), 0x0, 0x0) 10:52:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80), 0x0, 0x0) 10:52:13 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) 10:52:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x8926, &(0x7f00000000c0)) 10:52:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80), 0x0, 0x0) 10:52:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80), 0x0, 0x0) 10:52:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80), 0x0, 0x0) 10:52:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:52:14 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:52:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x148}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x8926, &(0x7f00000000c0)) 10:52:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:52:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:52:16 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:52:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:52:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x8926, &(0x7f00000000c0)) 10:52:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:52:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}], 0x1}], 0x1, 0x0) 10:52:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x8926, &(0x7f00000000c0)) 10:52:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="0d00000000003639408fa3dc0927660199159dff5112fbcce9a6981a14a3e260c650b5410cdec6fdb69dffff0000beba0c51a72f0100d9441e21beffabb2530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d306bed51636cabc3de2e36ff47694d24ec89f61c738002fcf0cf3ace8350410df57c2938a70b0c56bb5bf8b6eff51a32ed5abe14bfd774aefac8668051a8dfaca5d2412b6827f4bbea342ffdb88978ebef12a1bd1d979d6ea7c3ecb0ed0ec4ce10816dcd91d6f51245eae70605ec5641f4aca2c1fc32ebb99c80eb91b266ce51e8456ba7c5fbb26171726b7a422382890ec5a2738ab719a257d87d55ddddc8fcc4a6ba4469961f233b32fd2d0599d63670dc5d1a5ac1f57c91d38eaa7136dbb8cda0f1aaec650f5ddfc0992b5649069c2883d5d45a37698ad095aabc93c6dc448f504e24c9cf", 0x148}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:52:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}], 0x1}], 0x1, 0x0) 10:52:19 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(0xffffffffffffffff, 0x8926, &(0x7f00000000c0)) 10:52:19 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:52:20 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(0xffffffffffffffff, 0x8926, &(0x7f00000000c0)) 10:52:20 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(0xffffffffffffffff, 0x8926, &(0x7f00000000c0)) 10:52:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}], 0x1}], 0x1, 0x0) 10:52:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)}], 0x1, 0x0) 10:52:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x8926, &(0x7f00000000c0)) 10:52:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="0d00000000003639408fa3dc0927660199159dff5112fbcce9a6981a14a3e260c650b5410cdec6fdb69dffff0000beba0c51a72f0100d9441e21beffabb2530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d306bed51636cabc3de2e36ff47694d24ec89f61c738002fcf0cf3ace8350410df57c2938a70b0c56bb5bf8b6eff51a32ed5abe14bfd774aefac8668051a8dfaca5d2412b6827f4bbea342ffdb88978ebef12a1bd1d979d6ea7c3ecb0ed0ec4ce10816dcd91d6f51245eae70605ec5641f4aca2c1fc32ebb99c80eb91b266ce51e8456ba7c5fbb26171726b7a422382890ec5a2738ab719a257d87d55ddddc8fcc4a6ba4469961f233b32fd2d0599d63670dc5d1a5ac1f57c91d38eaa7136dbb8cda0f1aaec650f5ddfc0992b5649069c2883d5d45a37698ad095aabc93c6dc448f504e24c9cf", 0x148}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)}], 0x1, 0x0) 10:52:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {0x0}], 0x2}], 0x1, 0x0) 10:52:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x40000000015, 0x5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x8926, &(0x7f00000000c0)) 10:52:22 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:52:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x40000000015, 0x5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x8926, &(0x7f00000000c0)) 10:52:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {0x0}], 0x2}], 0x1, 0x0) 10:52:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)}], 0x1, 0x0) 10:52:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x8926, &(0x7f00000000c0)) 10:52:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{0x0}], 0x1}], 0x1, 0x0) 10:52:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x148}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x40000000015, 0x5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x102}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {0x0}], 0x2}], 0x1, 0x0) 10:52:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x8926, &(0x7f00000000c0)) 10:52:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{0x0}], 0x1}], 0x1, 0x0) 10:52:26 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:52:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {}], 0x2}], 0x1, 0x0) 10:52:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x8926, &(0x7f00000000c0)) 10:52:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{0x0}], 0x1}], 0x1, 0x0) 10:52:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {}], 0x2}], 0x1, 0x0) 10:52:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{}], 0x1}], 0x1, 0x0) 10:52:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x148}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETA(r0, 0x8926, &(0x7f00000000c0)) 10:52:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {}], 0x2}], 0x1, 0x0) 10:52:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{}], 0x1}], 0x1, 0x0) 10:52:29 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:52:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{}], 0x1}], 0x1, 0x0) 10:52:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d", 0x8}], 0x2}], 0x1, 0x0) 10:52:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETA(r0, 0x8926, &(0x7f00000000c0)) 10:52:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCGETA(r0, 0x8926, &(0x7f00000000c0)) 10:52:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x148}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d", 0x8}], 0x2}], 0x1, 0x0) 10:52:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af", 0x2}], 0x1}], 0x1, 0x0) 10:52:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TCGETA(r0, 0x8926, &(0x7f00000000c0)) 10:52:32 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:52:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d", 0x8}], 0x2}], 0x1, 0x0) 10:52:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TCGETA(r0, 0x8926, &(0x7f00000000c0)) 10:52:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{}], 0x1}], 0x1, 0x0) 10:52:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a2", 0xc}], 0x2}], 0x1, 0x0) 10:52:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x6c}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000001d, 0x0) 10:52:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x148}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{}], 0x1}], 0x1, 0x0) 10:52:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TCGETA(r0, 0x8926, &(0x7f00000000c0)) 10:52:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a2", 0xc}], 0x2}], 0x1, 0x0) 10:52:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x14b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:35 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:52:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a2", 0xc}], 0x2}], 0x1, 0x0) 10:52:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(0xffffffffffffffff, 0x8926, &(0x7f00000000c0)) 10:52:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{}], 0x1}], 0x1, 0x0) 10:52:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f2", 0xe}], 0x2}], 0x1, 0x0) 10:52:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)='c', 0x1}], 0x1}], 0x1, 0x0) 10:52:35 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:52:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="0d00000000003639408fa3dc0927660199159dff5112fbcce9a6981a14a3e260c650b5410cdec6fdb69dffff0000beba0c51a72f0100d9441e21beffabb2530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d306bed51636cabc3de2e36ff47694d24ec89f61c738002fcf0cf3ace8350410df57c2938a70b0c56bb5bf8b6eff51a32ed5abe14bfd774aefac8668051a8dfaca5d2412b6827f4bbea342ffdb88978ebef12a1bd1d979d6ea7c3ecb0ed0ec4ce10816dcd91d6f51245eae70605ec5641f4aca2c1fc32ebb99c80eb91b266ce51e8456ba7c5fbb26171726b7a422382890ec5a2738ab719a257d87d55ddddc8fcc4a6ba4469961f233b32fd2d0599d63670dc5d1a5ac1f57c91d38eaa7136dbb8cda0f1aaec650f5ddfc0992b5649069c2883d5d45a37698ad095aabc93c6dc448f504e24c9cf", 0x148}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f2", 0xe}], 0x2}], 0x1, 0x0) 10:52:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(0xffffffffffffffff, 0x8926, &(0x7f00000000c0)) 10:52:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)='c', 0x1}], 0x1}], 0x1, 0x0) 10:52:38 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = dup(0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:52:38 executing program 5: r0 = memfd_create(&(0x7f0000000000)=')et\x02\x16\x00W\xca\xdad\x8dt0:loppp0\x00', 0x0) write(r0, &(0x7f0000000280)='&', 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r0, 0x1) 10:52:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)='c', 0x1}], 0x1}], 0x1, 0x0) 10:52:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f2", 0xe}], 0x2}], 0x1, 0x0) 10:52:38 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x1, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1bb}, 0x0, 0x0) 10:52:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(0xffffffffffffffff, 0x8926, &(0x7f00000000c0)) 10:52:38 executing program 2: r0 = msgget$private(0x0, 0xfffffffffffffffd) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="030000000000000030753a5e69488f0fd908f479d367c9ec56609a76806ae8fcc87cffd563402b5024abb6bab6a2c48ba3888e2c878a3a55143d211714efe88b1be734e511c6f5de88ea88d526acfa400f1b59416ea5e01748948d39c8e691035b0d58d646c06c066fef4a722a9770cc38c22a3c82058c14b42ca62f16de59cd06709411d8da21004810eb1b757653b542dab13e3e77bcae89951e6432734062808035224f1029f653540682971e1633cf86498930328ee026938dbfd952481e144f5853eb9561ae58c97a89025153dacb4041ad4c9b57b5fb3d8588a3325e0ed919faac1521cbf792cc228a4fc2484142d2fc29b1112749e1a31bf9106521eb82f5f3fb44ba2c2014bd2026342588fa1a34492fdd4494c5eeb4af04be0104297b56dab38ea746dbe621387dc46ad4182120760700000000000000ab325a2e9cc64f3489955634cd7f0bc96b4a4ea36da14c9d1d2f6b569712c56c6c08a8004d7d555a7826b6f661b37e34fd77534b596eae28dbe08cabaff8694a970190269fa73da23e658ee391ab702486c88473a54216670ceb4ddfe9f9598a1e2bf6d04b8e89f9a026a26e1b202c328ce5845ef83ac4cf9118e2d6dbf289abcc552e55c60cea0ef479c098efc691987d21852dece05b2a1d080000000000000000"], 0x156, 0x800) msgrcv(r0, &(0x7f0000000e80)=ANY=[@ANYRES32], 0x1, 0x3, 0x800) 10:52:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c", 0xf}], 0x2}], 0x1, 0x0) 10:52:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x148}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000004140)={0x0, 0x0, &(0x7f00000040c0)=[{&(0x7f0000003d80)='y', 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000003840)=[{&(0x7f0000000400)="19", 0x1}], 0x1}, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) 10:52:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x24) close(r0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x9) 10:52:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c", 0xf}], 0x2}], 0x1, 0x0) 10:52:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x8926, 0x0) 10:52:41 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = dup(0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 295.232979][T11510] delete_channel: no stack 10:52:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)='?', 0x1}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c", 0xf}], 0x2}], 0x1, 0x0) 10:52:41 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f00000000c0)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) [ 295.353289][T11519] delete_channel: no stack 10:52:41 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = dup(0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:52:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x8926, 0x0) [ 295.520385][T11533] __nla_validate_parse: 18 callbacks suppressed [ 295.520396][T11533] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 10:52:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x10}], 0x1}], 0x1, 0x0) 10:52:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 295.634307][T11533] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 295.742204][T11541] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 295.809210][T11541] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 295.955890][T11541] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 295.992798][T11541] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 296.116283][T11541] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 296.135303][T11541] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 296.263719][T11541] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 296.310591][T11541] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 10:52:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x148}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:44 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r1, 0x0, 0x422000a7b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:52:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x10}], 0x1}], 0x1, 0x0) 10:52:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x8926, 0x0) 10:52:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) fanotify_init(0x23, 0x0) write$FUSE_POLL(r1, &(0x7f00000000c0)={0xfffffffffffffe51, 0x0, 0x0, {0x7ffffff7}}, 0x1f1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 10:52:44 executing program 2: getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) socket$isdn(0x22, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = socket$inet6(0xa, 0x8000000000001, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) membarrier(0x3, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 10:52:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x10}], 0x1}], 0x1, 0x0) 10:52:44 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa00080009330000addb59371d2639f3296c1c000000000011907800000000e000000100004e2100089078"], 0x0) 10:52:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x10}], 0x2}], 0x1, 0x0) 10:52:45 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) request_key(0x0, 0x0, 0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 10:52:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x10}], 0x2}], 0x1, 0x0) 10:52:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) recvmmsg(r2, &(0x7f0000000f80)=[{{&(0x7f0000000c00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:52:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x148}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:47 executing program 2: getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) socket$isdn(0x22, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = socket$inet6(0xa, 0x8000000000001, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) membarrier(0x3, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 10:52:47 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r1, 0x0, 0x422000a7b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:52:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x10}], 0x2}], 0x1, 0x0) 10:52:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x130) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000072ff00000000000000000000000001000000000000000000000000000000000000000000eeffff00000000000000000000000000000000000000000000000000000000000002b5d0c414e444a1cc4d40e8eb53c78b14783dd99104b7df9170fc5bf4"]) 10:52:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x32, &(0x7f0000006f40), 0x4) [ 301.386525][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 301.386539][ T26] audit: type=1804 audit(1573901567.649:31): pid=11637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir521202952/syzkaller.yVNPZi/126/bus" dev="sda1" ino=16737 res=1 10:52:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x10}], 0x2}], 0x1, 0x0) 10:52:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x40}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_cancel(0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:52:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x148}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 301.479489][ T26] audit: type=1804 audit(1573901567.739:32): pid=11637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir521202952/syzkaller.yVNPZi/126/bus" dev="sda1" ino=16737 res=1 10:52:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB='V'], 0x1) creat(&(0x7f0000000000)='./file0\x00', 0x0) 10:52:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x148}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x10}], 0x2}], 0x1, 0x0) [ 301.774558][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 301.780714][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 301.854563][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 301.860440][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:52:48 executing program 2: getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) socket$isdn(0x22, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = socket$inet6(0xa, 0x8000000000001, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) membarrier(0x3, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 10:52:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:48 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b050900010001", 0x19}], 0x1) splice(r0, 0x0, r1, 0x0, 0x422000a7b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:52:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)}, {&(0x7f0000000000)="63af731c7560140d8dd261a254f24c66", 0x10}], 0x2}], 0x1, 0x0) 10:52:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000a00)={"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"}) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000002980)=""/97, 0x61}, 0x4}, {{&(0x7f0000002a00)=@xdp, 0x80, &(0x7f0000002c00)=[{0x0}], 0x1, &(0x7f0000002c40)=""/167, 0xa7}}, {{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000003180)=""/227, 0xe3}, {&(0x7f0000003280)=""/117, 0x75}, {0x0}, {&(0x7f0000004300)=""/207, 0xcf}], 0x4, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, &(0x7f0000006040)=[{0x0}, {&(0x7f0000005ac0)=""/223, 0xdf}, {&(0x7f0000005bc0)=""/245, 0xf5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x9}, {{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000007a00)=[{&(0x7f0000007980)=""/81, 0x51}], 0x1}, 0x2}], 0x8, 0x2060, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:52:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x24) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040), 0x20) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x9) 10:52:48 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c600", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x22, 0x2}]}}}}}}}}, 0x0) [ 302.414697][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 302.420614][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 302.480034][T11695] delete_channel: no stack [ 302.519401][T11697] delete_channel: no stack 10:52:48 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x77359400}}, 0x0) timer_gettime(0x0, 0x0) 10:52:48 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x28d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) sendfile(r0, r3, 0x0, 0x8000fffffffe) 10:52:48 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="df"], 0x1}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x31) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000200)="4fefe8") ptrace$cont(0x7, r2, 0x0, 0x0) 10:52:49 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x7}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x80001d00c0d0) 10:52:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 10:52:49 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@generic={0x44, 0x4, "4e1e"}]}}, @tcp={{0x0, 0x4e20, 0x42424242, 0x41424344, 0x0, 0x0, 0x5, 0x90a443025eb162d0}}}}}}, 0x0) [ 302.741723][T11711] ptrace attach of "/root/syz-executor.4"[11710] was attempted by "/root/syz-executor.4"[11711] [ 303.003553][ T26] audit: type=1800 audit(1573901569.259:33): pid=11718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16721 res=0 10:52:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x4030ae7b, &(0x7f00000001c0)) 10:52:51 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x7}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x80001d00c0d0) 10:52:51 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000151000/0x4000)=nil, 0x4000, 0x2000006, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x25a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0xf}}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000001c0)={[], 0x9c, 0x92, 0x0, 0x8, 0x0, r3}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000004c0), 0x0) sched_setscheduler(0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) r5 = epoll_create(0x6) r6 = epoll_create(0x4) epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f000000dff4)) syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x141000) r7 = syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x1, 0x2) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x40000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000100)={0x20000000}) ptrace$getsig(0x18, 0x0, 0x1, 0x0) 10:52:51 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) splice(r0, 0x0, r2, 0x0, 0x422000a7b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:52:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c000000260005000000080099dacc89007a8a08", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000100004ce0020048020508000500000000003591356c000000000000000070000000000000000000000000000000070000005356323328dcf9b9833f097795660000000000000000eef77379c1f402db11ea4fec806350daf0ea8ef4fd6ea01079ab18f3fad246b93f2df6151ee26594bb2d3f7177697caa34e4740a1d80ba0c860a4694fc95"], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 10:52:51 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x7}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x80001d00c0d0) [ 305.442238][T11759] __nla_validate_parse: 18 callbacks suppressed [ 305.442247][T11759] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 305.585854][T11766] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 463.694659][ T1080] INFO: task :11703 can't die for more than 143 seconds. [ 463.701743][ T1080] R running task 28160 11703 8930 0x00004006 [ 463.719919][ T1080] Call Trace: [ 463.723348][ T1080] __schedule+0x8e9/0x1f30 [ 463.732622][ T1080] ? __sched_text_start+0x8/0x8 [ 463.742137][ T1080] ? preempt_schedule_irq+0x8d/0x160 [ 463.751593][ T1080] ? trace_hardirqs_on_caller+0x6a/0x240 [ 463.761370][ T1080] ? lockdep_hardirqs_on+0x421/0x5e0 [ 463.771752][ T1080] ? trace_hardirqs_on+0x67/0x240 [ 463.779621][ T1080] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 463.795958][ T1080] ? preempt_schedule_irq+0xf3/0x160 [ 463.801272][ T1080] ? retint_kernel+0x2b/0x2b [ 463.819527][ T1080] ? retint_kernel+0x2b/0x2b [ 463.824155][ T1080] ? irq_work_sync+0x106/0x1d0 [ 463.833108][ T1080] ? irq_work_sync+0xd1/0x1d0 [ 463.840976][ T1080] ? irq_work_sync+0xd3/0x1d0 [ 463.849919][ T1080] ? __kasan_check_read+0x11/0x20 [ 463.857245][ T1080] ? irq_work_sync+0xd1/0x1d0 [ 463.861941][ T1080] ? _free_event+0x89/0x13b0 [ 463.870181][ T1080] ? __kasan_check_write+0x14/0x20 [ 463.876974][ T1080] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 463.882529][ T1080] ? mark_held_locks+0xa4/0xf0 [ 463.890438][ T1080] ? ring_buffer_attach+0x650/0x650 [ 463.897300][ T1080] ? wait_for_completion+0x440/0x440 [ 463.902581][ T1080] ? put_event+0x47/0x60 [ 463.909841][ T1080] ? perf_event_release_kernel+0x6d5/0xd70 [ 463.917276][ T1080] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 463.923507][ T1080] ? __perf_event_exit_context+0x170/0x170 [ 463.932466][ T1080] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 463.940421][ T1080] ? perf_release+0x37/0x50 [ 463.945309][ T1080] ? __fput+0x2ff/0x890 [ 463.949463][ T1080] ? perf_event_release_kernel+0xd70/0xd70 [ 463.957252][ T1080] ? ____fput+0x16/0x20 [ 463.961408][ T1080] ? task_work_run+0x145/0x1c0 [ 463.967032][ T1080] ? exit_to_usermode_loop+0x316/0x380 [ 463.972496][ T1080] ? do_syscall_64+0x676/0x790 [ 463.978846][ T1080] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 463.985210][ T1080] [ 463.985210][ T1080] Showing all locks held in the system: [ 463.992933][ T1080] 1 lock held by khungtaskd/1080: [ 463.998181][ T1080] #0: ffffffff88faccc0 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 464.007738][ T1080] 1 lock held by rsyslogd/8787: [ 464.012570][ T1080] #0: ffff8880a8067da0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 464.021412][ T1080] 2 locks held by getty/8877: [ 464.026562][ T1080] #0: ffff88809a04d090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 464.035868][ T1080] #1: ffffc90005f112e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 464.045845][ T1080] 2 locks held by getty/8878: [ 464.050508][ T1080] #0: ffff8880991eb090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 464.059701][ T1080] #1: ffffc90005f252e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 464.070594][ T1080] 2 locks held by getty/8879: [ 464.075503][ T1080] #0: ffff888096c2f090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 464.085685][ T1080] #1: ffffc90005f392e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 464.096282][ T1080] 2 locks held by getty/8880: [ 464.100956][ T1080] #0: ffff8880a935f090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 464.110193][ T1080] #1: ffffc90005f312e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 464.120013][ T1080] 2 locks held by getty/8881: [ 464.124947][ T1080] #0: ffff8880a9bc0090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 464.133892][ T1080] #1: ffffc90005f192e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 464.143806][ T1080] 2 locks held by getty/8882: [ 464.148679][ T1080] #0: ffff888091a40090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 464.158031][ T1080] #1: ffffc90005f2d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 464.167921][ T1080] 2 locks held by getty/8883: [ 464.172579][ T1080] #0: ffff88808e36b090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 464.182970][ T1080] #1: ffffc90005f092e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 464.192790][ T1080] [ 464.196190][ T1080] ============================================= [ 464.196190][ T1080] [ 464.204898][ T1080] NMI backtrace for cpu 1 [ 464.209226][ T1080] CPU: 1 PID: 1080 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191115 #0 [ 464.217795][ T1080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 464.227838][ T1080] Call Trace: [ 464.231177][ T1080] dump_stack+0x197/0x210 [ 464.235496][ T1080] nmi_cpu_backtrace.cold+0x70/0xb2 [ 464.240685][ T1080] ? vprintk_func+0x86/0x189 [ 464.245347][ T1080] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 464.250961][ T1080] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 464.256938][ T1080] arch_trigger_cpumask_backtrace+0x14/0x20 [ 464.262846][ T1080] watchdog+0xc8f/0x1350 [ 464.267089][ T1080] kthread+0x361/0x430 [ 464.271151][ T1080] ? reset_hung_task_detector+0x30/0x30 [ 464.276679][ T1080] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 464.282379][ T1080] ret_from_fork+0x24/0x30 [ 464.286980][ T1080] Sending NMI from CPU 1 to CPUs 0: [ 464.292524][ C0] NMI backtrace for cpu 0 [ 464.292529][ C0] CPU: 0 PID: 11703 Comm: Not tainted 5.4.0-rc7-next-20191115 #0 [ 464.292535][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 464.292539][ C0] RIP: 0010:irq_work_sync+0xd3/0x1d0 [ 464.292548][ C0] Code: f5 ff 4d 89 e6 4d 89 e5 48 b8 00 00 00 00 00 fc ff df 49 c1 ee 03 41 83 e5 07 49 01 c6 41 83 c5 03 eb 07 e8 7f 87 f5 ff f3 90 78 87 f5 ff be 04 00 00 00 4c 89 e7 e8 ab a6 31 00 41 0f b6 06 [ 464.292552][ C0] RSP: 0018:ffff88805d8f7c08 EFLAGS: 00000293 [ 464.292559][ C0] RAX: ffff8880a0b9c280 RBX: 0000000000000002 RCX: ffffffff817e51f6 [ 464.292564][ C0] RDX: 0000000000000000 RSI: ffffffff817e51c1 RDI: 0000000000000005 [ 464.292568][ C0] RBP: ffff88805d8f7c28 R08: ffff8880a0b9c280 R09: ffffed101402a682 [ 464.292572][ C0] R10: ffffed101402a681 R11: ffff8880a015340b R12: ffff8880a0153408 [ 464.292577][ C0] R13: 0000000000000003 R14: ffffed101402a681 R15: ffff88805d8f7cc8 [ 464.292582][ C0] FS: 00000000021a7940(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 464.292586][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 464.292591][ C0] CR2: 00007fbac8f59000 CR3: 00000000a1f94000 CR4: 00000000001426f0 [ 464.292595][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 464.292599][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 464.292602][ C0] Call Trace: [ 464.292605][ C0] _free_event+0x89/0x13b0 [ 464.292608][ C0] ? __kasan_check_write+0x14/0x20 [ 464.292611][ C0] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 464.292615][ C0] ? mark_held_locks+0xa4/0xf0 [ 464.292618][ C0] ? ring_buffer_attach+0x650/0x650 [ 464.292621][ C0] ? wait_for_completion+0x440/0x440 [ 464.292624][ C0] put_event+0x47/0x60 [ 464.292627][ C0] perf_event_release_kernel+0x6d5/0xd70 [ 464.292631][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 464.292635][ C0] ? __perf_event_exit_context+0x170/0x170 [ 464.292639][ C0] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 464.292641][ C0] perf_release+0x37/0x50 [ 464.292644][ C0] __fput+0x2ff/0x890 [ 464.292648][ C0] ? perf_event_release_kernel+0xd70/0xd70 [ 464.292650][ C0] ____fput+0x16/0x20 [ 464.292653][ C0] task_work_run+0x145/0x1c0 [ 464.292657][ C0] exit_to_usermode_loop+0x316/0x380 [ 464.292660][ C0] do_syscall_64+0x676/0x790 [ 464.292663][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 464.292666][ C0] RIP: 0033:0x414201 [ 464.292675][ C0] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 464.292678][ C0] RSP: 002b:00007ffecc4418d0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 464.292687][ C0] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000414201 [ 464.292691][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 464.292696][ C0] RBP: 0000000000000001 R08: 0000000056c42f0d R09: 0000000056c42f11 [ 464.292700][ C0] R10: 00007ffecc4419b0 R11: 0000000000000293 R12: 000000000075c9a0 [ 464.292705][ C0] R13: 000000000075c9a0 R14: 0000000000761718 R15: 000000000075bf2c [ 464.295926][ T1080] Kernel panic - not syncing: hung_task: blocked tasks [ 464.602812][ T1080] CPU: 1 PID: 1080 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191115 #0 [ 464.611373][ T1080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 464.621412][ T1080] Call Trace: [ 464.624696][ T1080] dump_stack+0x197/0x210 [ 464.629021][ T1080] panic+0x2e3/0x75c [ 464.632897][ T1080] ? add_taint.cold+0x16/0x16 [ 464.637556][ T1080] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 464.643172][ T1080] ? ___preempt_schedule+0x16/0x18 [ 464.648271][ T1080] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 464.654411][ T1080] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 464.660545][ T1080] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 464.666691][ T1080] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 464.672829][ T1080] watchdog+0xca0/0x1350 [ 464.677061][ T1080] kthread+0x361/0x430 [ 464.681114][ T1080] ? reset_hung_task_detector+0x30/0x30 [ 464.688116][ T1080] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 464.693820][ T1080] ret_from_fork+0x24/0x30 [ 464.699840][ T1080] Kernel Offset: disabled [ 464.704190][ T1080] Rebooting in 86400 seconds..