[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 65.256933][ T26] audit: type=1800 audit(1575274761.613:25): pid=8770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 65.286083][ T26] audit: type=1800 audit(1575274761.613:26): pid=8770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 65.346224][ T26] audit: type=1800 audit(1575274761.613:27): pid=8770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.26' (ECDSA) to the list of known hosts. 2019/12/02 08:19:33 fuzzer started 2019/12/02 08:19:34 dialing manager at 10.128.0.26:43761 2019/12/02 08:19:39 syscalls: 2506 2019/12/02 08:19:39 code coverage: enabled 2019/12/02 08:19:39 comparison tracing: enabled 2019/12/02 08:19:39 extra coverage: extra coverage is not supported by the kernel 2019/12/02 08:19:39 setuid sandbox: enabled 2019/12/02 08:19:39 namespace sandbox: enabled 2019/12/02 08:19:39 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/02 08:19:39 fault injection: enabled 2019/12/02 08:19:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/02 08:19:39 net packet injection: enabled 2019/12/02 08:19:39 net device setup: enabled 2019/12/02 08:19:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/02 08:19:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 08:20:52 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000440) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 08:20:52 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8100, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) socket(0x11, 0x5, 0x1) setfsgid(0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x20, 0x1}}}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2000, 0x0) sendmmsg(r2, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001b80)=@llc={0x1a, 0x30b, 0x9, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r4 = dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$unix(r4, &(0x7f0000000100)=@abs, 0x6e) syzkaller login: [ 156.063032][ T8940] IPVS: ftp: loaded support on port[0] = 21 [ 156.194015][ T8940] chnl_net:caif_netlink_parms(): no params data found [ 156.261391][ T8943] IPVS: ftp: loaded support on port[0] = 21 [ 156.270196][ T8940] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.286055][ T8940] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.293971][ T8940] device bridge_slave_0 entered promiscuous mode [ 156.319492][ T8940] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.327640][ T8940] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.335709][ T8940] device bridge_slave_1 entered promiscuous mode 08:20:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 156.388443][ T8940] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.411008][ T8940] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.461967][ T8940] team0: Port device team_slave_0 added [ 156.481709][ T8940] team0: Port device team_slave_1 added [ 156.608503][ T8946] IPVS: ftp: loaded support on port[0] = 21 08:20:53 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044d03, &(0x7f0000000080)) [ 156.699329][ T8940] device hsr_slave_0 entered promiscuous mode [ 156.802444][ T8948] IPVS: ftp: loaded support on port[0] = 21 [ 156.810022][ T8940] device hsr_slave_1 entered promiscuous mode 08:20:53 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000a00)={"c5c48455550c5f15d6a1e54e8434d392b1ee8ce0d8cc789e6f9f5fff37ea66e3ca2631545d2fac4abc17eb7ac022137c40ce9850330e934af106b6d2b7b23ab19ac6157f94543f7759d7d90386c0a66d13d3e29cd3c6af3aacf0403dfd57a8f8135dc35686b0919abd7055617083c2d27e3b8f482c0f739c8d5b6b8550e111346a569c4ef7974920a0d7d047f3aa354d1ecdd6032a60c603c404884d346b4f5f2a11da56be949d0f7631fc8cfaaad5c4a62696e3e255e89ea6a55cd3d7c072f17a1259489e5c8c35e774bdf939b28c750dbbcabb6f8243e7ddc524c53053d507b8d8841c66088bb387c003a38c6b56c6d3943436d3bfaee3a64f70cf0786eeefcb20c20d6ccab79d6b56c389e2c2036dd5c530cf9375fcdfc5c64ed37d249442e633724fc2a1c05ceb01c61a1ec83aa77af2a86431dbd70b1f57d83b558d5b7f991e59e4de3d94ecfd0d1ee35e28b03fc0c4edf919b649dbe0bee545c8a523de067f6d4c93585430d396a84a8128244e7880b3fb27d3e25bbdae3248a60f3835a8e5c1b8ec9054f0b28c3b8f3bb8805756908d313f77fe38934b57b1626bf795f20ded88ac5593dfd331d6ee199ae59864a789c50a0716705a5066680491ae4865f94eb777f1af9cecf98eba79e57ba4f056fc2faafc2b6b876323a192fad3e9e2328191df6def6cc8a74e7bf7032a69810371780f6035b205461f06194bee219f01225d7770067d4b8368b6e76cad966e9c68b3fa9129196dc06422e56a72c96dd97c436c97fc9c0fafbe9a70db131c4ccc0c16e37b3dd16b47c80c8dbf457f5eeb2a0bd1bd121d55092b7a421af41520af3a14d021ac7a5b687be522b7077604441a420679cc1f7dc60c6a7a9c38d5cc925f45180bf6c3d03296df35e80cee74a9d5112ad31d9f73a929f26ab98b78034136f5c780db45f6685ef241766a1b1e6b1022867fee580f6d4edd7209d80a69d5a9c14f5c8f40d0146fd345c293f8f528fd0f769ba1d3e1afb2d7ecc7642d84f5427bc7eb8d3df8587fdf9c8a1ae6fb8da5f4c7f41dcc4357aa174bc748f2b7b936acf1a571b37051f582e64662547b5b5a300dad70abe401d31ab0ee0f954836e504b2600fac22a7563f765a5e28a9c8e5070f87c7108d2bba9dd471e07f853794ecc5b07ed9613474efee45e3cbf4d1e8731f6f2fc4916eeb5477e38618149221fdcb7fa0b96dc6d93300310ac036e2bca6de88be17d01ef15da72524dc3c3414aeb8035892e6cb9a8a8e0ede1f083fe121e6d968e2c5974db5a86f9087e11c0e07ed02df3cf64be47e80c63925975d2514335b6cd952154bbc1bf2b52adf0c6529d9d05acf16f5b2178395e7df8ad6223d19a38d63d6785ef1fc69100b79a92325e358f75f8213f858e725fc0c1246ad2f0c1cdb3fc933e7ba971de2707689bfe56cc62cb0179b090d83435d3b"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x100) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) dup2(r2, r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, &(0x7f00000008c0)) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) openat$hwrng(0xffffffffffffff9c, 0x0, 0xc0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) [ 156.880213][ T8943] chnl_net:caif_netlink_parms(): no params data found [ 157.037189][ T8943] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.044312][ T8943] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.067009][ T8943] device bridge_slave_0 entered promiscuous mode [ 157.088473][ T8943] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.095533][ T8943] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.110162][ T8950] IPVS: ftp: loaded support on port[0] = 21 [ 157.116898][ T8943] device bridge_slave_1 entered promiscuous mode [ 157.135636][ T8940] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 157.191893][ T8940] netdevsim netdevsim0 netdevsim1: renamed from eth1 08:20:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x2, &(0x7f0000000000)) [ 157.242640][ T8943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.283343][ T8940] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 157.344500][ T8953] IPVS: ftp: loaded support on port[0] = 21 [ 157.355612][ T8943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.381359][ T8940] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 157.480091][ T8943] team0: Port device team_slave_0 added [ 157.488267][ T8943] team0: Port device team_slave_1 added [ 157.619196][ T8943] device hsr_slave_0 entered promiscuous mode [ 157.657409][ T8943] device hsr_slave_1 entered promiscuous mode [ 157.716181][ T8943] debugfs: Directory 'hsr0' with parent '/' already present! [ 157.739119][ T8948] chnl_net:caif_netlink_parms(): no params data found [ 157.761814][ T8946] chnl_net:caif_netlink_parms(): no params data found [ 157.849526][ T8948] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.859473][ T8948] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.867523][ T8948] device bridge_slave_0 entered promiscuous mode [ 157.887997][ T8950] chnl_net:caif_netlink_parms(): no params data found [ 157.901901][ T8948] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.909694][ T8948] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.919589][ T8948] device bridge_slave_1 entered promiscuous mode [ 158.011177][ T8948] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.023506][ T8948] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.033076][ T8946] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.040758][ T8946] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.048967][ T8946] device bridge_slave_0 entered promiscuous mode [ 158.063941][ T8950] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.072559][ T8950] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.080464][ T8950] device bridge_slave_0 entered promiscuous mode [ 158.094668][ T8953] chnl_net:caif_netlink_parms(): no params data found [ 158.119763][ T8946] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.127739][ T8946] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.135457][ T8946] device bridge_slave_1 entered promiscuous mode [ 158.142889][ T8943] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 158.210318][ T8950] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.218344][ T8950] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.226186][ T8950] device bridge_slave_1 entered promiscuous mode [ 158.242405][ T8948] team0: Port device team_slave_0 added [ 158.260205][ T8943] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 158.324741][ T8950] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.336739][ T8948] team0: Port device team_slave_1 added [ 158.344744][ T8946] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.358598][ T8943] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 158.402394][ T8943] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 158.473279][ T8950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.490090][ T8946] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.544738][ T8946] team0: Port device team_slave_0 added [ 158.619447][ T8948] device hsr_slave_0 entered promiscuous mode [ 158.666771][ T8948] device hsr_slave_1 entered promiscuous mode [ 158.717557][ T8948] debugfs: Directory 'hsr0' with parent '/' already present! [ 158.726783][ T8946] team0: Port device team_slave_1 added [ 158.732656][ T8953] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.740258][ T8953] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.748779][ T8953] device bridge_slave_0 entered promiscuous mode [ 158.757924][ T8953] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.764989][ T8953] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.773042][ T8953] device bridge_slave_1 entered promiscuous mode [ 158.783460][ T8950] team0: Port device team_slave_0 added [ 158.811324][ T8940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.824795][ T8950] team0: Port device team_slave_1 added [ 158.868693][ T8953] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.979313][ T8946] device hsr_slave_0 entered promiscuous mode [ 159.016523][ T8946] device hsr_slave_1 entered promiscuous mode [ 159.076160][ T8946] debugfs: Directory 'hsr0' with parent '/' already present! [ 159.095751][ T8953] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.117287][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.125664][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.158356][ T8950] device hsr_slave_0 entered promiscuous mode [ 159.196473][ T8950] device hsr_slave_1 entered promiscuous mode [ 159.256095][ T8950] debugfs: Directory 'hsr0' with parent '/' already present! [ 159.267273][ T8940] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.276644][ T8948] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 159.318417][ T8948] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 159.388141][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.397215][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.405804][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.413045][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.421331][ T8948] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 159.471937][ T8948] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 159.529240][ T8953] team0: Port device team_slave_0 added [ 159.547486][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.561040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.574086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.582987][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.590085][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.600002][ T8953] team0: Port device team_slave_1 added [ 159.625580][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.634603][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.668252][ T8946] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 159.728586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.737799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.759690][ T8943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.788322][ T8953] device hsr_slave_0 entered promiscuous mode [ 159.826316][ T8953] device hsr_slave_1 entered promiscuous mode [ 159.876108][ T8953] debugfs: Directory 'hsr0' with parent '/' already present! [ 159.895294][ T8950] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 159.927538][ T8946] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 159.969454][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.979240][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.989605][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.999065][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.007519][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.015974][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.024261][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.034420][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.052174][ T8950] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 160.078338][ T8946] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 160.131382][ T8946] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 160.188478][ T8950] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 160.232952][ T8950] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 160.300135][ T8953] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 160.338838][ T8953] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 160.387450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.394895][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.412170][ T8953] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 160.452019][ T8953] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 160.497905][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.505705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.518074][ T8940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.562086][ T8943] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.610827][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.626314][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.635462][ T8958] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.642638][ T8958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.651484][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.660251][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.668786][ T8958] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.675814][ T8958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.713863][ T8948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.724749][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.732801][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.744176][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.752861][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.761860][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.771346][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.848097][ T8948] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.864921][ T8943] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.885412][ T8943] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.898520][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.907866][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.918130][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.925865][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.933929][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 08:20:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/netlink\x00\xd5\x0e\x92M\xba\x81`\xaa\xd3R\xed`\xe8\xdf\xdc\'\x9c\xbe\x97\x8e\x89\x00\xc0\xfdK-\xa3\xbb\xc4\\\xf8\x1a\xe1\xe7=\x11\xf2Ly\xe5\xef\xdc}\x11\x8c\'+\xe8\x97\xd3\x9b\xe9\xb6\v\xb1\x9c\x87\xec\xbf\x01=Mn\xfe7\x0f\x19k\xfay]\xc2ZS\x8d\x14\xf33\xb2\xb7T\x0f\xc5C\xbe\x9ad(\xf5\xcb\xe1\xc2y\xa9z_i\x86U\xc2\xe3i0\v\x0f<\x8ep\x8dr\xaa\f\x0f\xa1pO\x91\x8b\xda\xfd*\xbd \xfdk\x9a\xb9W=\x80\x89\x9c&\xfb\xd4S\xd5\x15\x91% \xa3\x1b\xc9\xe6\xd28\xd4\x15\\\xb6:\xbe\fR\x1e\xdb\x89y\x92\xa4\xa77k;T#\a\x90!\xb9\xb7\xc6p\xee\xdeX\x10\xf3EKW\x9du>') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) [ 160.943042][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.952464][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.961212][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.973966][ T8950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.032215][ T8943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.056795][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.064740][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.083748][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.093175][ T8958] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.100387][ T8958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.108140][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.116970][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.125345][ T8958] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.132575][ T8958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.140891][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.149973][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.157591][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.168342][ T8946] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.185366][ T8950] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.223721][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 08:20:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/netlink\x00\xd5\x0e\x92M\xba\x81`\xaa\xd3R\xed`\xe8\xdf\xdc\'\x9c\xbe\x97\x8e\x89\x00\xc0\xfdK-\xa3\xbb\xc4\\\xf8\x1a\xe1\xe7=\x11\xf2Ly\xe5\xef\xdc}\x11\x8c\'+\xe8\x97\xd3\x9b\xe9\xb6\v\xb1\x9c\x87\xec\xbf\x01=Mn\xfe7\x0f\x19k\xfay]\xc2ZS\x8d\x14\xf33\xb2\xb7T\x0f\xc5C\xbe\x9ad(\xf5\xcb\xe1\xc2y\xa9z_i\x86U\xc2\xe3i0\v\x0f<\x8ep\x8dr\xaa\f\x0f\xa1pO\x91\x8b\xda\xfd*\xbd \xfdk\x9a\xb9W=\x80\x89\x9c&\xfb\xd4S\xd5\x15\x91% \xa3\x1b\xc9\xe6\xd28\xd4\x15\\\xb6:\xbe\fR\x1e\xdb\x89y\x92\xa4\xa77k;T#\a\x90!\xb9\xb7\xc6p\xee\xdeX\x10\xf3EKW\x9du>') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) [ 161.231682][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.247741][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.266207][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.274802][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.299840][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.312525][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.321539][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.330534][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.339674][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 08:20:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/netlink\x00\xd5\x0e\x92M\xba\x81`\xaa\xd3R\xed`\xe8\xdf\xdc\'\x9c\xbe\x97\x8e\x89\x00\xc0\xfdK-\xa3\xbb\xc4\\\xf8\x1a\xe1\xe7=\x11\xf2Ly\xe5\xef\xdc}\x11\x8c\'+\xe8\x97\xd3\x9b\xe9\xb6\v\xb1\x9c\x87\xec\xbf\x01=Mn\xfe7\x0f\x19k\xfay]\xc2ZS\x8d\x14\xf33\xb2\xb7T\x0f\xc5C\xbe\x9ad(\xf5\xcb\xe1\xc2y\xa9z_i\x86U\xc2\xe3i0\v\x0f<\x8ep\x8dr\xaa\f\x0f\xa1pO\x91\x8b\xda\xfd*\xbd \xfdk\x9a\xb9W=\x80\x89\x9c&\xfb\xd4S\xd5\x15\x91% \xa3\x1b\xc9\xe6\xd28\xd4\x15\\\xb6:\xbe\fR\x1e\xdb\x89y\x92\xa4\xa77k;T#\a\x90!\xb9\xb7\xc6p\xee\xdeX\x10\xf3EKW\x9du>') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) [ 161.348471][ T3694] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.355562][ T3694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.382990][ T8948] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 161.422602][ T8948] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.448032][ T8953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.481617][ T8946] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.511807][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.524737][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.532906][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.544055][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.552749][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.571884][ C0] hrtimer: interrupt took 35698 ns 08:20:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/netlink\x00\xd5\x0e\x92M\xba\x81`\xaa\xd3R\xed`\xe8\xdf\xdc\'\x9c\xbe\x97\x8e\x89\x00\xc0\xfdK-\xa3\xbb\xc4\\\xf8\x1a\xe1\xe7=\x11\xf2Ly\xe5\xef\xdc}\x11\x8c\'+\xe8\x97\xd3\x9b\xe9\xb6\v\xb1\x9c\x87\xec\xbf\x01=Mn\xfe7\x0f\x19k\xfay]\xc2ZS\x8d\x14\xf33\xb2\xb7T\x0f\xc5C\xbe\x9ad(\xf5\xcb\xe1\xc2y\xa9z_i\x86U\xc2\xe3i0\v\x0f<\x8ep\x8dr\xaa\f\x0f\xa1pO\x91\x8b\xda\xfd*\xbd \xfdk\x9a\xb9W=\x80\x89\x9c&\xfb\xd4S\xd5\x15\x91% \xa3\x1b\xc9\xe6\xd28\xd4\x15\\\xb6:\xbe\fR\x1e\xdb\x89y\x92\xa4\xa77k;T#\a\x90!\xb9\xb7\xc6p\xee\xdeX\x10\xf3EKW\x9du>') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) [ 161.576660][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.585455][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.601610][ T8976] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 161.606784][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.648779][ T8959] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.655982][ T8959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.665710][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.674790][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.683795][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.692825][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.701865][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.710744][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.719792][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.728589][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.737066][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.744886][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.753061][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.760979][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.786869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 08:20:58 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x0, 0x0) mq_notify(r0, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2}) [ 161.796167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.807471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.816395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.825043][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.832166][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.842114][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 08:20:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r0, &(0x7f0000004cc0)=[{{0x0, 0xfffffc41, &(0x7f0000000180)=[{&(0x7f0000000080)="d5a8464a", 0x4}], 0x1}}], 0x400000000000010, 0x0) [ 161.887225][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.920675][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.938415][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.962701][ T8959] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.969884][ T8959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.977926][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.986964][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.003558][ T8948] 8021q: adding VLAN 0 to HW filter on device batadv0 08:20:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TIOCGWINSZ(r0, 0x5411, 0x0) 08:20:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8100, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) socket(0x11, 0x5, 0x1) setfsgid(0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x20, 0x1}}}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2000, 0x0) sendmmsg(r2, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001b80)=@llc={0x1a, 0x30b, 0x9, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r4 = dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$unix(r4, &(0x7f0000000100)=@abs, 0x6e) [ 162.048627][ T8950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.055878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.063718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.072253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.080944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.111347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.146828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.182792][ T8953] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.227308][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.240075][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.333331][ T8946] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 162.352482][ T8946] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.394443][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.409606][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.430369][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.449695][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.462977][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.483269][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.501288][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.513267][ T8958] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.520568][ T8958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.535723][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.545095][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.554003][ T8958] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.561114][ T8958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.569220][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.578480][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.587118][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.620885][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.629363][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.637492][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.650292][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.662592][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.675442][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.692165][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.703584][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.717558][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.730546][ T8946] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.753243][ T8953] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 162.772615][ T8953] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.795256][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.810453][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.831043][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.855001][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.865027][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.913956][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.930046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.937928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.962018][ T8953] 8021q: adding VLAN 0 to HW filter on device batadv0 08:20:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 08:20:59 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8100, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) socket(0x11, 0x5, 0x1) setfsgid(0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x20, 0x1}}}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2000, 0x0) sendmmsg(r2, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001b80)=@llc={0x1a, 0x30b, 0x9, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r4 = dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$unix(r4, &(0x7f0000000100)=@abs, 0x6e) 08:20:59 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044d03, &(0x7f0000000080)) 08:20:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8100, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) socket(0x11, 0x5, 0x1) setfsgid(0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x20, 0x1}}}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2000, 0x0) sendmmsg(r2, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001b80)=@llc={0x1a, 0x30b, 0x9, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r4 = dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$unix(r4, &(0x7f0000000100)=@abs, 0x6e) 08:20:59 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000a00)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x100) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) dup2(r2, r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, &(0x7f00000008c0)) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) openat$hwrng(0xffffffffffffff9c, 0x0, 0xc0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 08:20:59 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000a00)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x100) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) dup2(r2, r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, &(0x7f00000008c0)) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) openat$hwrng(0xffffffffffffff9c, 0x0, 0xc0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 08:20:59 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044d03, &(0x7f0000000080)) [ 163.540637][ T9017] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:20:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8100, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) socket(0x11, 0x5, 0x1) setfsgid(0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x20, 0x1}}}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2000, 0x0) sendmmsg(r2, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001b80)=@llc={0x1a, 0x30b, 0x9, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r4 = dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$unix(r4, &(0x7f0000000100)=@abs, 0x6e) 08:21:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 08:21:00 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000a00)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x100) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) dup2(r2, r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, &(0x7f00000008c0)) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) openat$hwrng(0xffffffffffffff9c, 0x0, 0xc0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 08:21:00 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044d03, &(0x7f0000000080)) 08:21:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8100, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) socket(0x11, 0x5, 0x1) setfsgid(0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x20, 0x1}}}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2000, 0x0) sendmmsg(r2, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001b80)=@llc={0x1a, 0x30b, 0x9, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r4 = dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$unix(r4, &(0x7f0000000100)=@abs, 0x6e) 08:21:00 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000a00)={"c5c48455550c5f15d6a1e54e8434d392b1ee8ce0d8cc789e6f9f5fff37ea66e3ca2631545d2fac4abc17eb7ac022137c40ce9850330e934af106b6d2b7b23ab19ac6157f94543f7759d7d90386c0a66d13d3e29cd3c6af3aacf0403dfd57a8f8135dc35686b0919abd7055617083c2d27e3b8f482c0f739c8d5b6b8550e111346a569c4ef7974920a0d7d047f3aa354d1ecdd6032a60c603c404884d346b4f5f2a11da56be949d0f7631fc8cfaaad5c4a62696e3e255e89ea6a55cd3d7c072f17a1259489e5c8c35e774bdf939b28c750dbbcabb6f8243e7ddc524c53053d507b8d8841c66088bb387c003a38c6b56c6d3943436d3bfaee3a64f70cf0786eeefcb20c20d6ccab79d6b56c389e2c2036dd5c530cf9375fcdfc5c64ed37d249442e633724fc2a1c05ceb01c61a1ec83aa77af2a86431dbd70b1f57d83b558d5b7f991e59e4de3d94ecfd0d1ee35e28b03fc0c4edf919b649dbe0bee545c8a523de067f6d4c93585430d396a84a8128244e7880b3fb27d3e25bbdae3248a60f3835a8e5c1b8ec9054f0b28c3b8f3bb8805756908d313f77fe38934b57b1626bf795f20ded88ac5593dfd331d6ee199ae59864a789c50a0716705a5066680491ae4865f94eb777f1af9cecf98eba79e57ba4f056fc2faafc2b6b876323a192fad3e9e2328191df6def6cc8a74e7bf7032a69810371780f6035b205461f06194bee219f01225d7770067d4b8368b6e76cad966e9c68b3fa9129196dc06422e56a72c96dd97c436c97fc9c0fafbe9a70db131c4ccc0c16e37b3dd16b47c80c8dbf457f5eeb2a0bd1bd121d55092b7a421af41520af3a14d021ac7a5b687be522b7077604441a420679cc1f7dc60c6a7a9c38d5cc925f45180bf6c3d03296df35e80cee74a9d5112ad31d9f73a929f26ab98b78034136f5c780db45f6685ef241766a1b1e6b1022867fee580f6d4edd7209d80a69d5a9c14f5c8f40d0146fd345c293f8f528fd0f769ba1d3e1afb2d7ecc7642d84f5427bc7eb8d3df8587fdf9c8a1ae6fb8da5f4c7f41dcc4357aa174bc748f2b7b936acf1a571b37051f582e64662547b5b5a300dad70abe401d31ab0ee0f954836e504b2600fac22a7563f765a5e28a9c8e5070f87c7108d2bba9dd471e07f853794ecc5b07ed9613474efee45e3cbf4d1e8731f6f2fc4916eeb5477e38618149221fdcb7fa0b96dc6d93300310ac036e2bca6de88be17d01ef15da72524dc3c3414aeb8035892e6cb9a8a8e0ede1f083fe121e6d968e2c5974db5a86f9087e11c0e07ed02df3cf64be47e80c63925975d2514335b6cd952154bbc1bf2b52adf0c6529d9d05acf16f5b2178395e7df8ad6223d19a38d63d6785ef1fc69100b79a92325e358f75f8213f858e725fc0c1246ad2f0c1cdb3fc933e7ba971de2707689bfe56cc62cb0179b090d83435d3b"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x100) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) dup2(r2, r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, &(0x7f00000008c0)) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) openat$hwrng(0xffffffffffffff9c, 0x0, 0xc0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 08:21:00 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000a00)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x100) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) dup2(r2, r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, &(0x7f00000008c0)) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) openat$hwrng(0xffffffffffffff9c, 0x0, 0xc0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 08:21:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 08:21:00 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000a00)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x100) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) dup2(r2, r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, &(0x7f00000008c0)) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) openat$hwrng(0xffffffffffffff9c, 0x0, 0xc0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 08:21:00 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000a00)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x100) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) dup2(r2, r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, &(0x7f00000008c0)) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) openat$hwrng(0xffffffffffffff9c, 0x0, 0xc0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 08:21:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8100, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) socket(0x11, 0x5, 0x1) setfsgid(0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x20, 0x1}}}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2000, 0x0) sendmmsg(r2, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001b80)=@llc={0x1a, 0x30b, 0x9, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r4 = dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$unix(r4, &(0x7f0000000100)=@abs, 0x6e) 08:21:00 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8100, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) socket(0x11, 0x5, 0x1) setfsgid(0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x20, 0x1}}}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2000, 0x0) sendmmsg(r2, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001b80)=@llc={0x1a, 0x30b, 0x9, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r4 = dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$unix(r4, &(0x7f0000000100)=@abs, 0x6e) 08:21:00 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000a00)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x100) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) dup2(r2, r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, &(0x7f00000008c0)) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) openat$hwrng(0xffffffffffffff9c, 0x0, 0xc0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 08:21:00 executing program 0: open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x1000000, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 164.573104][ T9071] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:21:01 executing program 4: unshare(0x20400) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 08:21:01 executing program 0: open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x1000000, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 08:21:01 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000a00)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x100) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) dup2(r2, r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, &(0x7f00000008c0)) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) openat$hwrng(0xffffffffffffff9c, 0x0, 0xc0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 08:21:01 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000a00)={"c5c48455550c5f15d6a1e54e8434d392b1ee8ce0d8cc789e6f9f5fff37ea66e3ca2631545d2fac4abc17eb7ac022137c40ce9850330e934af106b6d2b7b23ab19ac6157f94543f7759d7d90386c0a66d13d3e29cd3c6af3aacf0403dfd57a8f8135dc35686b0919abd7055617083c2d27e3b8f482c0f739c8d5b6b8550e111346a569c4ef7974920a0d7d047f3aa354d1ecdd6032a60c603c404884d346b4f5f2a11da56be949d0f7631fc8cfaaad5c4a62696e3e255e89ea6a55cd3d7c072f17a1259489e5c8c35e774bdf939b28c750dbbcabb6f8243e7ddc524c53053d507b8d8841c66088bb387c003a38c6b56c6d3943436d3bfaee3a64f70cf0786eeefcb20c20d6ccab79d6b56c389e2c2036dd5c530cf9375fcdfc5c64ed37d249442e633724fc2a1c05ceb01c61a1ec83aa77af2a86431dbd70b1f57d83b558d5b7f991e59e4de3d94ecfd0d1ee35e28b03fc0c4edf919b649dbe0bee545c8a523de067f6d4c93585430d396a84a8128244e7880b3fb27d3e25bbdae3248a60f3835a8e5c1b8ec9054f0b28c3b8f3bb8805756908d313f77fe38934b57b1626bf795f20ded88ac5593dfd331d6ee199ae59864a789c50a0716705a5066680491ae4865f94eb777f1af9cecf98eba79e57ba4f056fc2faafc2b6b876323a192fad3e9e2328191df6def6cc8a74e7bf7032a69810371780f6035b205461f06194bee219f01225d7770067d4b8368b6e76cad966e9c68b3fa9129196dc06422e56a72c96dd97c436c97fc9c0fafbe9a70db131c4ccc0c16e37b3dd16b47c80c8dbf457f5eeb2a0bd1bd121d55092b7a421af41520af3a14d021ac7a5b687be522b7077604441a420679cc1f7dc60c6a7a9c38d5cc925f45180bf6c3d03296df35e80cee74a9d5112ad31d9f73a929f26ab98b78034136f5c780db45f6685ef241766a1b1e6b1022867fee580f6d4edd7209d80a69d5a9c14f5c8f40d0146fd345c293f8f528fd0f769ba1d3e1afb2d7ecc7642d84f5427bc7eb8d3df8587fdf9c8a1ae6fb8da5f4c7f41dcc4357aa174bc748f2b7b936acf1a571b37051f582e64662547b5b5a300dad70abe401d31ab0ee0f954836e504b2600fac22a7563f765a5e28a9c8e5070f87c7108d2bba9dd471e07f853794ecc5b07ed9613474efee45e3cbf4d1e8731f6f2fc4916eeb5477e38618149221fdcb7fa0b96dc6d93300310ac036e2bca6de88be17d01ef15da72524dc3c3414aeb8035892e6cb9a8a8e0ede1f083fe121e6d968e2c5974db5a86f9087e11c0e07ed02df3cf64be47e80c63925975d2514335b6cd952154bbc1bf2b52adf0c6529d9d05acf16f5b2178395e7df8ad6223d19a38d63d6785ef1fc69100b79a92325e358f75f8213f858e725fc0c1246ad2f0c1cdb3fc933e7ba971de2707689bfe56cc62cb0179b090d83435d3b"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x100) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) dup2(r2, r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, &(0x7f00000008c0)) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) openat$hwrng(0xffffffffffffff9c, 0x0, 0xc0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 08:21:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8100, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) socket(0x11, 0x5, 0x1) setfsgid(0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x20, 0x1}}}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2000, 0x0) sendmmsg(r2, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001b80)=@llc={0x1a, 0x30b, 0x9, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r4 = dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$unix(r4, &(0x7f0000000100)=@abs, 0x6e) 08:21:01 executing program 5: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)) 08:21:01 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='\f', 0x1}], 0x312, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 08:21:01 executing program 0: open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x1000000, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 08:21:01 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000a00)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x100) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) dup2(r2, r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, &(0x7f00000008c0)) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) openat$hwrng(0xffffffffffffff9c, 0x0, 0xc0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 08:21:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0x24, 0x0, 0x0, 0x80ffffff}}, &(0x7f0000000080)='GPL\x005t\xea\xdca$\r\x01\xf4\x10\xfd\xf0\xcc*\xf3r!\x04\xe5\xc1@\xf8\xee\xe2\xab\xe2\xc7s\x04\xc1y\xe7\f\x9a\x7f\xd9\xb2\xfb\x03\xf0\xe6\xc3O\x1ai\xa6\xc0\xfd\x9f\x8b\x13\f\x13M\xaf\xf1\xd0\x81Z?F\xfbM-^a\'\xed\xfe\xcc\x9b_\x83\x99f\x93C\x8f\'g\xaeq\x92GFu[\xf5\xd5\xf0\x924(\xe1\xdc\x81\x86C\x7f\xb1\xc4\xfb\xb3e\xa4\x94\xfcYI\x03\xaf\x19\x9bp9-PG\xe5\xf8{v\xe0\xbb\xe4\xef[\x9b\xc3\v\xc6;4\x18\xbb\x83\xdc\x13q\t`\xf1X!\xf5\xb9\xdc\xf6 \xc4\x04\xbe\x14\x16DI\xa1<\x97\xecb\'>f\x8c\xd0\xb0e', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfd6e}, 0x48) 08:21:01 executing program 0: open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x1000000, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 08:21:01 executing program 5: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)) 08:21:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8100, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) socket(0x11, 0x5, 0x1) setfsgid(0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x20, 0x1}}}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2000, 0x0) sendmmsg(r2, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001b80)=@llc={0x1a, 0x30b, 0x9, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r4 = dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$unix(r4, &(0x7f0000000100)=@abs, 0x6e) 08:21:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6_vti0\x00', 0x10) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "a99faca278dece7d04784e18ad7bd622d2fb2a92f1fda088579c7f7f659be864", 0x34325241}) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r2, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x32) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 08:21:01 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000a00)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:obj\x0f\xae\xc4\x1ds:auditctl_dxec_t:s0\x00', 0x25, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x100) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) dup2(r2, r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, &(0x7f00000008c0)) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) openat$hwrng(0xffffffffffffff9c, 0x0, 0xc0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) 08:21:01 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000740)={@remote, @broadcast, [], {@arp={0x8100, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x2f], @local, @broadcast, @dev}}}}, 0x0) 08:21:01 executing program 5: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)) 08:21:02 executing program 0: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000680)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r5}, 0x0) r6 = getpgid(0x0) r7 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, r7) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRESDEC=r13], 0x8, 0x1) r14 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r15 = socket(0x2, 0x803, 0xff) connect$inet(r15, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r16 = dup(r15) r17 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r16, r17, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = socket(0x100000000011, 0x2, 0x0) r19 = dup(r18) setsockopt$packet_add_memb(r19, 0x107, 0x9, 0x0, 0x0) ioctl$TIOCGSID(r19, 0x5429, &(0x7f00000002c0)=0x0) waitid(0x83b895581628fca6, r20, 0x0, 0x80000000, &(0x7f0000000500)) sendmsg$key(r14, 0x0, 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r26, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x2, &(0x7f0000000040)='!\x00'}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) r30 = ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r30, 0x4008ae89, 0x0) r31 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r32 = socket(0x100000000011, 0x2, 0x0) r33 = dup(r32) setsockopt$packet_add_memb(r33, 0x107, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r33, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r31, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 08:21:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6_vti0\x00', 0x10) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "a99faca278dece7d04784e18ad7bd622d2fb2a92f1fda088579c7f7f659be864", 0x34325241}) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r2, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x32) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 08:21:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xb201}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) 08:21:02 executing program 2: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x3c) 08:21:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x12, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xaa, 0x0, 0x0, 0x0}, 0x6c) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8955, &(0x7f0000000000)=0x2) sendfile(r1, r0, 0x0, 0x80000003) 08:21:02 executing program 5: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)) [ 165.972285][ T9146] bridge0: port 3(gretap0) entered blocking state [ 166.016503][ T9146] bridge0: port 3(gretap0) entered disabled state 08:21:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x4000000000000005) dup3(r2, r0, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) writev(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)="89", 0x8}], 0x1) [ 166.098606][ T9146] device gretap0 entered promiscuous mode [ 166.116661][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 166.123123][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:21:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x1e, 0x0, &(0x7f00000000c0)) [ 166.181077][ T9146] bridge0: port 3(gretap0) entered blocking state [ 166.188068][ T9146] bridge0: port 3(gretap0) entered forwarding state [ 166.198720][ T9161] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 08:21:02 executing program 2: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) 08:21:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, 0x0) [ 166.436893][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 166.443465][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:21:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_eee={0x1}}) 08:21:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6_vti0\x00', 0x10) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "a99faca278dece7d04784e18ad7bd622d2fb2a92f1fda088579c7f7f659be864", 0x34325241}) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r2, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x32) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 166.656932][ T9146] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 166.676045][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 166.681872][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:21:03 executing program 0: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000680)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r5}, 0x0) r6 = getpgid(0x0) r7 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, r7) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRESDEC=r13], 0x8, 0x1) r14 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r15 = socket(0x2, 0x803, 0xff) connect$inet(r15, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r16 = dup(r15) r17 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r16, r17, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = socket(0x100000000011, 0x2, 0x0) r19 = dup(r18) setsockopt$packet_add_memb(r19, 0x107, 0x9, 0x0, 0x0) ioctl$TIOCGSID(r19, 0x5429, &(0x7f00000002c0)=0x0) waitid(0x83b895581628fca6, r20, 0x0, 0x80000000, &(0x7f0000000500)) sendmsg$key(r14, 0x0, 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r26, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x2, &(0x7f0000000040)='!\x00'}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) r30 = ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r30, 0x4008ae89, 0x0) r31 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r32 = socket(0x100000000011, 0x2, 0x0) r33 = dup(r32) setsockopt$packet_add_memb(r33, 0x107, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r33, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r31, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 08:21:03 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/215, 0xd7}, {&(0x7f0000000180)=""/44, 0x3c9}], 0x2) 08:21:03 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='\')*\x00', 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="a143818ab59b2dcb7d7d4ada9c5aff283fe077ceb111df76b295f9bad81d5f9e44b8a1ea2f29c690c87a8d91964f143981fab849d9495e", 0x37, r0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000600)={'\xf3ye'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1}, &(0x7f0000000140)=""/112, 0x70, 0x0) 08:21:03 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000002c0)=@usbdevfs_driver={0x0, 0xffffff80}) 08:21:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x41, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="ea", 0x1}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000002c0)=@gcm_128={{}, "daa8d4260c0d6783", "fb358179e14be21f463612de5d579a85", "bae895ed", "645e6ca430e3c15d"}, 0x28) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, 0x0, 0x0) r3 = syz_open_dev$vbi(0x0, 0x3, 0x2) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x1, 0x3, 0x5}}, 0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) close(0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x8, 0x2, 0x0, 0x6, 0x200], 0xe000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) io_setup(0x1000, &(0x7f0000000300)) io_getevents(0x0, 0x3, 0x2, &(0x7f0000000340)=[{}, {}], 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/123, 0x7b) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 08:21:03 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000680)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r5}, 0x0) r6 = getpgid(0x0) r7 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, r7) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRESDEC=r13], 0x8, 0x1) r14 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r15 = socket(0x2, 0x803, 0xff) connect$inet(r15, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r16 = dup(r15) r17 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r16, r17, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = socket(0x100000000011, 0x2, 0x0) r19 = dup(r18) setsockopt$packet_add_memb(r19, 0x107, 0x9, 0x0, 0x0) ioctl$TIOCGSID(r19, 0x5429, &(0x7f00000002c0)=0x0) waitid(0x83b895581628fca6, r20, 0x0, 0x80000000, &(0x7f0000000500)) sendmsg$key(r14, 0x0, 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r26, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x2, &(0x7f0000000040)='!\x00'}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) r30 = ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r30, 0x4008ae89, 0x0) r31 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r32 = socket(0x100000000011, 0x2, 0x0) r33 = dup(r32) setsockopt$packet_add_memb(r33, 0x107, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r33, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r31, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 08:21:03 executing program 2: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000680)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r5}, 0x0) r6 = getpgid(0x0) r7 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, r7) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRESDEC=r13], 0x8, 0x1) r14 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r15 = socket(0x2, 0x803, 0xff) connect$inet(r15, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r16 = dup(r15) r17 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r16, r17, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = socket(0x100000000011, 0x2, 0x0) r19 = dup(r18) setsockopt$packet_add_memb(r19, 0x107, 0x9, 0x0, 0x0) ioctl$TIOCGSID(r19, 0x5429, &(0x7f00000002c0)=0x0) waitid(0x83b895581628fca6, r20, 0x0, 0x80000000, &(0x7f0000000500)) sendmsg$key(r14, 0x0, 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r26, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x2, &(0x7f0000000040)='!\x00'}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) r30 = ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r30, 0x4008ae89, 0x0) r31 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r32 = socket(0x100000000011, 0x2, 0x0) r33 = dup(r32) setsockopt$packet_add_memb(r33, 0x107, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r33, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r31, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 08:21:04 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='\')*\x00', 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="a143818ab59b2dcb7d7d4ada9c5aff283fe077ceb111df76b295f9bad81d5f9e44b8a1ea2f29c690c87a8d91964f143981fab849d9495e", 0x37, r0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000600)={'\xf3ye'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1}, &(0x7f0000000140)=""/112, 0x70, 0x0) [ 167.780141][ T9211] bridge0: port 3(gretap0) entered blocking state [ 167.791693][ T9211] bridge0: port 3(gretap0) entered disabled state [ 167.864232][ T9211] device gretap0 entered promiscuous mode [ 167.904090][ T9211] bridge0: port 3(gretap0) entered blocking state 08:21:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6_vti0\x00', 0x10) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "a99faca278dece7d04784e18ad7bd622d2fb2a92f1fda088579c7f7f659be864", 0x34325241}) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r2, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x32) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 08:21:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x41, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="ea", 0x1}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000002c0)=@gcm_128={{}, "daa8d4260c0d6783", "fb358179e14be21f463612de5d579a85", "bae895ed", "645e6ca430e3c15d"}, 0x28) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, 0x0, 0x0) r3 = syz_open_dev$vbi(0x0, 0x3, 0x2) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x1, 0x3, 0x5}}, 0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) close(0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x8, 0x2, 0x0, 0x6, 0x200], 0xe000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) io_setup(0x1000, &(0x7f0000000300)) io_getevents(0x0, 0x3, 0x2, &(0x7f0000000340)=[{}, {}], 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/123, 0x7b) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 167.910901][ T9211] bridge0: port 3(gretap0) entered forwarding state [ 167.930941][ T9214] bridge0: port 3(gretap0) entered blocking state [ 167.946438][ T9214] bridge0: port 3(gretap0) entered disabled state 08:21:04 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='\')*\x00', 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="a143818ab59b2dcb7d7d4ada9c5aff283fe077ceb111df76b295f9bad81d5f9e44b8a1ea2f29c690c87a8d91964f143981fab849d9495e", 0x37, r0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000600)={'\xf3ye'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1}, &(0x7f0000000140)=""/112, 0x70, 0x0) [ 168.018604][ T9214] device gretap0 entered promiscuous mode [ 168.062960][ T9214] bridge0: port 3(gretap0) entered blocking state [ 168.069895][ T9214] bridge0: port 3(gretap0) entered forwarding state [ 168.196013][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 168.201889][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:21:04 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='\')*\x00', 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="a143818ab59b2dcb7d7d4ada9c5aff283fe077ceb111df76b295f9bad81d5f9e44b8a1ea2f29c690c87a8d91964f143981fab849d9495e", 0x37, r0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000600)={'\xf3ye'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1}, &(0x7f0000000140)=""/112, 0x70, 0x0) 08:21:04 executing program 0: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000680)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r5}, 0x0) r6 = getpgid(0x0) r7 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, r7) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRESDEC=r13], 0x8, 0x1) r14 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r15 = socket(0x2, 0x803, 0xff) connect$inet(r15, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r16 = dup(r15) r17 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r16, r17, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = socket(0x100000000011, 0x2, 0x0) r19 = dup(r18) setsockopt$packet_add_memb(r19, 0x107, 0x9, 0x0, 0x0) ioctl$TIOCGSID(r19, 0x5429, &(0x7f00000002c0)=0x0) waitid(0x83b895581628fca6, r20, 0x0, 0x80000000, &(0x7f0000000500)) sendmsg$key(r14, 0x0, 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r26, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x2, &(0x7f0000000040)='!\x00'}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) r30 = ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r30, 0x4008ae89, 0x0) r31 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r32 = socket(0x100000000011, 0x2, 0x0) r33 = dup(r32) setsockopt$packet_add_memb(r33, 0x107, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r33, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r31, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="c362d330b9078d1324d2cae05f681f806afcd868634e430b9b32899da6cd24986d23fcd7f03d9af77cbdaa83b732f7163807398598ef8af91f43ae70a895737319592b6b521731d5c50623878ff33da69321fbb80c3e654ea6215cc2f96c7210844ce66880dff8e369ef712a24aca2392bd9e9062b5ca61a25fd9756ba0d143199e49d26bbb5f408fee6c69a5b1b9ee4e796ea9a2762e231f417f401061a48d25a8ec6bdfa197499c6cdaa1075a5c00c4f7d57974c3a6b1436b9be0819bddd97de8e35a906c8781481175fb44d8a238b856c492ef4e269c6615d38c43cebdc4ab6f8d88eadce2f0cc1504bfa0acaaa99f6b67477e889c2d8202b53"], &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) [ 168.518024][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 168.524645][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:21:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x41, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="ea", 0x1}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000002c0)=@gcm_128={{}, "daa8d4260c0d6783", "fb358179e14be21f463612de5d579a85", "bae895ed", "645e6ca430e3c15d"}, 0x28) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, 0x0, 0x0) r3 = syz_open_dev$vbi(0x0, 0x3, 0x2) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x1, 0x3, 0x5}}, 0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) close(0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x8, 0x2, 0x0, 0x6, 0x200], 0xe000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) io_setup(0x1000, &(0x7f0000000300)) io_getevents(0x0, 0x3, 0x2, &(0x7f0000000340)=[{}, {}], 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/123, 0x7b) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 08:21:05 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='\')*\x00', 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="a143818ab59b2dcb7d7d4ada9c5aff283fe077ceb111df76b295f9bad81d5f9e44b8a1ea2f29c690c87a8d91964f143981fab849d9495e", 0x37, r0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000600)={'\xf3ye'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1}, &(0x7f0000000140)=""/112, 0x70, 0x0) 08:21:05 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000680)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r5}, 0x0) r6 = getpgid(0x0) r7 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, r7) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRESDEC=r13], 0x8, 0x1) r14 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r15 = socket(0x2, 0x803, 0xff) connect$inet(r15, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r16 = dup(r15) r17 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r16, r17, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = socket(0x100000000011, 0x2, 0x0) r19 = dup(r18) setsockopt$packet_add_memb(r19, 0x107, 0x9, 0x0, 0x0) ioctl$TIOCGSID(r19, 0x5429, &(0x7f00000002c0)=0x0) waitid(0x83b895581628fca6, r20, 0x0, 0x80000000, &(0x7f0000000500)) sendmsg$key(r14, 0x0, 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r26, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x2, &(0x7f0000000040)='!\x00'}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) r30 = ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r30, 0x4008ae89, 0x0) r31 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r32 = socket(0x100000000011, 0x2, 0x0) r33 = dup(r32) setsockopt$packet_add_memb(r33, 0x107, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r33, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r31, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 08:21:05 executing program 2: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000680)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r5}, 0x0) r6 = getpgid(0x0) r7 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, r7) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRESDEC=r13], 0x8, 0x1) r14 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r15 = socket(0x2, 0x803, 0xff) connect$inet(r15, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r16 = dup(r15) r17 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r16, r17, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = socket(0x100000000011, 0x2, 0x0) r19 = dup(r18) setsockopt$packet_add_memb(r19, 0x107, 0x9, 0x0, 0x0) ioctl$TIOCGSID(r19, 0x5429, &(0x7f00000002c0)=0x0) waitid(0x83b895581628fca6, r20, 0x0, 0x80000000, &(0x7f0000000500)) sendmsg$key(r14, 0x0, 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r26, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x2, &(0x7f0000000040)='!\x00'}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) r30 = ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r30, 0x4008ae89, 0x0) r31 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r32 = socket(0x100000000011, 0x2, 0x0) r33 = dup(r32) setsockopt$packet_add_memb(r33, 0x107, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r33, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r31, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 08:21:05 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='\')*\x00', 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="a143818ab59b2dcb7d7d4ada9c5aff283fe077ceb111df76b295f9bad81d5f9e44b8a1ea2f29c690c87a8d91964f143981fab849d9495e", 0x37, r0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000600)={'\xf3ye'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1}, &(0x7f0000000140)=""/112, 0x70, 0x0) 08:21:05 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='\')*\x00', 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="a143818ab59b2dcb7d7d4ada9c5aff283fe077ceb111df76b295f9bad81d5f9e44b8a1ea2f29c690c87a8d91964f143981fab849d9495e", 0x37, r0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000600)={'\xf3ye'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1}, &(0x7f0000000140)=""/112, 0x70, 0x0) 08:21:05 executing program 0: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000680)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r5}, 0x0) r6 = getpgid(0x0) r7 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, r7) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRESDEC=r13], 0x8, 0x1) r14 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r15 = socket(0x2, 0x803, 0xff) connect$inet(r15, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r16 = dup(r15) r17 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r16, r17, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = socket(0x100000000011, 0x2, 0x0) r19 = dup(r18) setsockopt$packet_add_memb(r19, 0x107, 0x9, 0x0, 0x0) ioctl$TIOCGSID(r19, 0x5429, &(0x7f00000002c0)=0x0) waitid(0x83b895581628fca6, r20, 0x0, 0x80000000, &(0x7f0000000500)) sendmsg$key(r14, 0x0, 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r26, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x2, &(0x7f0000000040)='!\x00'}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) r30 = ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r30, 0x4008ae89, 0x0) r31 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r32 = socket(0x100000000011, 0x2, 0x0) r33 = dup(r32) setsockopt$packet_add_memb(r33, 0x107, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r33, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r31, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 08:21:05 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000680)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r5}, 0x0) r6 = getpgid(0x0) r7 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, r7) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRESDEC=r13], 0x8, 0x1) r14 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r15 = socket(0x2, 0x803, 0xff) connect$inet(r15, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r16 = dup(r15) r17 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r16, r17, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = socket(0x100000000011, 0x2, 0x0) r19 = dup(r18) setsockopt$packet_add_memb(r19, 0x107, 0x9, 0x0, 0x0) ioctl$TIOCGSID(r19, 0x5429, &(0x7f00000002c0)=0x0) waitid(0x83b895581628fca6, r20, 0x0, 0x80000000, &(0x7f0000000500)) sendmsg$key(r14, 0x0, 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r26, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x2, &(0x7f0000000040)='!\x00'}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) r30 = ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r30, 0x4008ae89, 0x0) r31 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r32 = socket(0x100000000011, 0x2, 0x0) r33 = dup(r32) setsockopt$packet_add_memb(r33, 0x107, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r33, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r31, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="c362d330b9078d1324d2cae05f681f806afcd868634e430b9b32899da6cd24986d23fcd7f03d9af77cbdaa83b732f7163807398598ef8af91f43ae70a895737319592b6b521731d5c50623878ff33da69321fbb80c3e654ea6215cc2f96c7210844ce66880dff8e369ef712a24aca2392bd9e9062b5ca61a25fd9756ba0d143199e49d26bbb5f408fee6c69a5b1b9ee4e796ea9a2762e231f417f401061a48d25a8ec6bdfa197499c6cdaa1075a5c00c4f7d57974c3a6b1436b9be0819bddd97de8e35a906c8781481175fb44d8a238b856c492ef4e269c6615d38c43cebdc4ab6f8d88eadce2f0cc1504bfa0acaaa99f6b67477e889c2d8202b53"], &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 08:21:05 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000680)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r5}, 0x0) r6 = getpgid(0x0) r7 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, r7) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRESDEC=r13], 0x8, 0x1) r14 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r15 = socket(0x2, 0x803, 0xff) connect$inet(r15, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r16 = dup(r15) r17 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r16, r17, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = socket(0x100000000011, 0x2, 0x0) r19 = dup(r18) setsockopt$packet_add_memb(r19, 0x107, 0x9, 0x0, 0x0) ioctl$TIOCGSID(r19, 0x5429, &(0x7f00000002c0)=0x0) waitid(0x83b895581628fca6, r20, 0x0, 0x80000000, &(0x7f0000000500)) sendmsg$key(r14, 0x0, 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r26, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x2, &(0x7f0000000040)='!\x00'}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) r30 = ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r30, 0x4008ae89, 0x0) r31 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r32 = socket(0x100000000011, 0x2, 0x0) r33 = dup(r32) setsockopt$packet_add_memb(r33, 0x107, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r33, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r31, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 08:21:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x41, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="ea", 0x1}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000002c0)=@gcm_128={{}, "daa8d4260c0d6783", "fb358179e14be21f463612de5d579a85", "bae895ed", "645e6ca430e3c15d"}, 0x28) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, 0x0, 0x0) r3 = syz_open_dev$vbi(0x0, 0x3, 0x2) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x1, 0x3, 0x5}}, 0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) close(0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x8, 0x2, 0x0, 0x6, 0x200], 0xe000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) io_setup(0x1000, &(0x7f0000000300)) io_getevents(0x0, 0x3, 0x2, &(0x7f0000000340)=[{}, {}], 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/123, 0x7b) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 169.786947][ T9288] bridge0: port 3(gretap0) entered blocking state [ 169.801786][ T9288] bridge0: port 3(gretap0) entered disabled state [ 169.834550][ T9288] device gretap0 entered promiscuous mode [ 169.860973][ T9288] bridge0: port 3(gretap0) entered blocking state [ 169.867869][ T9288] bridge0: port 3(gretap0) entered forwarding state 08:21:06 executing program 2: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000680)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r5}, 0x0) r6 = getpgid(0x0) r7 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, r7) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRESDEC=r13], 0x8, 0x1) r14 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r15 = socket(0x2, 0x803, 0xff) connect$inet(r15, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r16 = dup(r15) r17 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r16, r17, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = socket(0x100000000011, 0x2, 0x0) r19 = dup(r18) setsockopt$packet_add_memb(r19, 0x107, 0x9, 0x0, 0x0) ioctl$TIOCGSID(r19, 0x5429, &(0x7f00000002c0)=0x0) waitid(0x83b895581628fca6, r20, 0x0, 0x80000000, &(0x7f0000000500)) sendmsg$key(r14, 0x0, 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r26, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x2, &(0x7f0000000040)='!\x00'}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) r30 = ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r30, 0x4008ae89, 0x0) r31 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r32 = socket(0x100000000011, 0x2, 0x0) r33 = dup(r32) setsockopt$packet_add_memb(r33, 0x107, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r33, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r31, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 08:21:06 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000680)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r5}, 0x0) r6 = getpgid(0x0) r7 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, r7) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRESDEC=r13], 0x8, 0x1) r14 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r15 = socket(0x2, 0x803, 0xff) connect$inet(r15, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r16 = dup(r15) r17 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r16, r17, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = socket(0x100000000011, 0x2, 0x0) r19 = dup(r18) setsockopt$packet_add_memb(r19, 0x107, 0x9, 0x0, 0x0) ioctl$TIOCGSID(r19, 0x5429, &(0x7f00000002c0)=0x0) waitid(0x83b895581628fca6, r20, 0x0, 0x80000000, &(0x7f0000000500)) sendmsg$key(r14, 0x0, 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r26, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x2, &(0x7f0000000040)='!\x00'}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) r30 = ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r30, 0x4008ae89, 0x0) r31 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r32 = socket(0x100000000011, 0x2, 0x0) r33 = dup(r32) setsockopt$packet_add_memb(r33, 0x107, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r33, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r31, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 08:21:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) [ 170.305075][ T9307] bridge0: port 3(gretap0) entered blocking state [ 170.330567][ T9307] bridge0: port 3(gretap0) entered disabled state 08:21:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="24000000330019010000001b00000010021c0000dfd38d9b0c0001000800100004000800f1c85476"], 0x24}}, 0x0) 08:21:06 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c600", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 170.369705][ T9307] device gretap0 entered promiscuous mode [ 170.407304][ T9307] bridge0: port 3(gretap0) entered blocking state 08:21:06 executing program 0: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000140)="f2748ba7"}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) [ 170.414085][ T9307] bridge0: port 3(gretap0) entered forwarding state [ 170.493191][ T9315] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:21:06 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@multicast2, @loopback}, &(0x7f0000000180)=0xc) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x32, 0x0, @remote={0xac, 0x70}, @multicast1}, @tipc=@payload_conn={{{0x194, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) [ 170.644101][ T9315] syz-executor.4 (9315) used greatest stack depth: 21368 bytes left 08:21:07 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000680)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r5}, 0x0) r6 = getpgid(0x0) r7 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, r7) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRESDEC=r13], 0x8, 0x1) r14 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r15 = socket(0x2, 0x803, 0xff) connect$inet(r15, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r16 = dup(r15) r17 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r16, r17, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = socket(0x100000000011, 0x2, 0x0) r19 = dup(r18) setsockopt$packet_add_memb(r19, 0x107, 0x9, 0x0, 0x0) ioctl$TIOCGSID(r19, 0x5429, &(0x7f00000002c0)=0x0) waitid(0x83b895581628fca6, r20, 0x0, 0x80000000, &(0x7f0000000500)) sendmsg$key(r14, 0x0, 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r26, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x2, &(0x7f0000000040)='!\x00'}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) r30 = ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r30, 0x4008ae89, 0x0) r31 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r32 = socket(0x100000000011, 0x2, 0x0) r33 = dup(r32) setsockopt$packet_add_memb(r33, 0x107, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r33, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r31, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 08:21:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x3ffe, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffff6c, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) recvmmsg(r0, &(0x7f0000005c80)=[{{&(0x7f0000000140)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x2000, 0x0) 08:21:07 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 08:21:07 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000180)="0b3be56483cac60d9868eec84488879de1798129331b17fe931ac32fb7308c2ae58226a44814777f8628bd736cf6c6de7d4e", 0x32) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) 08:21:07 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000080)=""/253) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000000800)=""/246) ioctl$PPPIOCSPASS(r2, 0x4004743c, 0x0) 08:21:07 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000180)="0b3be56483cac60d9868eec84488879de1798129331b17fe931ac32fb7308c2ae58226a44814777f8628bd736cf6c6de7d4e", 0x32) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) 08:21:07 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000680)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r5}, 0x0) r6 = getpgid(0x0) r7 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, r7) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRESDEC=r13], 0x8, 0x1) r14 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r15 = socket(0x2, 0x803, 0xff) connect$inet(r15, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r16 = dup(r15) r17 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r16, r17, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = socket(0x100000000011, 0x2, 0x0) r19 = dup(r18) setsockopt$packet_add_memb(r19, 0x107, 0x9, 0x0, 0x0) ioctl$TIOCGSID(r19, 0x5429, &(0x7f00000002c0)=0x0) waitid(0x83b895581628fca6, r20, 0x0, 0x80000000, &(0x7f0000000500)) sendmsg$key(r14, 0x0, 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r26, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x2, &(0x7f0000000040)='!\x00'}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) r30 = ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r30, 0x4008ae89, 0x0) r31 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r32 = socket(0x100000000011, 0x2, 0x0) r33 = dup(r32) setsockopt$packet_add_memb(r33, 0x107, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r33, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r31, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 08:21:07 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@multicast2, @loopback}, &(0x7f0000000180)=0xc) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x32, 0x0, @remote={0xac, 0x70}, @multicast1}, @tipc=@payload_conn={{{0x194, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 08:21:07 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@multicast2, @loopback}, &(0x7f0000000180)=0xc) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x32, 0x0, @remote={0xac, 0x70}, @multicast1}, @tipc=@payload_conn={{{0x194, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) [ 171.236040][ C1] net_ratelimit: 17 callbacks suppressed [ 171.236048][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 171.248260][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:21:07 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000180)="0b3be56483cac60d9868eec84488879de1798129331b17fe931ac32fb7308c2ae58226a44814777f8628bd736cf6c6de7d4e", 0x32) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) [ 171.363310][ T9364] syz-executor.2 (9364) used obsolete PPPIOCDETACH ioctl 08:21:07 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@multicast2, @loopback}, &(0x7f0000000180)=0xc) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x32, 0x0, @remote={0xac, 0x70}, @multicast1}, @tipc=@payload_conn={{{0x194, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 08:21:07 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000180)="0b3be56483cac60d9868eec84488879de1798129331b17fe931ac32fb7308c2ae58226a44814777f8628bd736cf6c6de7d4e", 0x32) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) [ 171.556547][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 171.562535][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:21:08 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000680)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r5}, 0x0) r6 = getpgid(0x0) r7 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, r7) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRESDEC=r13], 0x8, 0x1) r14 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r15 = socket(0x2, 0x803, 0xff) connect$inet(r15, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r16 = dup(r15) r17 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r16, r17, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = socket(0x100000000011, 0x2, 0x0) r19 = dup(r18) setsockopt$packet_add_memb(r19, 0x107, 0x9, 0x0, 0x0) ioctl$TIOCGSID(r19, 0x5429, &(0x7f00000002c0)=0x0) waitid(0x83b895581628fca6, r20, 0x0, 0x80000000, &(0x7f0000000500)) sendmsg$key(r14, 0x0, 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r26, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x2, &(0x7f0000000040)='!\x00'}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) r30 = ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r30, 0x4008ae89, 0x0) r31 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r32 = socket(0x100000000011, 0x2, 0x0) r33 = dup(r32) setsockopt$packet_add_memb(r33, 0x107, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r33, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r31, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 08:21:08 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@multicast2, @loopback}, &(0x7f0000000180)=0xc) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x32, 0x0, @remote={0xac, 0x70}, @multicast1}, @tipc=@payload_conn={{{0x194, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) [ 171.716534][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 171.724801][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:21:08 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000180)="0b3be56483cac60d9868eec84488879de1798129331b17fe931ac32fb7308c2ae58226a44814777f8628bd736cf6c6de7d4e", 0x32) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) 08:21:08 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@multicast2, @loopback}, &(0x7f0000000180)=0xc) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x32, 0x0, @remote={0xac, 0x70}, @multicast1}, @tipc=@payload_conn={{{0x194, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 08:21:08 executing program 2: r0 = getpgrp(0x0) migrate_pages(r0, 0x2, 0x0, &(0x7f0000000040)=0xb) 08:21:08 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@multicast2, @loopback}, &(0x7f0000000180)=0xc) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x32, 0x0, @remote={0xac, 0x70}, @multicast1}, @tipc=@payload_conn={{{0x194, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 08:21:08 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000680)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r5 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r5}, 0x0) r6 = getpgid(0x0) r7 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, r7) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRESDEC=r13], 0x8, 0x1) r14 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r15 = socket(0x2, 0x803, 0xff) connect$inet(r15, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r16 = dup(r15) r17 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r16, r17, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r18 = socket(0x100000000011, 0x2, 0x0) r19 = dup(r18) setsockopt$packet_add_memb(r19, 0x107, 0x9, 0x0, 0x0) ioctl$TIOCGSID(r19, 0x5429, &(0x7f00000002c0)=0x0) waitid(0x83b895581628fca6, r20, 0x0, 0x80000000, &(0x7f0000000500)) sendmsg$key(r14, 0x0, 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r22 = dup2(r21, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r22, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) r24 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r24, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r24, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r23, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r12, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r26, r4, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x2, &(0x7f0000000040)='!\x00'}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r28 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) r30 = ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r30, 0x4008ae89, 0x0) r31 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r32 = socket(0x100000000011, 0x2, 0x0) r33 = dup(r32) setsockopt$packet_add_memb(r33, 0x107, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r33, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r31, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 08:21:08 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000180)="0b3be56483cac60d9868eec84488879de1798129331b17fe931ac32fb7308c2ae58226a44814777f8628bd736cf6c6de7d4e", 0x32) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) 08:21:08 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000180)="0b3be56483cac60d9868eec84488879de1798129331b17fe931ac32fb7308c2ae58226a44814777f8628bd736cf6c6de7d4e", 0x32) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) 08:21:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00000000c0)={0x2}) 08:21:08 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) dup2(r1, r2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x301000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r3, &(0x7f00000001c0), &(0x7f0000000280)=""/28, 0x8}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x28880, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f000063b000/0x3000)=nil) uname(&(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f00000016c0)='smaps_rollup\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x4000) r4 = shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) sigaltstack(&(0x7f0000915000/0x2000)=nil, &(0x7f0000000540)) shmdt(r4) bind$alg(r2, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40800007fffffdc) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x1a4, r6, 0x200, 0x70bd29, 0x25dfdbfe, {}, [{{@nsim, {0x8}}}, {{@nsim, {0x8}}}, {{@nsim, {0x8}}}, {{@nsim, {0x8, 0x3, 0x2}}}, {{@nsim, {0x8, 0x3, 0x2}}}, {{@nsim, {0x8, 0x3, 0x1000003}}}, {{@nsim, {0x8, 0x3, 0x1}}}, {{@nsim, {0x8, 0x3, 0x3}}}, {{@nsim, {0x8, 0x3, 0x2}}}, {{@nsim, {0x8, 0x3, 0x2}}}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x10}, 0x40080) sendmsg$DEVLINK_CMD_PORT_GET(r5, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r6, 0x1, 0x0, 0x25dfdbfd, {}, [{{@nsim, {0x8, 0x3, 0x2}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) [ 172.356005][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 172.361860][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:21:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) 08:21:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="290000002000190710003fffffffda0602000080ff0f0001040000040d000600000000000000000001", 0x29}], 0x1) 08:21:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 08:21:09 executing program 0: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, &(0x7f00003e8000), 0x0, &(0x7f0000377000/0x1000)=nil, 0x2) [ 172.694411][ T9453] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 08:21:09 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x7, 0x0, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'t\x00\x00\x00\x00\x00\x00\xff\xff\xff\xe5\x00'}) r3 = openat$cgroup_ro(r1, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e20, 0x49, @empty, 0x1f000000}}}, 0x3bc) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x800fe) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x401}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e70000000000000000ea0000000000", @ANYRES32=0x0, @ANYBLOB="1d0063707573656efeb118bf472f8c65765d6b657972696e676c6f70726f63"], 0x3b) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) getgid() stat(&(0x7f00000020c0)='./bus\x00', 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', 0x0) gettid() getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b40), &(0x7f0000002b80)=0xc) sendfile(r7, r8, 0x0, 0x8000fffffffe) 08:21:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x3d20, 0x0) [ 172.848361][ T9457] bond0: (slave bond_slave_1): Releasing backup interface 08:21:09 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 08:21:09 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000100)="27008e86af", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) close(r1) 08:21:09 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x3ff, 0x1800000, 0x8001, 0x9, 0x3, 0x5]}) clock_gettime(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r1, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x0) pipe2$9p(0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 172.964177][ T9466] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:21:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x3d20, 0x0) 08:21:09 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') 08:21:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x3d20, 0x0) 08:21:09 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000100)="27008e86af", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) close(r1) 08:21:09 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000100)="27008e86af", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) close(r1) [ 173.559211][ T9464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.637998][ T9457] bond0: (slave bond_slave_1): Releasing backup interface [ 173.797926][ T9464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:21:10 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000100)="27008e86af", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) close(r1) 08:21:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x3d20, 0x0) 08:21:10 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000100)="27008e86af", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) close(r1) 08:21:10 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x7, 0x0, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'t\x00\x00\x00\x00\x00\x00\xff\xff\xff\xe5\x00'}) r3 = openat$cgroup_ro(r1, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e20, 0x49, @empty, 0x1f000000}}}, 0x3bc) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x800fe) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x401}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e70000000000000000ea0000000000", @ANYRES32=0x0, @ANYBLOB="1d0063707573656efeb118bf472f8c65765d6b657972696e676c6f70726f63"], 0x3b) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) getgid() stat(&(0x7f00000020c0)='./bus\x00', 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', 0x0) gettid() getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b40), &(0x7f0000002b80)=0xc) sendfile(r7, r8, 0x0, 0x8000fffffffe) 08:21:10 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x7, 0x0, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'t\x00\x00\x00\x00\x00\x00\xff\xff\xff\xe5\x00'}) r3 = openat$cgroup_ro(r1, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e20, 0x49, @empty, 0x1f000000}}}, 0x3bc) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x800fe) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x401}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e70000000000000000ea0000000000", @ANYRES32=0x0, @ANYBLOB="1d0063707573656efeb118bf472f8c65765d6b657972696e676c6f70726f63"], 0x3b) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) getgid() stat(&(0x7f00000020c0)='./bus\x00', 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', 0x0) gettid() getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b40), &(0x7f0000002b80)=0xc) sendfile(r7, r8, 0x0, 0x8000fffffffe) 08:21:10 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x7, 0x0, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'t\x00\x00\x00\x00\x00\x00\xff\xff\xff\xe5\x00'}) r3 = openat$cgroup_ro(r1, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e20, 0x49, @empty, 0x1f000000}}}, 0x3bc) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x800fe) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x401}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e70000000000000000ea0000000000", @ANYRES32=0x0, @ANYBLOB="1d0063707573656efeb118bf472f8c65765d6b657972696e676c6f70726f63"], 0x3b) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) getgid() stat(&(0x7f00000020c0)='./bus\x00', 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', 0x0) gettid() getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b40), &(0x7f0000002b80)=0xc) sendfile(r7, r8, 0x0, 0x8000fffffffe) 08:21:10 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000100)="27008e86af", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) close(r1) 08:21:10 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000100)="27008e86af", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) close(r1) 08:21:10 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @rand_addr=0x3ff}, 0x10) [ 173.988084][ T9514] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:21:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x4004556c, 0x0) 08:21:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, 0x5e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2, 0x2}}, 0x14}}, 0x0) 08:21:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) listen(r1, 0x0) 08:21:10 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x7, 0x0, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'t\x00\x00\x00\x00\x00\x00\xff\xff\xff\xe5\x00'}) r3 = openat$cgroup_ro(r1, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e20, 0x49, @empty, 0x1f000000}}}, 0x3bc) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x800fe) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x401}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e70000000000000000ea0000000000", @ANYRES32=0x0, @ANYBLOB="1d0063707573656efeb118bf472f8c65765d6b657972696e676c6f70726f63"], 0x3b) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) getgid() stat(&(0x7f00000020c0)='./bus\x00', 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', 0x0) gettid() getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b40), &(0x7f0000002b80)=0xc) sendfile(r7, r8, 0x0, 0x8000fffffffe) 08:21:10 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x2b, @empty, 0x0, 0x4, 'sh\x00', 0x1, 0x81}, {@multicast2, 0x0, 0x0, 0x4, 0x81, 0x7e580}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 08:21:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x5}, 0x8) 08:21:11 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x7, 0x0, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'t\x00\x00\x00\x00\x00\x00\xff\xff\xff\xe5\x00'}) r3 = openat$cgroup_ro(r1, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e20, 0x49, @empty, 0x1f000000}}}, 0x3bc) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x800fe) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x401}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e70000000000000000ea0000000000", @ANYRES32=0x0, @ANYBLOB="1d0063707573656efeb118bf472f8c65765d6b657972696e676c6f70726f63"], 0x3b) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) getgid() stat(&(0x7f00000020c0)='./bus\x00', 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', 0x0) gettid() getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b40), &(0x7f0000002b80)=0xc) sendfile(r7, r8, 0x0, 0x8000fffffffe) 08:21:11 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x7, 0x0, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'t\x00\x00\x00\x00\x00\x00\xff\xff\xff\xe5\x00'}) r3 = openat$cgroup_ro(r1, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e20, 0x49, @empty, 0x1f000000}}}, 0x3bc) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x800fe) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x401}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e70000000000000000ea0000000000", @ANYRES32=0x0, @ANYBLOB="1d0063707573656efeb118bf472f8c65765d6b657972696e676c6f70726f63"], 0x3b) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) getgid() stat(&(0x7f00000020c0)='./bus\x00', 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', 0x0) gettid() getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b40), &(0x7f0000002b80)=0xc) sendfile(r7, r8, 0x0, 0x8000fffffffe) 08:21:11 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001c000729f565580000000000077a0000", @ANYRES32=r2, @ANYBLOB="700b7e000a000200aaaaaaaaaa0c001f67268a036aa6aebd39863ec0882abbf8215032e6fc3e8f116d5d86e02403e1aa85de0000"], 0x42e}}, 0x0) 08:21:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x5}, 0x8) [ 174.799224][ T9549] bridge_slave_0: FDB only supports static addresses 08:21:11 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x7, 0x0, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'t\x00\x00\x00\x00\x00\x00\xff\xff\xff\xe5\x00'}) r3 = openat$cgroup_ro(r1, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e20, 0x49, @empty, 0x1f000000}}}, 0x3bc) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x800fe) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x401}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e70000000000000000ea0000000000", @ANYRES32=0x0, @ANYBLOB="1d0063707573656efeb118bf472f8c65765d6b657972696e676c6f70726f63"], 0x3b) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) getgid() stat(&(0x7f00000020c0)='./bus\x00', 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', 0x0) gettid() getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b40), &(0x7f0000002b80)=0xc) sendfile(r7, r8, 0x0, 0x8000fffffffe) 08:21:11 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001c000729f565580000000000077a0000", @ANYRES32=r2, @ANYBLOB="700b7e000a000200aaaaaaaaaa0c001f67268a036aa6aebd39863ec0882abbf8215032e6fc3e8f116d5d86e02403e1aa85de0000"], 0x42e}}, 0x0) 08:21:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x5}, 0x8) [ 175.079108][ T9565] bridge_slave_0: FDB only supports static addresses 08:21:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000000406093068fe07072b03003700000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) 08:21:11 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001c000729f565580000000000077a0000", @ANYRES32=r2, @ANYBLOB="700b7e000a000200aaaaaaaaaa0c001f67268a036aa6aebd39863ec0882abbf8215032e6fc3e8f116d5d86e02403e1aa85de0000"], 0x42e}}, 0x0) 08:21:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x5}, 0x8) [ 175.402241][ T9572] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 08:21:11 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x2b, @empty, 0x0, 0x4, 'sh\x00', 0x1, 0x81}, {@multicast2, 0x0, 0x0, 0x4, 0x81, 0x7e580}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 08:21:11 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x7, 0x0, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'t\x00\x00\x00\x00\x00\x00\xff\xff\xff\xe5\x00'}) r3 = openat$cgroup_ro(r1, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e20, 0x49, @empty, 0x1f000000}}}, 0x3bc) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x800fe) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x401}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e70000000000000000ea0000000000", @ANYRES32=0x0, @ANYBLOB="1d0063707573656efeb118bf472f8c65765d6b657972696e676c6f70726f63"], 0x3b) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) getgid() stat(&(0x7f00000020c0)='./bus\x00', 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', 0x0) gettid() getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b40), &(0x7f0000002b80)=0xc) sendfile(r7, r8, 0x0, 0x8000fffffffe) [ 175.465793][ T9575] bridge_slave_0: FDB only supports static addresses [ 175.473014][ T9572] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 08:21:11 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x7, 0x0, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'t\x00\x00\x00\x00\x00\x00\xff\xff\xff\xe5\x00'}) r3 = openat$cgroup_ro(r1, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e20, 0x49, @empty, 0x1f000000}}}, 0x3bc) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x800fe) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x401}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="3b00000037010000a8e70000000000000000ea0000000000", @ANYRES32=0x0, @ANYBLOB="1d0063707573656efeb118bf472f8c65765d6b657972696e676c6f70726f63"], 0x3b) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) getgid() stat(&(0x7f00000020c0)='./bus\x00', 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', 0x0) gettid() getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b40), &(0x7f0000002b80)=0xc) sendfile(r7, r8, 0x0, 0x8000fffffffe) 08:21:11 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001c000729f565580000000000077a0000", @ANYRES32=r2, @ANYBLOB="700b7e000a000200aaaaaaaaaa0c001f67268a036aa6aebd39863ec0882abbf8215032e6fc3e8f116d5d86e02403e1aa85de0000"], 0x42e}}, 0x0) 08:21:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'lo\x00', &(0x7f0000000240)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffff8}}) 08:21:12 executing program 4: ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {}, 'bond_slave_1\x00'}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x4605, &(0x7f0000000000)) 08:21:12 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x5382, &(0x7f0000000080)) [ 175.797240][ T9594] bridge_slave_0: FDB only supports static addresses 08:21:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, 0x0, 0x0) 08:21:12 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_GETXATTR(r1, &(0x7f0000000180)={0x18, 0x8086}, 0x15) 08:21:12 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) [ 176.108600][ T9605] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 08:21:12 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f3814fffffffffffff8070000000000000000000000080002000d000000", 0x24) 08:21:12 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x7, 0x4}) 08:21:12 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x2b, @empty, 0x0, 0x4, 'sh\x00', 0x1, 0x81}, {@multicast2, 0x0, 0x0, 0x4, 0x81, 0x7e580}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 08:21:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x20a) readv(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/53, 0x35}], 0x1) 08:21:12 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) 08:21:12 executing program 3: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30502000a000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30503000a000100010423dcffdf00", 0x23c) 08:21:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 08:21:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000000c500)={0x0, 0x0, &(0x7f000000c4c0)={&(0x7f0000002d40)=ANY=[@ANYBLOB="800c0000", @ANYRES16, @ANYBLOB="f000020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e7465727661", @ANYRES32, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e670000000000000800", @ANYRES32, @ANYBLOB='\b', @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="3401020040000100240001006d6f64650000000000000000000000000000000000000000000000dd3ae9ffcb9d624da38c11772af66e000000000008000300050000001000040062726f6164636173740000003800010024000100616374697665706f7274000000000000000000000000000000000000000000000800030003000000080004002a0faf6639bc6be918ad30bfa268d5dfdc4de568e6c64c2c69bd8c4a9518be097b8d42b64be725a9a48827fa14ae318b3f11eb9796276e8da9cc69e509bf01f8c07f2b0ef4d2572dde475c60", @ANYRES32, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f6164636173740000003800010024000100616374697665706f727400"/102, @ANYRES32, @ANYBLOB="40000100", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="3c00010024"], 0x14}}, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0x3d08) 08:21:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:21:13 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x10000) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f01c936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0x1) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) sync_file_range(0xffffffffffffffff, 0x40, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000700)={0x9, {{0x2, 0x4e21, @multicast1}}, 0x0, 0x7, [{{0x2, 0x4e22, @empty}}, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e23, @rand_addr=0x7}}, {{0x2, 0x4e24, @remote}}]}, 0x410) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 08:21:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 08:21:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:21:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETX(r0, 0x5432, 0x0) 08:21:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 08:21:13 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x2b, @empty, 0x0, 0x4, 'sh\x00', 0x1, 0x81}, {@multicast2, 0x0, 0x0, 0x4, 0x81, 0x7e580}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 08:21:13 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) 08:21:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:21:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000080)=0x200006d26, 0x4) read(r0, &(0x7f00000000c0)=""/186, 0xba) 08:21:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x8000000, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 08:21:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:21:14 executing program 5: r0 = socket$inet(0x2, 0x200000000003, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xfffffffffffffec2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2e, &(0x7f0000000180)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @empty}, @igmp={0x11, 0x0, 0x0, @dev, "f857dfb7"}}}}}, 0x0) 08:21:14 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x3, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_EXPBUF(r0, 0x40045612, &(0x7f0000000040)) 08:21:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000506096368fe07072b03003700000a0014000300450201070300001419001a00120002000e00010040000300"/57, 0x39}], 0x1) 08:21:14 executing program 3: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 08:21:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045542, &(0x7f000035dffc)) [ 177.997494][ T9698] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 178.022991][ T9698] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 08:21:14 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) [ 178.259099][ T9700] IPVS: ftp: loaded support on port[0] = 21 08:21:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) shutdown(r0, 0x1) shutdown(r0, 0x1) 08:21:14 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="250000001900810ae00f8003db4cf9f201c7fd48080003000b004000090001000e00fafd3f", 0x25}], 0x1, 0x0, 0x0, 0x600}, 0x0) 08:21:14 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$PPPIOCSPASS(r0, 0x40087446, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 08:21:14 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x28, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}}, 0x0) 08:21:14 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='eth1\\\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 178.522214][ T9712] IPVS: ftp: loaded support on port[0] = 21 08:21:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000954000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) [ 178.592759][ T9719] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 178.609817][ T892] tipc: TX() has been purged, node left! [ 178.642922][ T9724] ================================================================== [ 178.651317][ T9724] BUG: KASAN: slab-out-of-bounds in bpf_prog_create+0xe9/0x250 [ 178.658868][ T9724] Read of size 64 at addr ffff88809a37a6c0 by task syz-executor.5/9724 [ 178.667277][ T9724] [ 178.669620][ T9724] CPU: 1 PID: 9724 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 [ 178.677857][ T9724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.687925][ T9724] Call Trace: [ 178.691244][ T9724] dump_stack+0x197/0x210 [ 178.695592][ T9724] ? bpf_prog_create+0xe9/0x250 [ 178.700471][ T9724] print_address_description.constprop.0.cold+0xd4/0x30b [ 178.707507][ T9724] ? bpf_prog_create+0xe9/0x250 [ 178.713396][ T9724] ? bpf_prog_create+0xe9/0x250 [ 178.718254][ T9724] __kasan_report.cold+0x1b/0x41 [ 178.723187][ T9724] ? find_next_bit+0xe0/0x130 [ 178.727851][ T9724] ? bpf_prog_create+0xe9/0x250 [ 178.732707][ T9724] kasan_report+0x12/0x20 [ 178.737056][ T9724] check_memory_region+0x134/0x1a0 [ 178.742418][ T9724] memcpy+0x24/0x50 [ 178.746223][ T9724] bpf_prog_create+0xe9/0x250 [ 178.750897][ T9724] get_filter.isra.0+0x108/0x1a0 [ 178.755832][ T9724] ? ppp_push+0x1290/0x1290 [ 178.760345][ T9724] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 178.766673][ T9724] ? _copy_from_user+0x12c/0x1a0 [ 178.771605][ T9724] ppp_compat_ioctl+0x298/0x42b [ 178.776451][ T9724] ? ppp_ioctl+0x2750/0x2750 [ 178.781038][ T9724] ? tomoyo_file_ioctl+0x23/0x30 [ 178.785962][ T9724] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 178.792203][ T9724] ? security_file_ioctl+0x8d/0xc0 [ 178.797320][ T9724] __ia32_compat_sys_ioctl+0x22d/0x5c0 [ 178.802769][ T9724] ? ppp_ioctl+0x2750/0x2750 [ 178.807370][ T9724] do_fast_syscall_32+0x27b/0xe16 [ 178.812391][ T9724] entry_SYSENTER_compat+0x70/0x7f [ 178.817505][ T9724] RIP: 0023:0xf7fe4a39 [ 178.821564][ T9724] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 178.841351][ T9724] RSP: 002b:00000000f5dbf0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 178.849779][ T9724] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000040087446 [ 178.857754][ T9724] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 178.865749][ T9724] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 178.873731][ T9724] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 178.881703][ T9724] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 178.889689][ T9724] [ 178.892030][ T9724] Allocated by task 9724: [ 178.896725][ T9724] save_stack+0x23/0x90 [ 178.900886][ T9724] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 178.906668][ T9724] kasan_kmalloc+0x9/0x10 [ 178.910998][ T9724] __kmalloc_track_caller+0x15f/0x760 [ 178.916359][ T9724] memdup_user+0x26/0xb0 [ 178.920594][ T9724] get_filter.isra.0+0xd7/0x1a0 [ 178.925436][ T9724] ppp_compat_ioctl+0x298/0x42b [ 178.930280][ T9724] __ia32_compat_sys_ioctl+0x22d/0x5c0 [ 178.935728][ T9724] do_fast_syscall_32+0x27b/0xe16 [ 178.940741][ T9724] entry_SYSENTER_compat+0x70/0x7f [ 178.945841][ T9724] [ 178.948159][ T9724] Freed by task 8911: [ 178.952128][ T9724] save_stack+0x23/0x90 [ 178.956271][ T9724] __kasan_slab_free+0x102/0x150 [ 178.961279][ T9724] kasan_slab_free+0xe/0x10 [ 178.965769][ T9724] kfree+0x10a/0x2c0 [ 178.969653][ T9724] tomoyo_check_open_permission+0x19e/0x3e0 [ 178.975531][ T9724] tomoyo_file_open+0xa9/0xd0 [ 178.980197][ T9724] security_file_open+0x71/0x300 [ 178.985209][ T9724] do_dentry_open+0x37a/0x1380 [ 178.989981][ T9724] vfs_open+0xa0/0xd0 [ 178.993950][ T9724] path_openat+0x10e4/0x4710 [ 178.998527][ T9724] do_filp_open+0x1a1/0x280 [ 179.003014][ T9724] do_sys_open+0x3fe/0x5d0 [ 179.007432][ T9724] __x64_sys_open+0x7e/0xc0 [ 179.011924][ T9724] do_syscall_64+0xfa/0x790 [ 179.016418][ T9724] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 179.022301][ T9724] [ 179.024620][ T9724] The buggy address belongs to the object at ffff88809a37a6c0 [ 179.024620][ T9724] which belongs to the cache kmalloc-32 of size 32 [ 179.038619][ T9724] The buggy address is located 0 bytes inside of [ 179.038619][ T9724] 32-byte region [ffff88809a37a6c0, ffff88809a37a6e0) [ 179.051619][ T9724] The buggy address belongs to the page: [ 179.057283][ T9724] page:ffffea000268de80 refcount:1 mapcount:0 mapping:ffff8880aa4001c0 index:0xffff88809a37afc1 [ 179.067696][ T9724] raw: 00fffe0000000200 ffffea00026e4bc8 ffffea000233c3c8 ffff8880aa4001c0 [ 179.076286][ T9724] raw: ffff88809a37afc1 ffff88809a37a000 000000010000003f 0000000000000000 [ 179.084854][ T9724] page dumped because: kasan: bad access detected [ 179.091256][ T9724] [ 179.093570][ T9724] Memory state around the buggy address: [ 179.099203][ T9724] ffff88809a37a580: 05 fc fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 179.107255][ T9724] ffff88809a37a600: 05 fc fc fc fc fc fc fc 05 fc fc fc fc fc fc fc [ 179.115372][ T9724] >ffff88809a37a680: 05 fc fc fc fc fc fc fc 00 fc fc fc fc fc fc fc [ 179.123425][ T9724] ^ [ 179.129863][ T9724] ffff88809a37a700: fb fb fb fb fc fc fc fc 00 fc fc fc fc fc fc fc [ 179.137934][ T9724] ffff88809a37a780: fb fb fb fb fc fc fc fc 00 fc fc fc fc fc fc fc [ 179.146009][ T9724] ================================================================== [ 179.154074][ T9724] Disabling lock debugging due to kernel taint [ 179.204804][ T9724] Kernel panic - not syncing: panic_on_warn set ... [ 179.211467][ T9724] CPU: 1 PID: 9724 Comm: syz-executor.5 Tainted: G B 5.4.0-syzkaller #0 [ 179.221101][ T9724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.231171][ T9724] Call Trace: [ 179.234474][ T9724] dump_stack+0x197/0x210 [ 179.238812][ T9724] panic+0x2e3/0x75c [ 179.242711][ T9724] ? add_taint.cold+0x16/0x16 [ 179.247419][ T9724] ? bpf_prog_create+0xe9/0x250 [ 179.252281][ T9724] ? preempt_schedule+0x4b/0x60 [ 179.257136][ T9724] ? ___preempt_schedule+0x16/0x18 [ 179.262270][ T9724] ? trace_hardirqs_on+0x5e/0x240 [ 179.267301][ T9724] ? bpf_prog_create+0xe9/0x250 [ 179.272154][ T9724] end_report+0x47/0x4f [ 179.276308][ T9724] ? bpf_prog_create+0xe9/0x250 [ 179.281163][ T9724] __kasan_report.cold+0xe/0x41 [ 179.286282][ T9724] ? find_next_bit+0xe0/0x130 [ 179.290962][ T9724] ? bpf_prog_create+0xe9/0x250 [ 179.295815][ T9724] kasan_report+0x12/0x20 [ 179.300167][ T9724] check_memory_region+0x134/0x1a0 [ 179.305304][ T9724] memcpy+0x24/0x50 [ 179.309135][ T9724] bpf_prog_create+0xe9/0x250 [ 179.313959][ T9724] get_filter.isra.0+0x108/0x1a0 [ 179.318912][ T9724] ? ppp_push+0x1290/0x1290 [ 179.323450][ T9724] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 179.329720][ T9724] ? _copy_from_user+0x12c/0x1a0 [ 179.334716][ T9724] ppp_compat_ioctl+0x298/0x42b [ 179.339585][ T9724] ? ppp_ioctl+0x2750/0x2750 [ 179.344384][ T9724] ? tomoyo_file_ioctl+0x23/0x30 [ 179.349334][ T9724] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 179.355592][ T9724] ? security_file_ioctl+0x8d/0xc0 [ 179.360723][ T9724] __ia32_compat_sys_ioctl+0x22d/0x5c0 [ 179.366192][ T9724] ? ppp_ioctl+0x2750/0x2750 [ 179.370792][ T9724] do_fast_syscall_32+0x27b/0xe16 [ 179.375827][ T9724] entry_SYSENTER_compat+0x70/0x7f [ 179.380968][ T9724] RIP: 0023:0xf7fe4a39 [ 179.385078][ T9724] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 179.404690][ T9724] RSP: 002b:00000000f5dbf0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 179.413112][ T9724] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000040087446 [ 179.421089][ T9724] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 179.429067][ T9724] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 179.437066][ T9724] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 179.445042][ T9724] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 179.454680][ T9724] Kernel Offset: disabled [ 179.459123][ T9724] Rebooting in 86400 seconds..