[ 36.651776] audit: type=1800 audit(1551958347.558:27): pid=7522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 36.672823] audit: type=1800 audit(1551958347.558:28): pid=7522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 37.650402] audit: type=1800 audit(1551958348.608:29): pid=7522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 37.669825] audit: type=1800 audit(1551958348.618:30): pid=7522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.211' (ECDSA) to the list of known hosts. 2019/03/07 11:32:38 fuzzer started 2019/03/07 11:32:41 dialing manager at 10.128.0.26:37729 2019/03/07 11:32:41 syscalls: 1 2019/03/07 11:32:41 code coverage: enabled 2019/03/07 11:32:41 comparison tracing: enabled 2019/03/07 11:32:41 extra coverage: extra coverage is not supported by the kernel 2019/03/07 11:32:41 setuid sandbox: enabled 2019/03/07 11:32:41 namespace sandbox: enabled 2019/03/07 11:32:41 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/07 11:32:41 fault injection: enabled 2019/03/07 11:32:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/07 11:32:41 net packet injection: enabled 2019/03/07 11:32:41 net device setup: enabled 11:35:18 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x40000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1054b804}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r1, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x92ec}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x4) readv(r0, &(0x7f0000001280)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/43, 0x2b}], 0x2) sendmsg$netlink(r0, &(0x7f0000001640)={&(0x7f00000012c0)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000015c0)=[{&(0x7f0000001300)={0x2a0, 0x30, 0x711, 0x70bd29, 0x25dfdbff, "", [@typed={0xc, 0x36, @u64=0x8}, @nested={0xfc, 0x4b, [@generic="272f2b27392dbb85f57f22a7188ebc18d2bfcc6c1fc4871bf73c157b2005b8a427cf86acaa70da5d47dafcdc10cab664d1229781c2b3c11ccf68ab5c8932deafcf34006dae3c3b87571e6b6cf156e6c436cd96313479a813bb4abc5094aa7141ef492810a8b7092bae5973179fd18fe0b87cce0abd29ccab3564f2e0d55429f260bff58821e467526a15cc71df", @typed={0x8, 0x45, @ipv4=@remote}, @typed={0xc, 0x67, @u64=0x101}, @generic="8bf48a344e1c6b693b1e1cbeeefb22c984f8e9fc135495a3183f8e7d65a18d4b4cf2056da2f33f3d6dfd79d0e857b2ae9246249702752578e247491a7d33bfeffe422ab53f8f74ab69", @typed={0xc, 0x32, @u64=0x1}]}, @nested={0x164, 0x3, [@generic="b13f9873b35090cbaff78a38ea97fec9a59b4a839c23e3ce50690bb9ff024d90298467cbff8092a08960f4be3a739fbd1e1f7c022558120ddae9920e901c4d90feb044e6858ce4c68184582f7fc7e673c612149b3c596e52393cf94e2e59756949", @typed={0x8, 0x7d, @fd=r0}, @generic="ff56b2029ad28e786316a6044c1e8332da0192aa571dafd0cab8ccda5692921802ac448e1295f4a0827019927e63ba173f6b28f31b84155fe7ea19c25a2c6ad04bde5f825caa5b24ca8a9a382afb79161c0608755ebf33136eb6f6aee748ef2ea6ed7fef995d69dc34c10bf6dd1ed8639322ee134b0f1065cf9580829bd70f4484541b0d327de9c6e7116aff08bd77ce2a13ef2b587bd7027755f508a5af70d0a85f181e570e413a73f8833828ddce8b4a7d5aa04a11465176897c591811d2cc01340f820de22c21c3fcd4205eca40a391ffb1951910fe765a935c07855ab417c44b725ed10eb5b70b00af40de24fee98e8c55ce2d6efc"]}, @typed={0x10, 0x66, @str='/dev/adsp#\x00'}, @generic="5c2204668d7171efd3102169666bf426f926ca68"]}, 0x2a0}], 0x1, &(0x7f0000001600)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x40}, 0xc0) rt_sigprocmask(0x0, &(0x7f0000001680)={0x3}, &(0x7f00000016c0), 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001740)={r0, 0x28, &(0x7f0000001700)}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001780)={0x0, @in6={{0xa, 0x4e22, 0x2, @remote, 0x1}}, 0xde, 0x0, 0x40, 0x47, 0x4bfa}, &(0x7f0000001840)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001880)={r2, 0x2}, &(0x7f00000018c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001900)={r2, 0x10000}, &(0x7f0000001940)=0x8) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000001980)={0x1}) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000019c0)=@assoc_value={r3, 0x80}, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001a00)) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000001a40)={0x7, 0x6, 0x480000000000000, 0x6, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000001a80)={0x0, "1793fb9875f21aab216a7d9dbd17c3a100112e0ef38c248ebe7d0201e3b8d8f8", 0x1, 0x1}) r4 = syz_open_dev$dspn(&(0x7f0000001ac0)='/dev/dsp#\x00', 0x4, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/ashmem\x00', 0x200, 0x0) write$P9_RLOPEN(r4, &(0x7f0000001b40)={0x18, 0xd, 0x1, {{0x14, 0x0, 0x1}, 0xc5a6}}, 0x18) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001b80), &(0x7f0000001bc0)=0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001c00)={r3, 0x5}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000001c40)=0x2, 0x4) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000001c80)={0xfffffffffffffff8, 0xffffffffffffffff, 0xf3, 0x1, 0x19, 0x5, 0x1, 0x1, 0x29, 0xed84, 0x8, 0x1}) getpeername$packet(r4, &(0x7f0000001cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001d00)=0x14) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, &(0x7f0000001d40)={0x4, 0xc, [0x3, 0x3ff, 0x400]}) pipe(&(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000001dc0)={0x1, 0x7, 0x4, 0x40480000, {0x77359400}, {0x5, 0x0, 0x7, 0x0, 0x3ff, 0x8000, "0c63d193"}, 0x9, 0x5, @offset=0x3f, 0x4}) syzkaller login: [ 207.709725] IPVS: ftp: loaded support on port[0] = 21 11:35:18 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x200000000) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x1, 0x2}]}, 0xc, 0x1) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x2, 0x3, 0x5, 0x10000, 0x0, 0x40, 0x10000, 0xd, 0x3, 0x5, 0xb4, 0x6, 0x2, 0x2, 0x6, 0x3, 0x90, 0x0, 0x7, 0x2, 0xffffffffffffdc3e, 0x10001, 0x401, 0x8, 0xffffffffffffffff, 0x9, 0x9a, 0x8c, 0x3, 0x9, 0x735, 0x200, 0x1000, 0x400, 0x92, 0x2, 0x0, 0x7ff, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x8414, 0x8, 0x2, 0x0, 0x5, 0xd3e, 0x5}, 0x0, 0x7, 0xffffffffffffff9c, 0x0) faccessat(r0, &(0x7f0000000180)='./file0\x00', 0x81, 0x400) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xc0, r2, 0x120, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xdd}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x65}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x20}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffffe}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) timer_create(0x4, &(0x7f0000000380)={0x0, 0x2c, 0x3}, &(0x7f00000003c0)=0x0) timer_getoverrun(r3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000440)=0x4, 0x4) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000480)) sendto(r1, &(0x7f00000004c0)="c8a54b9380c3644bec00cf9db0d7821130d2569219e10f77ce645e0b5ea1558a891fca4a9f2b23701152bad872a39483eb30864387fc847c4db13175ffbac3a36d74a6edc5218576de2e", 0x4a, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000540)=r0) clock_settime(0x5, &(0x7f0000000580)={0x0, 0x989680}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000600)={0x0, 0xa, 0xb, "d1a14b9b1c47f65f7a38120a3ad8309856d8516c124cab308689bac1467a4bd622995f7ec7dfe12788d673f5c50b780e1c9ca8808ad8759bfc3cf7d9", 0x3a, "4c243dcda003e143d9b8a5987318c060032a94f3af715050b26eef48f87f5e8391b0f3ead33449d90e8a8b5f92d036921e2ec0f2bef6c1be3440911e", 0xc0}) write$cgroup_type(r0, &(0x7f00000006c0)='threaded\x00', 0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e22, 0x7, @empty, 0x2}}, 0x8, 0x5}, &(0x7f00000007c0)=0x90) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000800)={r5, 0x34}, &(0x7f0000000840)=0x8) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000880)=0x9, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000008c0)={{0xc158, 0x1}, 0x0, 0x7, 0x4, {0x9, 0x1ff}, 0x100, 0x3}) r7 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r7, 0x2, &(0x7f0000000940)=""/149) r8 = dup(r1) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000a00)={r6, 0x864}, &(0x7f0000000a40)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000a80)={r5, @in6={{0xa, 0x4e23, 0x10000, @empty, 0x1}}, [0x802, 0xffffffffffffffff, 0x3, 0x800, 0x401, 0x80, 0x1, 0x8, 0xff, 0x10000, 0xfffffffffffffa2c, 0xb83, 0x7fffffff, 0x8, 0x3]}, &(0x7f0000000b80)=0x100) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000bc0), &(0x7f0000000c00)=0x8) r9 = request_key(&(0x7f0000000d00)='.dead\x00', &(0x7f0000000d40)={'syz', 0x2}, &(0x7f0000000d80)='sh\x00', 0xffffffffffffffff) request_key(&(0x7f0000000c40)='trusted\x00', &(0x7f0000000c80)={'syz', 0x0}, &(0x7f0000000cc0)='threaded\x00', r9) [ 207.827616] chnl_net:caif_netlink_parms(): no params data found [ 207.908490] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.916814] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.924440] device bridge_slave_0 entered promiscuous mode [ 207.932540] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.938949] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.946539] device bridge_slave_1 entered promiscuous mode [ 207.967980] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.978013] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.006252] team0: Port device team_slave_0 added [ 208.013221] team0: Port device team_slave_1 added [ 208.025334] IPVS: ftp: loaded support on port[0] = 21 11:35:19 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = getegid() r1 = getgid() getgroups(0x7, &(0x7f0000000080)=[0xee00, 0xee00, 0x0, 0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setgroups(0x3, &(0x7f00000000c0)=[r0, r1, r3]) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x80440, 0x0) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f0000000140)) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000180)=0x1, &(0x7f00000001c0)=0x2) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x105000, 0x0) r6 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000240)) getgid() setxattr$security_ima(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@ng={0x4, 0x14, "4e4e33d294"}, 0x7, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futimesat(r4, &(0x7f0000000440)='./file1\x00', &(0x7f0000000500)={{r7, r8/1000+10000}, {r9, r10/1000+30000}}) lookup_dcookie(0x80, &(0x7f0000000540)=""/225, 0xe1) sendto$inet(r4, &(0x7f0000000640)="f4319d81b3b823fe8bd007c0cfa008d2f6f8fa8b7370d61fa240df15e390b2910cda48b38acc8180", 0x28, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000001900)=0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001940)={{{@in6=@ipv4={[], [], @loopback}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000001a40)=0xe8) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001a80)={0x0}, &(0x7f0000001ac0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001b00)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000001c00)=0xe8) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002ac0)=0x0) r16 = geteuid() ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002b00)=0x0) r18 = geteuid() sendmmsg$unix(r4, &(0x7f0000003040)=[{&(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="d6a96e05bddb11b1af22097f42af601078182cc77a2352f086491d2d6a635e02d0ba9c9787f95183d4d660fe71b910a01140dfcb79cc5ab043e7a62d40088c94efa2b7ca9a3453627ad2cbc2f96a94e344b2afc66d97e0d48bd6459bc4b3eafacc4dbcbe63e93add3ef646590e8689d68b7a5dde1e3da5f0b4e8005cc9def7368854b4c829c971bcc452e83d3af9e34c8b763eeecb3b49c717123a982acb6de95b67d012fb688c0eb3724e987b37a5af20838f6c698fc976a63e735a79c5c2dfd51de1523ce515dd121b57c2b4b5fbdf83044fab50db144295dd246e7c9be43e98bae60b6412f7f232", 0xe9}, {&(0x7f0000001800)="1870dc450e594260fde4be12da057ae7b9d0e70cd385ccfb8fe23c425cc46b104ae21fb504a523378bdac1e7c56ec36f2cc4780d898df4d018b48d1d30fe155dc02b3ca0939db174b16a7f0978ee7aa11530638ce75eb405c928607dc33c89908425f7bcbdad60c8c72391c89cb4d470eedf9455ea7f810cf2aa347df59b0e1e47fd033e4f069171948477886aa8a17d6bccdc140efd9c387f352f0b8a40b14d800f120bed10f5726be6b5a8f2", 0xad}], 0x3, &(0x7f0000001c40)=[@cred={0x20, 0x1, 0x2, r11, r12, r0}, @rights={0x18, 0x1, 0x1, [r4]}, @cred={0x20, 0x1, 0x2, r13, r14, r1}, @rights={0x28, 0x1, 0x1, [r6, r5, r5, r6, r6, r4]}], 0x80, 0x4}, {&(0x7f0000001cc0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000021c0)=[{&(0x7f0000001d40)="7b270d6683e280c73a8588e1551bf3b44c48a6b63eccae5d4ad30fcd662cb31da4d9d541eaa63316204ff00d6e1747fb30449bbbc612c87881a600d3f9eb9d196ae5074b5fcaa712377c6ded54edc91505dae672f3316ef2550da301ada4da8fa6be48307abe7486b99d9c0fa32a891176485a78c270d13f", 0x78}, {&(0x7f0000001dc0)="36bf669e16a994eab01535db2be00f4a020eeceb0db693ce99a112fc21f48e6dc286aafde72e8d9ef81521c63b88deea21f277d793b6247fd10bf47a217071048c1e923e0efa732f1978a2cc89bf0fe3add9e7", 0x53}, {&(0x7f0000001e40)="4fdb05b17e546676b8f4d24a6d55521f554777ded4422ad396be0ae0aaa027998b768f079867ca109e6fb0d709b4aab57b031de2c7d1df5b0fe12da18378cf5c393ae76bfec9399821925b6722168297888a037aaadcf8406a88137389633ef865c09baf", 0x64}, {&(0x7f0000001ec0)="db985c799a62e75fafbe62cbbadc7089a4be479371aa604f83eaee7f3ad96cbc429a08544c09f3923e6557a9af7cc1f2184dc961af0e6da2b33886e4e44f2e62664ef3878e24367bbcaac64f13d18f193d03bca33c51d7329a201c5458b6b347", 0x60}, {&(0x7f0000001f40)="5800aa256b42e59e59da525f7c3007995ad27b1d68cde43691aaa36fcff453ce65e496", 0x23}, {&(0x7f0000001f80)="a210aa0686410d7bdae4ad6bd052981a6c921e9c95fc51fe36", 0x19}, {&(0x7f0000001fc0)="c860439f4a08eca60994eb9cb0e9ea0708d27134531880ffde633cc86912f6f3a8257adf53853071fe3c6be5415531ddea9b9acc1b815852f14f3b13e7653916f859fe33bbac45e158afbf4e954f1e5e7d5c56ecfb4b0783f1c877d6c746e3084947da72f28f3495fd23d090f3b67e21e0066c709b3f5def80c6a325c30688ab4322db7791507262baa0a642cb7c5e6f3fbe3fdae51c95765dda0cc5271a308d622b117c8979718b17664fb1565b619ed61f67bf57668d62dc4a", 0xba}, {&(0x7f0000002080)="d7b68fda6b4218a26c7b1e00c9eac365ab7846c9c02a452857918a4944b58ad40847ffad0bc4261614b14f1e2a296d916271906da8cc88731bd31bd7c6", 0x3d}, {&(0x7f00000020c0)="10a41409e7fc2d041ca85478c0dd604839b15fa5d517d66de4a9ffa32a89790a72709504ef00ffd24c2ea2c519ec1ab38a056ecb3cdb9e5f249025ec20acdde9cd74c31bf8950efb35f9fa1e7a0f4bf7943f206bb9be4e0ec15ec335be25784267998bb3cf7bac347329dcc51c9b0d95d1268ea971e066e88196cdfcc7336f00a48d88d68abbe774b82124c06022b206f1a80c23127f15b179bc702bf338c8d426e48186c255c865e8974052551b774e3b8dbaf1a123773d252920a17741e80ecff6c48535cf2522232069d265eecf", 0xcf}], 0x9, &(0x7f0000002280)=[@rights={0x18, 0x1, 0x1, [r5]}], 0x18, 0x4050}, {&(0x7f00000022c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002a00)=[{&(0x7f0000002340)="556d50befcadfbf8007e8190776018f196c7e965774ec32ea4abf0034548734cf5eb3c811d4959755f07bfb89a84a1395c841018fc75c6bffc5e205b90136445ebb36cbde43664f6d112950e3fe9196f9cc40b567eaf0a2a1766fa9b86c196394516b41301a01ad18ef7707845ee694e0781ae590957fb676858205bd6622d6ea15e2503cfc5b472084001e504208bc4cfb3235133eb19f3950967ac75c5318178237056d769cc0a1274fc7309184007a16621463ac2f65a", 0xb8}, {&(0x7f0000002400)="42ce17f28561ddddae51136d6c8808ca2ce2bd3143d701cc13150772ba26437108359e8df1d6caf1a66a647f12a030758ab2d68f7c8c83cba17f7d798460f532fed6012b2936407a36e4ad324864e95901831d84c21b817ecc47761f861067cd33e6d3c2b6c7b52ea8bcdddb250aefbcb0411dfe0226602d542489c5787528f2831d45fce8021caf5641540651084014aa2f995b63f3f67793d3f9e7b315fb3b029fa15aa9dd459093ca9a832602dea8866b9765aa432c12e2171d496f494ed4d1c17fa0c9f4dd9885c6ed01fb0a92e19a6548d2c272905f25d61bf35638212c1c988f26f9900c8fc2b157", 0xeb}, {&(0x7f0000002500)="b5b64595423af49d70b87e520c62c6298d84476a9e5860735b247055fb20ba90d445638435b17e3830598ae2c43d4931a4a3d8c1b3e4bfec49e232fc979e3fb6ed77e108d92c15c76086d91a2286a4d301522891a37e9c9f9f02e152f93aeab0542efad2fde5acb0f896429bcd44739bba05d04fbeab3eb3bca4f6096d9f3f2788a8b541b6c9863cfd8453cadffd45f870de8cb712665ff2504f5a5b462f1a033133774fd73d7f225e1b40f2135b159e439d16fe6552b1d043b57440cff2e831968cb263b793f070c6aa08e28ec828d1f2e2edcedee35b967fae2f2b7092a876", 0xe0}, {&(0x7f0000002600)="5563b9fc4e04f694fa8dacfd5a2aee72adca8ebd75de4e435b3a12c568cd2f6c05b1fec2be9b620e72bb8294a6da513d072c7c7f0a5283b91f6dddf0be9906ca36d4ed5fe122b42ec851638812b1301bc5b2a452dd5e34284f973745893389a7f94d78b373109a151e168b33481e", 0x6e}, {&(0x7f0000002680)="3a5aa43838b75d42e72d9918cf745c41d1ab1f02c1e63da349534f0a9b96fc12c582468a8da7e7560839cc7b65e7e78e8102833f80d0bafd7b27c5829991dd53cea89f502ea4efb84af29e766dfa9062478ef2e2bef1cfd7d5cb8f0f35300a797a0073bf9d95ffed255cbffff845213382286d324f10fdea6055024fffc97386256d5aa69e6f67e6beb3d3178ea3230acde00abcc4d3d2b8f1e808d0698c23b4524bbb19fd5b37", 0xa7}, {&(0x7f0000002740)="b53e6ed41e0b092d81b4ed71223c43ee27c0a4d0ce0e605adb084e2f2da8f5e285724e60bcd46dd7bfac1d349bd768dc273f926ac849d79de13d79a77b1bc94c6d1bf44c9564987416e33c830a4443ee6f67b65021371f4708c002d34b6d9a566be9ff63302fe12ff814f0b70a69a5ae56279d17dffa99311f7a27313b39c403e4234fff1b32c344bb77e3188aac93526a711f3da99b7240efcc21b2cd519cbaddb3fa7b9ab67fe36f00d607bf113feec5a0c9968b34e1e32e92e49f44c811bf7be43d3003085e27b16c56df31cc3298f77a04c994e0dec0db2ad645196a8a", 0xdf}, {&(0x7f0000002840)="f8b40a294fabaa582bf23a47e404ac44f51b5b35712cd35b0c1e2f19e80bec3a04e1dbfbf1d16e1a343e4d4b44177ef9dc85d2835dbafdc56961b2f12f2b1fbd4d573486a151caa2b25711bb711eb478543c2f9ab8c86e3f5a4c600c6a1153304601c02b02d3ebe6330ea208c8c7a7980a66f95ff255eaf5317fdf455708573d972255d335e205a3221045", 0x8b}, {&(0x7f0000002900)="fc463b3c6a5dab61394a97aad77846966cf02e674eb4e7f913412e55fa8d9c4d1696536bc5cdd6162119ab0c6721e3", 0x2f}, {&(0x7f0000002940)="fac736f71426b3006737d1e4ddcf03fc4de622d411231ca8b8344aa63fd907951526d75de000e6ef7821428d1c60c9167a3a43c98aa5b13e143e363906ff145d61ec5715e362ff5bfb914395914f22161dd508d9d2eefcd8fc1aab8439837a193e867ea2c4640f914ddbf504e4781a216a0f5a56fb65910baf342c72a70416763efeb954abcbec4dd5664c1347327b1f87c0dd59f3fcf76912193ed06f45", 0x9e}], 0x9, &(0x7f0000002b40)=[@cred={0x20, 0x1, 0x2, r15, r16, r2}, @rights={0x18, 0x1, 0x1, [r4]}, @cred={0x20, 0x1, 0x2, r17, r18, r0}], 0x58, 0x40}, {&(0x7f0000002bc0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002fc0)=[{&(0x7f0000002c40)="b551aa0f524192ee1cfe563e1ce6b6d3b3a56b3a48b9035f7e1504030a380d5fc39df0549600a4acf420708f007b0e21b45a079000841916966c070d461c94569eeaca8c7170339b0b88ca56d32e210ec9e2df506f031c92b78c88bd42efd3e0bb2bea72ff2344b0caba5f86f2f6f33191a407c35f5c58526e17b97dacd2e8ebe0015e0b9f7e1b3fd3de981587f6c393efd1d6b2c4bd73d391ea2c059d", 0x9d}, {&(0x7f0000002d00)}, {&(0x7f0000002d40)="d41b892b5e76adb82a4f1e92514246ee5ce1ace69d9865a7e5e4d922288eb63bbb66", 0x22}, {&(0x7f0000002d80)="3facd0bd8b3973391a45eb4e523c165242ecd107f8b49cace50b2a599eedf687d792c9a0a3aa67a4df3eeb51a79e1c001c21b3f83daf6a9b8cb23a8b81a17270dc49c2b32de22bdd7cfba8b26690d8b444ef343844c009c718ba969b368ef440cadbc1653d55cfb7363be486c1862e0bfaa8086aa242aa631b41f754a696d884db63421d2e60c8a1bebfcda3680f6afad1029cf00ad39559dfadbf", 0x9b}, {&(0x7f0000002e40)="5003b48b9eabd9eaa7072a616bc47994386a87289b606de26f15741ec0688d76d7929537a15f2eebe626211a075d1ffce00797e9c2fa15e3f154d6846226d5dbda49dc6bbc1b0276513c07d19aa54f35c8b1dc19721c39e06b6d47462b66770217f5f7ee610d77f0885654", 0x6b}, {&(0x7f0000002ec0)="d2ddb5e15494579baad80eda852d8c1ec972c3d62f9ce0cefe62c6b6eab57b6f8fe1096eced40e8c26d6bd94a931335e32645a86b62f9871e627f0d593309b", 0x3f}, {&(0x7f0000002f00)="0e9be3dfd636bd05497f9a9f2e277b629e3ee4fa1d452398935a8154a40c3c8136ec51a1102c7294d40239778f525cc0e125bc20fad2a02f2b54d4df1c00bcb179c25439a62e178cfd7ef269cf20e4fafe86f92840b9d7c1a748ff4be7086857cbcf18b88fa8e4e64a6aa41bb601c51e412c8bf8b79bdc7b0323707baec1eda68d6dfe9c44e77cc3428410eba678cd5297eb90613f9528", 0x97}], 0x7, 0x0, 0x0, 0x20040815}], 0x4, 0x800) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000003140)={0x865, 0xe06, 0x80000001}) ftruncate(r6, 0x8) ioctl$RTC_AIE_OFF(r4, 0x7002) [ 208.104337] device hsr_slave_0 entered promiscuous mode [ 208.199639] IPVS: ftp: loaded support on port[0] = 21 [ 208.221098] device hsr_slave_1 entered promiscuous mode 11:35:19 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x6) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0x400}, &(0x7f0000000140)=0x8) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000180)={{0x3, @name="202ae43121b7dc380304fd085ad78dcc341a99dae3aa67c2544a5f676564e537"}, 0x8, 0x5, 0x81}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000001c0)) r3 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpu.stat\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000240)=0x0) getpgid(r4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000280)=[@window={0x3, 0x8, 0x1}, @timestamp, @timestamp, @mss={0x2, 0xd4e0}], 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000340)={r2, 0x1f, 0x1}, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000380)={0x4, 0x7, 0x80000000, 0x7f, 'syz1\x00'}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000003c0)) write$P9_RAUTH(r3, &(0x7f0000000400)={0x14, 0x67, 0x1, {0x40, 0x4, 0x7}}, 0x14) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x1, 0x1, {0x36, 0x2d, 0x5, 0x1e, 0x8, 0x1, 0x4, 0xd7}}) ioctl$VT_RELDISP(r0, 0x5605) ptrace$pokeuser(0x6, r4, 0x4, 0x9) sendmmsg$inet_sctp(r0, &(0x7f0000002080)=[{&(0x7f0000000480)=@in6={0xa, 0x4e24, 0x100, @local, 0x3}, 0x1c, &(0x7f00000007c0)=[{&(0x7f00000004c0)="42aae3f7adb48dc85eb2b6978ca7227f0871815bb6a7ba4302f9ded1bb810c1f13c9605ec1fa9c9ff78c7e17ce4a9e4a13eba9a7478ae099e630502385712a142b31dcc13dd3ef9604c5b1a8140d86e813e52af725cc4d2630d29ebffec82f939ae46860013871d25fad2efada72bf17dbb76e111ee0a810c1ee56b5e90799d760c84ecb8320f523431843412a88116e85fa900816d845c1b7a2e57b5c7e3558a6f9afed12570bf06ee10a72f4c03cab369e7d", 0xb3}, {&(0x7f0000000580)="471ff7e469e24a034e18ff0314fb0553527977bb6a428b8a3e052408ae6c3fb310efbd75987659a2ea8620b971bb318b4d026644887c6de3027cdc6cdfd30f6114249268e8cdd7c27d16e2f37ededc716e157703d904f3243364b04a05bb857ae8a761389561fe4ffc6cdf6fd6e640ed75e932cd14a64ef148c109b5474251a24bd4e5337b04bb851e6561564b229313ceab9e95bd18a683a95122189716c34e9788cecee10c385ab27a104df8dcd59efc3234a098a7816b63759599e3167808b0a43fa9aaf3eb84424d4f6cecf5f3609fe1edd40415d72c93e0c9cf5a55af9d67ac09a2a42d", 0xe6}, {&(0x7f0000000680)="867665912f8ab5e2bc6204bc7c0410295ba3b69c91af", 0x16}, {&(0x7f00000006c0)="9f39dd45c83e7d34163409400e013bf260b8cdc1109c22c765f3e85bd3b923ab8c20a628891f2bc62e5eb9b73233a43f8281a81714c12104cbf72e618cc59175eb853ce94ef1b1faf1d1ad992d29032dc80fee5fa1009ff02db7154ca9049d41c122d99741c723a80b315aa4684e7f69082a0b708a07715b448145974e8539ac95bbe18e8a6e85ae9782a1483be726212e3ab39d09b2ef9570063f7a707ea6a063ebaca9480637ecfc060f44cb5116f63a84666db45bdabbeb92a9ae848fe2ff2b12725428", 0xc5}], 0x4, &(0x7f0000000800)=[@authinfo={0x18, 0x84, 0x6, {0x1}}], 0x18}, {&(0x7f0000000840)=@in6={0xa, 0x4e23, 0x9, @local, 0x22c}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000880)="9198289e336b72bb4bb83bf6532a6ba15cb7fbd7dc128f00c3bb4434a3c33f0c179dca2037b772cd33b8b8885559ec84462820b611fce0b76db6c9a974828fb4be6b7bc9dd67c3d061d1b19a8eb0c1bf66cf9077f55be168fc04954a1ac8fe7ae541b998b6ff57f6f731a98a9de8986f1b99807448fa1231f13863ef199ff342b31aa0fc7d14fd2b6565227fcc48b1ba9e9958793d3cdea1a16412748e9215b53c77229b87a0", 0xa6}, {&(0x7f0000000940)="4e728cea611b7655b1aa500cb98a16078a5f87c9d189eee41bebde931ea43def9fcd7b6be73701c195bfb4f8782ecfe564bdb0c7b92bc2", 0x37}, {&(0x7f0000000980)="f97914cd40b9c045714f952b863749465de98edaacc17cfe5cef30ac831ca7474e7e981bcf569e0e305362d7a9bd54e6bf26013a53c78413ed706478647d3156f80910b327a84426a8a9385c22228fa67ac576601dc01f3dfbd5a5c6d87a3988c098ffd1e5cc45e25c8a3d52ea096d08e375e70967fdd13cc720041553eef085723457609de50114bfa5be7e9a0c94a6105d5539353bc06f27bfb41d", 0x9c}, {&(0x7f0000000a40)="9bbb67a8b2dff302d585b77f92db9e86d4c4a70934a453ee854d46fba66a72d0cdfdb8c0bd87b8b626", 0x29}, {&(0x7f0000000a80)="894317c83cb31173252d0786402487dc33c91082daad7dd4c87976a98bff77f7899f3a8d1f882054407ed43066f124771991a52ae33e1d01a33a3f6f6c2f0b0c3b7059c770d5a50ecfaece442eca1fe617cdcf72306d7e17c8", 0x59}], 0x5, &(0x7f0000000b80)=[@sndinfo={0x20, 0x84, 0x2, {0x7, 0x2, 0x7, 0x6, r2}}], 0x20, 0x40}, {&(0x7f0000000bc0)=@in6={0xa, 0x4e22, 0x100000000, @remote, 0x7fff}, 0x1c, &(0x7f0000000cc0)=[{&(0x7f0000000c00)="1ee82e54c733a44f21f6342095fea90c510d9fda0cfa0d8246aa3eca705347231a9de4e383320c3c4fe8a2552038c890f18ca6720be9c86285c35723582a35b882e4ca9538d6b5ddc8d0236ceef448c580ab3863cad1e0acb848602096bcac4908463350471950b22b6bd99675048813fd08ba0d3a0248c3589928ba8b4e0041fc77d36e84d061f3b368691d5fb111de0c1f4b4f6390f723a89006bab1da99a49e6b3a3cb9da8a9d9d1d80a5e3f6b03339", 0xb1}], 0x1, &(0x7f0000000d00)=[@sndinfo={0x20, 0x84, 0x2, {0xffffffff, 0x200, 0x6, 0x8, r1}}], 0x20}, {&(0x7f0000000d40)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000001fc0)=[{&(0x7f0000000d80)="d019a952f9bf7c4e1b08e96bb90b931f7367451a102d53502a7cad3d9e76e4316b057f2ca7a8d41f700caefb39", 0x2d}, {&(0x7f0000000dc0)="dde6c14222464a6f659d0e918dddfca2f69d945b993dfd91bb8153488b1a627994687f839b85f246a13869f2333d893c6ad9332639f469f023a362e2d17338eb00687fd2dff0df07ec25df517a5428ede48c2bef1d6a4684b29d529178ac892e2c65791837875a313cbe50fdc59a34d3d768b2cca917135ca9fec0757c1ab8370dbca00da5ff7a11df022ae1bf48ed9da5ddced8d09229c2fc78fe4b5fcc5a70fabd865f50233047d8c38e9e31a6d2c2d4946844f72fe040a487f9fb5ce139835bfbc6865c544a64d9402430746b9bc3348d3e6557f55f046eef59274011ee82a479a4a9caf0481b88a828728b0e4c11f3a3ce363f8846e5f6555fec5b9f1a1f71da72ae38b3e34579387c84a0481d734521158b61095e173ed8cd7b0fa4a58becc2cc824ef974e98f47a741376d9e2af1330ec49febeed9352add67a894c32afee6b822cf95eb8b0324649bd906975e67d13b31f1c81e33ce20c92e7371884983e23537402b092090acaad4d822ea539e7fad9c33d46b3eb46fcb8c4cae3c89f30f3042be35bd866793c622fa4072dc9038f258908ac91049b6b808a98f6b598c9a2693597cca8d8ccd59ab04a72c7b06b66ad0689756818ef21340c99d7f6837d91d7b42ffeaed7aa7cfbc54f509f30fa9fb0782d327b9e8a9a217e4ddd5b922e69e1c717741af67ffe77cd0d118a9347e124847352a84d56333c50fa98ff2f4ea54027014bafd11f5f87f6758425fbec3be6d6f59755b2cf59b74fa3775257086f22eb79c66cb96b89b0ba219d275a49614c541ca478ff179b2614dca8d1191374e1ff2f33c1955e3677cde8dc52f307d1360caa3b45b98b21f9ee99e7c754428135d773b3784d0dcb1570b70147ee6173ecf743ebcc4a2e4f536ef3a9b7fbc1d024822251b0d761e61fecad6eba763273669362826e129c9759896332b7245100ad2496f91b6362807335cd17d4fe6b78943fea0017d2ade5ed1578dd558e180cfa158c3c89340deefd9dafe7056d0eaa5c693555b93ec3b1c4cd70d2d17b0b0b7a107fde507bb138b6160d17a7b97f1bf6fae9b393d27654b46482b411266bbde626c787d03486301656be16b63865d2e4b3150555f850af05460a1db9e5a84491bc1babd4e9b51260fe096faaab2aeeb4a2417a0d5bbefe0dc1c919b76ef493fdfb689e6cf3819eb3e709adb80b5606e8da739d9326eb4cfc31cf8ac370aa22c4b13ade82e931437c0e60712c29759b37566d653765d9e58c1fbb1fb0140b3998cc8e8274c0c4a252da48d648db3cbe2a23411fe5037548509938e01e98d1b4905ff22b429068e654f9e2d9192438041fb9a68a260d700577aa4e51a01321befca6f07c0912ad5b336f442e174d78e1d0376c4017d020b6b3c8817886466012c64fc51dcc326b35d178c49e9be4fa308472bd10e2fbe741b34f0cc2b0715bd8519ec7928c60b80104fee74a648c9d08b46fac2fa0bf55ba3cb02eb4aa33ca3d8714b1c3ed00655c7444a6a94eb47568cccefe973a6f83e680aecb6501d9051ca5cc265c607d4a26bb0ad353ad0f501918715e00ebb326bdefae8ff8cd06b0962dea26137ea286734371b5e576afac9109ba5890815232f8931f75c2c824889876b11cda1e92ff8a9fadbce279f975578db560f7819c5bfac73f7319ff6c502ead495702a54349fd0639659bd3167a17b13a9b47d4cdc252c4eed1ba2d5bb57deb836d1ec723d895762eab864011870ea64082ccc6376200ba27190c19e91d9d73f2992d1779b640a351273beeb8c9c6b638c2332058d9b4bf34ab8bc2fce5a7551b6bd874458c6a778066e1c11be9f0183b9edf653a4695268dcc3cc87c99872e409c2563aeae4357ec973421b8ee26a6cc6a7b02a0b23a19e527882459bfff793cad5f12fba849fc9db6731e70e50c079f7fca3ee6d1fe9b3dcef48a08bd364fe0092e3571f34d04adc5462122d9a55942ef7c0bcf418bb95d8f7fcb2ef44e5d25562d8a4674a3e6ac8f206de3133d4ab83b2a25cd80fd4c68b764516e9d7352e643ddfb033b0fd1c0dd3b25456338f910d6ea399080463ec5c4390c7d494ec8fc092e2116113e6135500dd392e6fcc448f89474911954a5313e6b9a5b4b2fcb34d3078d8ae9c4daf2fd51d7569747c0b5028e309cc216d9dc4135d4c07d5a26a85414c3894f2ebea21db4b00af0f550fb9591e5f44af414c5d216f4e2dae69708b7a7e212858a046aabe37a316e69ce8a80b3f59465521bd9551d8a81cba4666bda36ad6dd683b2ee83c36d2e8a4472365d804afa3d6b89095076e47a49469acf220c2ae6f7d6ed7288238117117195ec0fa9ed9b3c3ffd33526f89fb6060ba0b06dc8c711bc5d06006de344087b11d5bcc909d0e2d0542b20180f972ffc9096114ab977ff44c082fbc5473a187a5f4a0f73f9121c12abe61c9aa41d5eb81232f34559cb003d3b7e4ab3ae8b91e42f9218c9a80640eb44de6f818326c3b6dadd1230737642ba9025213a8651fa2d8d53c2c5493e975a0f45e0cecce3775449127b7b7c17a99c8404f78145c5ed83e94b1e038d285ec140d905c3b106578dc88ce1a6cc5be89c112c05c12288bf1812729c57ddf54133fa12d66c5dc97dee25c57a7983dbbd508b3330543c6445871ed38af0a9f872285c85e6a56b052c5ef6fee0ec1d5c764b4ebefeb1182de7a617229ae9736718c1e64b9bf40a01aae3fb2321163589bee841c846774186812073d2476097d3ebb35aaf7f83b37e44000fdbaaadf8c3558199309352ff1ee7f0758893b5382796e8f89d714366d20e7c795fddf3ca1846ec5c883a7facd2b7b34c412ab4014ee4bcd2147647669dcf76b685f5f16d0f507f550dd07560b45997625e8fb58d4c8616801b9c67516f29305bf291a2767def95771d189223221707e657811f14841b0c88e04887491959da12aade0015ef3c44d496d9e3fddf7523d2571629f0ddf132ef2512bf67d73bbccb5fa215308c918ee32ae8f4e2c73efafa76ed5d834ffc2bed4f478ea1443ae7f1a414d6283dea5d127d6132a51a14826db057fe4b620cb797ace06e0046db5116a39d190a9bbfb908900ad39821e746cca32e616f7bdfdfa5d71a1f205e41c8873075b237753c26e243ebb5559c238b2374b3af5d9b9a0d112f370299a4b2519d68a85564a8a404c0201fa955d7e927db395a7bcc7ddb46c091af321e63d9c254fdaef27c130a41c2d382598c6e19e14b734efec24fe0a5ab7525e00d90b1e92e73a8492c8d9047997ce1e3a269ea887b6b668ab4928f9a7b93b7bdb081da2939da9cdaea14c2578bd394f612dafd896c2b73860756da812243185c09c0965001e58889a032978158116098106204c8108e25ec53c8e7a0d3c3f9b4d7591b870c75f269752ceb812fe5d18c538fc7243310a8a1ff87fe2b3618411238fca8dd0e4e57235a33fe1ee39c6e02f6c05eeec3b2fa7b0e4ccfb9cbdefd679c160f0c0b461db13c2dcc6a13d62b578465e65f9b11201eaaaa9e98acc9e857bb82fa19890361d10cd3e6e8cc10e15030814aca7437511bbc7c698b4f5b152aaaffbbe44bfd5090048a661d0e0709f1b99f844c959c5e46c568c765f1415636d7d06e29bcf52047c217d179d53ec725fff5812772c129e171c37689e50ac048b5b0e663e8585e31a2fa7feb23b612648f6735276b638f9d28ced0946b011bfa94e250b40e621ce19657d62f8ef3b978116358f8ae909a16d52649189df578b2083a925fbba1309b69425d5ebdec561cd6ef6002de8d9506ee90397461786c1ba6ac6ad9ce1111bd913ccbd3c210fc3ef2ae1f7b35257747004c66ed44f65cd5d9317d2a4d66c82b079fdab2e4b3d2df2fdb100983f8a4a0003858baba5b64cd9bbe4dd803afe8495b9508b1160efb8d72cf0567cae002ad33188a7e95ac7ee2970bd2616d11505cb77b36711c5a2eae4c92458787795ec00ce46a0cf42926294ffa680c7d0a4e95bb018ea9a8ddf7acd2fb5b929e70a47de25c24e3a90d4161c9b1461e8f1a178d8915c736a904b415209fd8c19d43d42bae7e403f7dd2e931c7692a892519560bb132109367ee5aa769adc39b275d60de3176fc81a5b3d4c609c24d866c57dac7a3666ee2957ed91a1bf2c20dcb212be42df9ddd9f275aa069eb1189adc7a677f1bb0e7c447f66e7ff5a435d705429818136bbdee16da6c06fe89fe2060bdae177a98cdbfffa48e6d37ddfa8db872531bf3ee40ae76dd67aa394b621c7f756219cdecb9889f8ce8b85c62e280e8ab51e8d05ac13fc95721348a1aad14b621045de132366e1b03af75a2f6fa9614688c5ea88635025019c1cbc45c9e50cea52b9aedd84e7de22080aa8f3559031d9e28f93f599a3b739034b22ecc14e495ff41b051c945f0f38a5e71e2147cba56e036d30af3a11791bf2f5f15db8323beedd3d9b6159c4f4687c3a2d14bb5bf25835f1b73789802d5be243278d8d7809148a423f602f0d2c06cd9d3bc8ae9bf4896394b8a19ef53ed55c78ecb0156aa662952cedface4008f05d93a6ed3d984fd6b18904eec4553c662f102624659443922232e70ea9a4be2d0537d695781adb1fbd4843ec3b16ab4775797a7ca3db52fe90ebd5d514dfd9bccfa3e99994d40aa157c50aa07601b000ba78e64c63cb192f969e2249c2d834fc69613e2a996e2392e6805a9471f7a6477d988a7202048fcdc9393fe833919b523f9f1a6d565224973452bd3469209d947ed1c69dc0e5db306e7848f480ab0496e1ea7823434dfc598ac75c9dc47da9d726df57db575e9cca63ded4f4165bd71c06d7bf15a630b9d1daee0bd202190796cb0129c395832c974191b1d022240e0cd6af72dd36a75f036c6877f1ae599df01cea38502a978d96023c36152509958a16be72ea3c3f3ed3b55014d20eb62d27836a0a3985dfe9d5377cac35f80ad41200a5bb026e281a2990154a56c6b40ffb6975c40b6ddee058cc378ebada646e98d92728969d708d75bce3bb63a2a3f7345d398efb23429bb1295970191cba7126f8b9d329a9d42f32a127d4ee28b445dbbcc959de1caf7a0e846e29e77071f1ff3e41166a2aed9ba50f787823e32aff61dcd323c09f2e598ab8c13178dce3196c100497e4b5df60905efb8de5087d4086aa2a8c13048eb00caf68da7ff4b62de4ce710eb774b89515805e5748443b6d6338b32d790ab31b0c8b89cb80c9e04b1fa174048f63c76d0f26e5975b73d95d1158098c442b8007432e61850c50bd8243e73b1b701bdff5910332eb7026ae259880180c2b1c782e1c1140b16e97032e9951a07ec58588281fd6fea435b62556b6652823487a673c947bdf757953f2cadd88a53e7297626843ed84d92da01939bb01c5d74e0143e32292aade89b3bb9444c7f416bc8363195d4a2e48446e4910a0371ede38bded66416598267e92d6d14b13935ec1e8e7cf2756c84a64fe2bb97768a8bdba457ddc3c80d55d8cf3cce7cf05b67cc89499cfa14fc361a78a8cf3d3d4f6410bbfdf0f072e814550bd3d69a9e7e85525812811969cf9fd5c779afdab8d58f300cbf4865e5ec0369ad9ef8d9d02532073db2f4a4f6f48be24a16774c9e16801d5653f07cb876fda17f678704f0bc02ccf8217e9921a7aff4989fa94b9133f0662dea89a697fd836f1dc0dba2c604f2da25bd649f8fa1d22c387ae99e9aa8b740448b22f79a198ced659c4223d55e80569efd97a990ce3c123c2e1f2e7b7b0f5690a25086a8023a9fe2745a3506974a0138d30279872b77ced3fd0d317bed22dac8", 0x1000}, {&(0x7f0000001dc0)="0c9e664304f426b2155f2214c50c8170666bfeefd3292c24ac0d79ecca0d9409b5ed58324c95cb4929e914f5b3ad2f399104c390020faf134f894b1900b305ae8facfdc8e61fbb3ec9db82ffadfdf01a02ef36f6e04f319266331b661d4fb36a5f4c6e17dde699a2bfc93b31dee57a985d6c6e429c5d9516a703613bfa234aa0310a0b18b1", 0x85}, {&(0x7f0000001e80)="4ce895cb7a4d5cf56c71544e285470f1a7987d3215e422488faf4eaf3ffb7ef532a11f67b2b63ce2ab7d7208b2d3960f2df9db8286576e2c58", 0x39}, {&(0x7f0000001ec0)="cb3c2be3b5daf1ad7dba5b1565f48e432bfb6e57a36e22c20e9f71c990a81f011e15535da12d3211138ffc60bad6b93d0ac4cde236875afcc8bbb4c48e9341613f05e7a34c82d97b334b48d2f5f7e1c1a5595f8d049793aabb39d6c82d5dc2932effd604af00f5a362f091d3e1037f3233e0317c66875ef40af1df58633fec5fcbbb54fb9391f513503248d951733043ac782abeb0b6be0dde8462077485561f244e64e2cc9c203af5994228d7e4f2bdf9987d0f2d4aa4e089bca843a6b2443e7e6ad986720ed0ea85971e5f9c682483c180baea88b1f850c96a3dcfdd81c6", 0xdf}], 0x5, &(0x7f0000002040), 0x0, 0x20000000}], 0x4, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000002180)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000022c0)={r5, 0x4, &(0x7f00000021c0)=[0x6, 0x9, 0x4, 0x8], &(0x7f0000002200)=[0x3ff, 0x8], 0x0, 0x4, 0x4, &(0x7f0000002240)=[0x2, 0x81, 0x8, 0x0], &(0x7f0000002280)=[0x8, 0x2]}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000002340)={{0x5, 0x7, 0x8001, 0x101, 'syz0\x00', 0x4d}, 0x0, 0x4, 0x3, r4, 0x2, 0x1, 'syz1\x00', &(0x7f0000002300)=['cpu.stat\x00', 'syz1\x00'], 0xe, [], [0xfffffffffffffff7, 0x0, 0x3ff, 0x3]}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000002500)={'broute\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000002480)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000002600)={r2, 0x2}, &(0x7f0000002640)=0x8) read$alg(r3, &(0x7f0000002680)=""/105, 0x69) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000002700)) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000002740)='veth0\x00') ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000002780)) [ 208.335620] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.342167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.349085] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.355512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.473748] IPVS: ftp: loaded support on port[0] = 21 11:35:19 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x300, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x800) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000180)=0xecbf) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20008914}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x0, 0x70bd26, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4) syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0x10, 0xffffffffffffffda, 0x5}, 0x10) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) finit_module(r2, &(0x7f0000000380)='^selinuxnodev,\x00', 0x1) readahead(r0, 0x8, 0x5) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000003c0)={0x1, r0}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000400)={0x0, 0x1, 0x10}, &(0x7f0000000440)=0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000480)={r3, 0x68a}, 0x8) getsockname$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000500)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000540)={r4, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) llistxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=""/104, 0x68) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{0x7, 0x100}]}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000006c0)=0xfffffffffffffff8, 0x4) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000700)='trusted.overlay.origin\x00', &(0x7f0000000740)='y\x00', 0x2, 0x3) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000780)={0xe44e, 0x1}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000007c0)={0x200, 0x3f, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x0, 0x0, 0xfffffffffffffc01, 0x5, 0x0, 0x9, 0x80040, 0x5, 0x101, 0x100000000, 0x7c00000000000000, 0x7, 0x80000000, 0x2, 0x4, 0x9, 0x5, 0x9, 0x81, 0x0, 0x4, 0x6c09, 0x7, 0xfffffffffffeffff, 0x0, 0x10000, 0x7, 0x8ad8, 0x5, 0x80, 0x7fffffff, 0x8, 0x81, 0x1f, 0x8, 0x1000, 0x0, 0x5, 0x1, @perf_config_ext={0x6, 0x2}, 0x2, 0x1, 0x0, 0x5, 0xffff, 0x6659}, r5, 0x6, 0xffffffffffffff9c, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) r6 = fcntl$dupfd(r2, 0x406, r2) ioctl$RTC_PIE_ON(r6, 0x7005) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') sendmsg$FOU_CMD_GET(r6, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1002}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, r7, 0x204, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000ac0)={r3, 0x20}, &(0x7f0000000b00)=0x8) [ 208.574940] chnl_net:caif_netlink_parms(): no params data found [ 208.668548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.681765] chnl_net:caif_netlink_parms(): no params data found [ 208.716135] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.724494] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.742617] device bridge_slave_0 entered promiscuous mode [ 208.746925] IPVS: ftp: loaded support on port[0] = 21 [ 208.754110] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.760457] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.772040] device bridge_slave_1 entered promiscuous mode [ 208.820775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.834233] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.855270] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.864760] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 208.889719] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.923316] bond0: Enslaving bond_slave_0 as an active interface with an up link 11:35:19 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x16, &(0x7f0000000000)='(bdevmime_typeselinux\x00'}, 0x30) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x43, 0x7, 0xfffffffffffffff9, "31316d15ba3d5a5c560ceb7cadfe10d1", "49c871fe2c114cb75467d6586fda76261dfb061cea43d23d67a1fb16409d8ef3ac0bc1c2bcc5110a719daf645078"}, 0x43, 0x3) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000200)={r2, 0x1}, &(0x7f0000000240)=0x8) getsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000300)={0x6, {0x1, 0x9, 0x3, 0x7f}, {0x5f3, 0xd91, 0xfffffffffffffff9, 0xfffffffffffffffa}, {0x5, 0x6}}) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000340)={0x9, {0x63, 0xffffffffffffff80, 0x6, 0x7f}, {0xffffffffffffff80, 0x68, 0x9, 0x7ff}, {0x5, 0x1}}) r5 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000380)={0x7fffffff, 0xf, 0x4, 0xe004, {0x77359400}, {0x4, 0xa, 0xffffffffffff1278, 0x7, 0x0, 0x8, "6257b6f0"}, 0x2, 0x0, @offset=0x81, 0x4}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000400)={r3, @in={{0x2, 0x4e23, @local}}, 0x6, 0x1, 0x81, 0xfffffffffffffff9, 0xe35}, &(0x7f00000004c0)=0x98) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000500)={{0x0, @addr=0x8000}, 0x8, 0xb59, 0x1}) connect$caif(r1, &(0x7f0000000540)=@util={0x25, "c119d643524a36956c3a8165cfc8631f"}, 0x18) ppoll(&(0x7f0000000580)=[{r5, 0x200}], 0x1, &(0x7f00000005c0), &(0x7f0000000600)={0x6}, 0x8) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x24, r6, 0x9, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r8, 0x80605414, &(0x7f00000007c0)=""/119) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x50, r9, 0x301, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}]}, 0x50}}, 0x40) setsockopt$inet6_dccp_buf(r8, 0x21, 0x8f, &(0x7f00000009c0)="2df8587f0ea6c60d0b9c58cdc69551df6120809d81812c26dbe57ca950ab84636b2e1fe3c4d69fc8b3fe4ed046830aca25a3432d1ad50f62ad9fd57b5ff3a12d78c19e6fa26a34a61dd86a409985ac929371706213119d49988384dae4276fcd38d7db8a58a185b7ec7e98254733203cdc81aabc433eb00a", 0x78) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r7, 0xc08c5334, &(0x7f0000000a40)={0x4151, 0x2, 0x2, 'queue0\x00', 0x7}) setsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f0000000b00)=0x8, 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000000b40)={0x160, @time={0x0, 0x1c9c380}, 0x7f, {0xb9b, 0x8}, 0xd4, 0x1, 0x9}) ioctl$INOTIFY_IOC_SETNEXTWD(r7, 0x40044900, 0x4) openat$nullb(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/nullb0\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000c00)={'bpq0\x00', 0x0}) setsockopt$packet_drop_memb(r7, 0x107, 0x2, &(0x7f0000000c40)={r10, 0x1, 0x6, @broadcast}, 0x10) name_to_handle_at(r7, &(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0xa0, 0x9, "02a2adc71553ad48b3b45e4732b5d305eaa9ad8a8e1f9e8f3d52036af11b2e0edd19a46551db0928a61fd1d66b13aa400cce2fbf101e4f3cb6f546887ced740858a3db3f87cb09fd73522da9b238116586d48b7b893b2cadcea0555a8305fd0d667ca356b82623637371e9b016373a38b6d005b47180f0ecb710bbffc085c707c7827b991bc5a426f055535631a2ea10fe634759849dd491"}, &(0x7f0000000d80), 0x1400) [ 208.945994] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.955336] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.962537] device bridge_slave_0 entered promiscuous mode [ 208.972113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.984631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.992381] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.998746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.008473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.016395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.026975] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.033376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.040429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.053456] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.083286] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.085658] IPVS: ftp: loaded support on port[0] = 21 [ 209.089665] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.103229] device bridge_slave_1 entered promiscuous mode [ 209.118306] team0: Port device team_slave_0 added [ 209.125303] team0: Port device team_slave_1 added [ 209.140573] chnl_net:caif_netlink_parms(): no params data found [ 209.156306] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.165169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.173051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.181183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.188907] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.210377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.218513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.226981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.234839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.242978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.250865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.263760] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.288977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.343106] device hsr_slave_0 entered promiscuous mode [ 209.390968] device hsr_slave_1 entered promiscuous mode [ 209.469795] team0: Port device team_slave_0 added [ 209.476420] team0: Port device team_slave_1 added [ 209.513062] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.519497] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.526552] device bridge_slave_0 entered promiscuous mode [ 209.533456] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.539798] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.546888] device bridge_slave_1 entered promiscuous mode [ 209.623098] device hsr_slave_0 entered promiscuous mode [ 209.670928] device hsr_slave_1 entered promiscuous mode [ 209.728079] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.741598] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.772679] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.779017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.785681] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.792080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.802241] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.859448] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.866412] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.879623] team0: Port device team_slave_0 added [ 209.888318] team0: Port device team_slave_1 added [ 209.907067] chnl_net:caif_netlink_parms(): no params data found [ 209.983323] device hsr_slave_0 entered promiscuous mode [ 210.021063] device hsr_slave_1 entered promiscuous mode [ 210.109549] chnl_net:caif_netlink_parms(): no params data found [ 210.137893] 8021q: adding VLAN 0 to HW filter on device bond0 11:35:21 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f0000000140)='./file0//ile0\x00', &(0x7f0000000200)) lremovexattr(&(0x7f0000000400)='./file0//ile0\x00', &(0x7f0000000440)=@random={'user.', '\x00'}) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0xc00) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x1}, 0x0) lstat(&(0x7f00000004c0)='./file0//ile0\x00', &(0x7f0000000500)) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000640)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000680)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000580)={r1, @in={{0x2, 0x4e24, @rand_addr=0x2c920}}, 0x0, 0x0, 0xfffffffffffffffa, 0x2, 0x100}, &(0x7f0000000480)=0x98) bpf$MAP_CREATE(0x0, &(0x7f000000bfd4)={0x1, 0x1f, 0x8, 0x20000000000001}, 0x2c) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) [ 210.222192] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.235754] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.248348] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.255682] device bridge_slave_0 entered promiscuous mode [ 210.264464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.280679] hrtimer: interrupt took 41688 ns [ 210.286203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.330116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.337547] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.350318] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.358284] device bridge_slave_1 entered promiscuous mode [ 210.368514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 11:35:21 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f0000000140)='./file0//ile0\x00', &(0x7f0000000200)) lremovexattr(&(0x7f0000000400)='./file0//ile0\x00', &(0x7f0000000440)=@random={'user.', '\x00'}) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0xc00) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x1}, 0x0) lstat(&(0x7f00000004c0)='./file0//ile0\x00', &(0x7f0000000500)) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000640)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000680)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000580)={r1, @in={{0x2, 0x4e24, @rand_addr=0x2c920}}, 0x0, 0x0, 0xfffffffffffffffa, 0x2, 0x100}, &(0x7f0000000480)=0x98) bpf$MAP_CREATE(0x0, &(0x7f000000bfd4)={0x1, 0x1f, 0x8, 0x20000000000001}, 0x2c) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) [ 210.376854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.384972] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.391377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.398483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.407380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.431554] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.437916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.445275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.453805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.461823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.469746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.513733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.521835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.535232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.555995] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.566215] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.583224] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.597151] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.604320] bridge0: port 1(bridge_slave_0) entered disabled state 11:35:21 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f0000000140)='./file0//ile0\x00', &(0x7f0000000200)) lremovexattr(&(0x7f0000000400)='./file0//ile0\x00', &(0x7f0000000440)=@random={'user.', '\x00'}) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0xc00) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x1}, 0x0) lstat(&(0x7f00000004c0)='./file0//ile0\x00', &(0x7f0000000500)) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000640)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000680)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000580)={r1, @in={{0x2, 0x4e24, @rand_addr=0x2c920}}, 0x0, 0x0, 0xfffffffffffffffa, 0x2, 0x100}, &(0x7f0000000480)=0x98) bpf$MAP_CREATE(0x0, &(0x7f000000bfd4)={0x1, 0x1f, 0x8, 0x20000000000001}, 0x2c) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) [ 210.617377] device bridge_slave_0 entered promiscuous mode [ 210.626449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.637894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.645862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.659350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.675910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.683741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.699723] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.712600] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.727567] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.734462] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.748346] device bridge_slave_1 entered promiscuous mode 11:35:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x19c, r1, 0x421, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xf4, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfb2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000140)) [ 210.776538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.783843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.791210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.799028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.814025] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.820372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.828960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.836041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.863368] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.885640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.893161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.901461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.909069] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.915462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.922926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.930619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.948893] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.959011] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.975966] Enabling of bearer rejected, failed to enable media [ 210.988483] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.997561] team0: Port device team_slave_0 added [ 211.004235] team0: Port device team_slave_1 added [ 211.009782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.018340] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.026095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.033896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.041653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.049078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.056871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.064500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.073604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.080018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 11:35:22 executing program 0: pipe(&(0x7f0000006600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000000)="7f", 0x1) close(r2) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r4, 0x0, r1, 0x0, 0x3, 0x0) [ 211.087197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.103224] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.118181] Enabling of bearer rejected, failed to enable media [ 211.167591] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 211.186788] device hsr_slave_0 entered promiscuous mode 11:35:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2000000000000005, 0x0) pipe(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, 0x0, 0x0) close(r2) ptrace$peekuser(0x3, 0x0, 0x0) geteuid() ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x98, r3, 0x820, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2420}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffff801}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xeef1}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x40}, 0x80) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 211.212690] device hsr_slave_1 entered promiscuous mode [ 211.272611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.282898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.290877] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.297286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.312723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.329731] team0: Port device team_slave_0 added [ 211.336449] team0: Port device team_slave_1 added [ 211.346212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.367831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.376180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.384245] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.390615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.404116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.440022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.452873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.460962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.478050] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 211.494589] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.530429] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.541329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.549183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.569832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 11:35:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2000000000000005, 0x0) pipe(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, 0x0, 0x0) close(r2) ptrace$peekuser(0x3, 0x0, 0x0) geteuid() ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x98, r3, 0x820, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2420}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffff801}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xeef1}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x40}, 0x80) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 211.591705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.599349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.610418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.619255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:35:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) r2 = dup2(r0, r0) syz_open_dev$rtc(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000740)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffff96, 0x0, 0x0, 0x101, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}, 0xa0) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1f) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000000)=@req3={0x3f61ffe9, 0x6, 0x1f, 0xfff, 0x59ee, 0x2, 0x1}, 0x1c) fallocate(r0, 0x20, 0x1f, 0xf245) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000100)={0x3, 0x5, 0x1936}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000880)={0x0, @in6={{0xa, 0x4e22, 0xa7e4, @local, 0x798}}, [0x1, 0x0, 0x100, 0x4, 0x5, 0x8, 0x6, 0x4, 0x5, 0x1, 0xffffffff, 0x5, 0x6, 0x80000000]}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) dup2(r3, r4) mmap$binder(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f00000000c0)={0x5}, 0x8) lseek(0xffffffffffffffff, 0x0, 0x4) [ 211.663749] device hsr_slave_0 entered promiscuous mode [ 211.721253] device hsr_slave_1 entered promiscuous mode [ 211.829033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.833979] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 11:35:22 executing program 2: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$TIOCSETD(r1, 0x5423, 0x0) ptrace(0x10, r2) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0x1d) arch_prctl$ARCH_GET_CPUID(0x1011) fcntl$getflags(r0, 0x3) set_thread_area(&(0x7f0000002640)={0x3, 0x0, 0x0, 0x20, 0x8, 0x100, 0x0, 0x0, 0x0, 0x82}) request_key(&(0x7f0000001580)='trusted\x00', &(0x7f00000015c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) ioctl$sock_ifreq(0xffffffffffffffff, 0x2000004, &(0x7f0000000000)={'syzkaller1\x00', @ifru_names='bridge_slave_1\x00'}) timer_create(0x5, &(0x7f0000000040)={0x0, 0x9, 0x4}, &(0x7f0000000080)) [ 211.951915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.010369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.050132] 8021q: adding VLAN 0 to HW filter on device team0 11:35:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000300)={0x0, 0x0, 0x2080, {0x80ffff00000000}, [], "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", "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"}) [ 212.068806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.077199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.085522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.095365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.110155] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.131360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.143746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.151864] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.158287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.165966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.174194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.181944] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.188438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.196675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.204782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.234089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.242397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.250288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.258666] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.265067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.274446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.282606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.290344] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.296761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.304146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.312418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.320375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.328701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.336611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.344483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.352219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.359901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.367675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.392740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.399726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.406992] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.414645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.422737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.430306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.438234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.446158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.454055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.462119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.469593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.484888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.494334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.512713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.549626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.560465] 8021q: adding VLAN 0 to HW filter on device batadv0 11:35:23 executing program 4: r0 = creat(&(0x7f0000000640)='./file0\x00', 0x40) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000680)={0x7b, 0x0, [0xffff, 0xa48d, 0x7, 0x5]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer2\x00', 0x90000, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x80000000002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r2, 0x29, 0x17, &(0x7f0000000040)=r2, 0x52d) ioctl$FICLONE(r3, 0x40049409, r3) sendmsg$kcm(r2, &(0x7f0000001700)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @local, 0x7}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="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", 0x505}], 0x1}, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000740)="9be1234365d8692c7c405e01", 0xc) socket$caif_seqpacket(0x25, 0x5, 0x0) accept4$unix(r1, &(0x7f0000000780)=@abs, &(0x7f0000000800)=0x6e, 0x800) 11:35:23 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_dccp_int(r0, 0x21, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000080)={'raw\x00', 0x1b, "705510f53f48ea57a44e09f0025aea3bfa7cf5df9e7f36c69d5578"}, &(0x7f00000000c0)=0x3f) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000000)={'bond0\x00\x05\x19\x00', @ifru_names='lo\x00\x00h\x00'}) 11:35:23 executing program 0: r0 = socket(0x1, 0x1, 0x0) io_setup(0x2a37, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x36a}]) 11:35:23 executing program 2: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$TIOCSETD(r1, 0x5423, 0x0) ptrace(0x10, r2) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0x1d) arch_prctl$ARCH_GET_CPUID(0x1011) fcntl$getflags(r0, 0x3) set_thread_area(&(0x7f0000002640)={0x3, 0x0, 0x0, 0x20, 0x8, 0x100, 0x0, 0x0, 0x0, 0x82}) request_key(&(0x7f0000001580)='trusted\x00', &(0x7f00000015c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) ioctl$sock_ifreq(0xffffffffffffffff, 0x2000004, &(0x7f0000000000)={'syzkaller1\x00', @ifru_names='bridge_slave_1\x00'}) timer_create(0x5, &(0x7f0000000040)={0x0, 0x9, 0x4}, &(0x7f0000000080)) 11:35:23 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getrlimit(0x0, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x2b8, 0x0, 0x0) shutdown(r0, 0x0) 11:35:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) r2 = dup2(r0, r0) syz_open_dev$rtc(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000740)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffff96, 0x0, 0x0, 0x101, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}, 0xa0) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1f) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000000)=@req3={0x3f61ffe9, 0x6, 0x1f, 0xfff, 0x59ee, 0x2, 0x1}, 0x1c) fallocate(r0, 0x20, 0x1f, 0xf245) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000100)={0x3, 0x5, 0x1936}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000880)={0x0, @in6={{0xa, 0x4e22, 0xa7e4, @local, 0x798}}, [0x1, 0x0, 0x100, 0x4, 0x5, 0x8, 0x6, 0x4, 0x5, 0x1, 0xffffffff, 0x5, 0x6, 0x80000000]}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) dup2(r3, r4) mmap$binder(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f00000000c0)={0x5}, 0x8) lseek(0xffffffffffffffff, 0x0, 0x4) 11:35:23 executing program 2: socket(0x40000000000000a, 0x200000000000001, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x0, 0x211) semctl$GETVAL(r2, 0x4, 0xc, &(0x7f0000000080)=""/13) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) dup(0xffffffffffffffff) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getpgrp(0xffffffffffffffff) migrate_pages(0x0, 0x100, &(0x7f0000000000)=0xfffffffffffffe00, &(0x7f0000000040)=0x7) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r3, 0x1) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="0000000000000000007ffff000"}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x240, 0x0, 0x0) [ 212.834066] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 11:35:23 executing program 4: r0 = creat(&(0x7f0000000640)='./file0\x00', 0x40) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000680)={0x7b, 0x0, [0xffff, 0xa48d, 0x7, 0x5]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer2\x00', 0x90000, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x80000000002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r2, 0x29, 0x17, &(0x7f0000000040)=r2, 0x52d) ioctl$FICLONE(r3, 0x40049409, r3) sendmsg$kcm(r2, &(0x7f0000001700)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @local, 0x7}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="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", 0x505}], 0x1}, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000740)="9be1234365d8692c7c405e01", 0xc) socket$caif_seqpacket(0x25, 0x5, 0x0) accept4$unix(r1, &(0x7f0000000780)=@abs, &(0x7f0000000800)=0x6e, 0x800) [ 212.901095] bond0: lo is up - this may be due to an out of date ifenslave 11:35:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x0, 0x1, &(0x7f00000001c0)=""/240, &(0x7f0000000300)=""/171, &(0x7f0000000080)=""/26, 0x111000}) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0xffffffffffffff58, &(0x7f0000000100)={&(0x7f00000002c0)={0x18, 0x30, 0x829, 0x0, 0x0, {0x3, 0x1000000}}, 0x2a7}}, 0x0) [ 212.942545] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 11:35:23 executing program 3: r0 = memfd_create(&(0x7f0000000740)='system\x00', 0x8) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x40000) ioctl$KDENABIO(r1, 0x4b36) ftruncate(r0, 0x4d90) [ 213.042815] bond0: lo is up - this may be due to an out of date ifenslave [ 213.098905] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:35:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3973, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, r1) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$read(0xb, r3, &(0x7f0000000f00)=""/4096, 0x100000264) keyctl$setperm(0x5, r3, 0x800) 11:35:24 executing program 4: r0 = creat(&(0x7f0000000640)='./file0\x00', 0x40) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000680)={0x7b, 0x0, [0xffff, 0xa48d, 0x7, 0x5]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer2\x00', 0x90000, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x80000000002, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r2, 0x29, 0x17, &(0x7f0000000040)=r2, 0x52d) ioctl$FICLONE(r3, 0x40049409, r3) sendmsg$kcm(r2, &(0x7f0000001700)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @local, 0x7}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="2bdb250665322aef6ff833d6e78a0c9e8592a394dd259ad75df2511cc5682f397eee434f187acd9d9046ed145f1d357df3adbca7b68e9773a17138a66a9ccafebcc97c98eedeea96fb0a18b9aa665699c8164e03429a0f1f045f02fa434b65aa1c13e39cfe7db70018c8a308cf5ee325c7fbb7e5acee6ff72b4a59abeb6ae274cc3100511d9a4c52556bed89ce24f0860191905e70db904766dd6e0b7d7a3d9d30f51ae9f15af4c5c66427553c9c7adf1129fcab81405ae8dda556cfd81f8f2f791375ae75e2f0ced15cafde05dbcce632d78ba33d98beba5b0f2f6a70c06ed1b85b03cf984c058e9d10721a40f8e9c448903b6a418d1e75c9d57362416f2ac045c808d89e9c10601792b931925c76ec194efde2f89cce24e5c56d2b0416b4e5fbffffffffffffff8a545ee74a1f6b31a3bf7370657890ab559cfe0815a37a5b7063d12dd3b31d5ba6718a6fc18505c99451da99a913126e24dd805291b483cc13ac86755c4bac2b15c731644592e4ff1cbdee05e19a80623a0229938a19361a8affddbda4668d44ea40551ca0880c74aa5ce0b641da9c0a209f0c74ce93829340f5201c91e01fde86f6d7e4f72b7ea50c33a2535d27f9315d4dd2578b0d9572efcb3ec20638155edcfe34b2be588bb077633ee0953c12cfbb26bc5930ca5ce378ad6f5438236f684ee49ff12bcbef32623175f0f616e53caeb9874ffec4417ad0bcd8fd854619c3acee734de37e0406d6befbe0fab0b83e7f0e5ad7b65470c83f7526320a5787c223c3372813556356f82d0ef8348cb0d75e9bbff77cd46f031631cca1c042d92cedb1b597d4c4e02a66bc9b92c168cf7332b52860c1d4ab3fed942a43a8fbedf27cffea931082fbd13fcea9a556fe1df0d750388257341b196fa58a1ba46027a97c089f5efbf222593b0191f6e3b3132a7eac50c67d803f966687b98deb5e648f8cacf99f87732ba8352c8a3931f31730dea70676edb907440d14f94b4f0e8b265e15f89a9da62c001016c2aa2222b684d6ac63ee2f2c31eee178b55b7ae18f683ba8b08a7e21505d74090ce02fc96ad645bdef1d6c696920277c1b674aebdbaca0d60ec3eb78a353a3cc675a3edf2ef76902bd4c6c73ae7d1a4b6d70c2ea7e899b2fec5fb2833ba2a0ca1964cbc911e3d2532ea8e982271cb1fcfca6453a1a4de8d0b500ef6698b793519b0e2fdfb8a3016113f707ff8426f26e943a2fd2c8e706ece7ba595ea2cf24b3015647c93167dbf834d58ff091845c932c90ef766a4e9496c4a9e8d0c5c66e0ba4933147db830f7e00ad8c00b769b9dcbecf87ea709192aeba43070b1f9fe230a239326ffcd31f56befd5dee7ec4d7164c9b960b578839697f0f3e8dd56845a6b15df3b53f043371ea516cde4aab2f2a2e328d1a2f09c93b0f818429290e6422a930c9cc1b5e402ee46ba0f0d75a470fe2785f437a94639b7d744e72f258814d9c6c15d1c9248d022fa2011a18966b81ae6bc707088e2325e1582c03add5ba39b058881d2a0f67b350101e52883a3160c771455a73d8b4894d27ecf3bd2b76c9066f1fb4c531e169746c4e205548a3649275aef6750b055ae4ee4e8eeae71048f560c39e0fc927e1454be6012fcc585879ae511244762c6e7080d4f1e02a25c028a7d81f47b1c7e95192451bfedb77898c2dffbf4d30f7f758c04bbeaa4924f9de756cdff9d002a832edf8741319ea416cc07eb59ad7277051df40df000072e20cce2bddb230cd2a42b95ad40a5b610d91f9de8c95fddd551c184d2f8d68db1e0eaacfc60593434a91d400fe9b9488b199e576", 0x505}], 0x1}, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000740)="9be1234365d8692c7c405e01", 0xc) socket$caif_seqpacket(0x25, 0x5, 0x0) accept4$unix(r1, &(0x7f0000000780)=@abs, &(0x7f0000000800)=0x6e, 0x800) 11:35:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x0, 0x1, &(0x7f00000001c0)=""/240, &(0x7f0000000300)=""/171, &(0x7f0000000080)=""/26, 0x111000}) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0xffffffffffffff58, &(0x7f0000000100)={&(0x7f00000002c0)={0x18, 0x30, 0x829, 0x0, 0x0, {0x3, 0x1000000}}, 0x2a7}}, 0x0) 11:35:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmsg$nl_route(r1, 0x0, 0x20000004) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) clock_nanosleep(0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000080)={0x4000, 0x5000, 0x1, 0x4, 0xff}) listen(r1, 0x7) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000240)=0x828e) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r1, 0x0, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(r4) r5 = gettid() ptrace$peekuser(0x3, r5, 0x0) geteuid() fchmodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f00000000c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x1) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 11:35:24 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00]}, 0x2c) mq_open(0x0, 0x841, 0x0, 0x0) 11:35:24 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)={0x0, 0x100000000}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000640), r3, 0x2}}, 0x18) accept4$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000005c0)={@local}, &(0x7f0000000600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r5 = getuid() setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@loopback, @in=@empty, 0x4e21, 0x8, 0x4e23, 0x8, 0xa, 0x80, 0x20, 0x6, r4, r5}, {0x3, 0x8, 0x1000, 0xfff, 0x8, 0x4, 0xe6, 0x5}, {0x0, 0x9, 0x2, 0x40}, 0xffffffff, 0x6e6bbd, 0x2, 0x1, 0x2}, {{@in6=@local, 0x4d4, 0x3c}, 0xa, @in6=@mcast2, 0x34ff, 0x4, 0x3, 0x10001, 0x5618000000000000, 0x7, 0x3f}}, 0xe8) request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)='\\wlan0-\x03\xfdppp0md5sum\x00', 0xfffffffffffffff9) keyctl$get_persistent(0x16, 0x0, 0x0) 11:35:24 executing program 0: futex(&(0x7f0000000ffc), 0x85, 0x0, 0x0, &(0x7f0000000ffc), 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x10002, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000100)) futex(&(0x7f0000000000)=0x2, 0x8c, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x2, 0x0) [ 213.595709] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:35:24 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x10000000800000) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2, 0x0) 11:35:24 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)={0x0, 0x100000000}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000640), r3, 0x2}}, 0x18) accept4$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000005c0)={@local}, &(0x7f0000000600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r5 = getuid() setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@loopback, @in=@empty, 0x4e21, 0x8, 0x4e23, 0x8, 0xa, 0x80, 0x20, 0x6, r4, r5}, {0x3, 0x8, 0x1000, 0xfff, 0x8, 0x4, 0xe6, 0x5}, {0x0, 0x9, 0x2, 0x40}, 0xffffffff, 0x6e6bbd, 0x2, 0x1, 0x2}, {{@in6=@local, 0x4d4, 0x3c}, 0xa, @in6=@mcast2, 0x34ff, 0x4, 0x3, 0x10001, 0x5618000000000000, 0x7, 0x3f}}, 0xe8) request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)='\\wlan0-\x03\xfdppp0md5sum\x00', 0xfffffffffffffff9) keyctl$get_persistent(0x16, 0x0, 0x0) 11:35:24 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) rt_sigtimedwait(&(0x7f00000000c0)={0x2000000000000000}, &(0x7f0000000240), &(0x7f0000000140), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000a4f000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000059) 11:35:24 executing program 0: setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x8, 0x109000) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000240)=""/109) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000340)={0x8, 0x3ff, 0x5, 0xfff, 0x8, 0x5}) 11:35:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x204) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000280)={"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"}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x111801, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x3, r4, 0x1c, 0x1, @in6={0xa, 0x4e21, 0x5e9, @dev={0xfe, 0x80, [], 0x1f}, 0xe0e}}}, 0xa0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4188aea7, &(0x7f0000000100)) dup2(r1, r2) 11:35:24 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400000, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = dup3(r0, r0, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000300)={0x6, &(0x7f0000000240)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @random}]}) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f00000001c0)) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r4 = gettid() dup2(r3, r2) getgroups(0x4, &(0x7f0000000200)=[0xee01, 0xee01, 0xee01, 0xee01]) setgid(r5) write$cgroup_pid(r3, &(0x7f0000000180)=r4, 0xffffff15) 11:35:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmsg$nl_route(r1, 0x0, 0x20000004) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) clock_nanosleep(0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000080)={0x4000, 0x5000, 0x1, 0x4, 0xff}) listen(r1, 0x7) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000240)=0x828e) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r1, 0x0, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(r4) r5 = gettid() ptrace$peekuser(0x3, r5, 0x0) geteuid() fchmodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f00000000c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x1) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) [ 214.019352] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 11:35:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0xb) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xc61, 0x4000) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) mincore(&(0x7f00009fe000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/178) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") 11:35:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x100) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0xf0, r2, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd9c}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb46}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x816}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40}, 0x1) r3 = accept$alg(r0, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0x4, 0x4) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x304}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 11:35:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpid() r1 = getpgrp(0x0) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x3, 0x82001) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x3, 0x480000) perf_event_open(0x0, r1, 0x9, r2, 0x2000000000000) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002c00)={{{@in=@initdev, @in6}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000002d00)=0xe8) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="53797a31d0"], 0x1200e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x7fff, &(0x7f0000000100)=""/162) 11:35:25 executing program 4: socket(0x40000000000000a, 0x200000000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) dup(r1) sendto$inet6(r2, 0x0, 0x0, 0x1020000007, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}, 0x8}, 0x1c) r3 = getpgrp(0xffffffffffffffff) migrate_pages(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pipe(0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="0000000000000000007ffff000"}, 0x1c) sched_setaffinity(r3, 0x8, &(0x7f00000003c0)=0x4) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x240, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 11:35:25 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000000c0)={0x94, 0x1, 0x4, 0xfff}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0x10000, 0x1ff, 0x8, 0x7, 0x5, 0x1000, 0x6}}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0xffffffffffffff07) openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) write$P9_RRENAMEAT(r2, 0x0, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) fstat(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010002000000157d43e660c929000002000501", @ANYRES32=r4, @ANYBLOB="040001000000000008000100", @ANYRES32=r5, @ANYBLOB="08000600", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="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"], 0x44, 0x3) ioctl$VT_WAITACTIVE(r1, 0x5607) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x22000, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x1000000}) 11:35:25 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) rt_sigtimedwait(&(0x7f00000000c0)={0x2000000000000000}, &(0x7f0000000240), &(0x7f0000000140), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000a4f000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000059) 11:35:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000640)={0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x3}}) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x303800) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x16) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0x7, {0x800, 0x1, 0x9, 0x2000000}}) [ 214.586005] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:35:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpid() r1 = getpgrp(0x0) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x3, 0x82001) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x3, 0x480000) perf_event_open(0x0, r1, 0x9, r2, 0x2000000000000) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002c00)={{{@in=@initdev, @in6}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000002d00)=0xe8) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="53797a31d0"], 0x1200e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x7fff, &(0x7f0000000100)=""/162) 11:35:25 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x8000, 0x0, 0x10000, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000200)={r3, 0x3}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(r0, &(0x7f00000000c0)='net/icmp\x00') r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x410000, 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000140)={0x0, r6}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) syz_open_procfs(0x0, &(0x7f0000272000)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r5, 0x1, 0x1, 0x8, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) 11:35:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x101400, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000500)={&(0x7f0000000480)='./file0//ile0/../file0\x00', r2}, 0x10) listen(r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x440000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000380)={r4, 0x80000, r0}) rename(&(0x7f0000000540)='./file0//ile0/../file0\x00', &(0x7f0000000580)='./file0//ile0/../file0\x00') signalfd4(r1, &(0x7f00000003c0)={0x6}, 0x8, 0x80800) open(&(0x7f0000000400)='./file0//ile0\x00', 0x2, 0x81) r6 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername(r1, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EVIOCGBITSND(r6, 0x80404532, &(0x7f0000000200)=""/217) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='em0\x00', 0x4, 0x0) write$UHID_GET_REPORT_REPLY(r5, 0x0, 0xfffffffffffffea2) lstat(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') fchmodat(r3, &(0x7f00000005c0)='./file0//ile0\x00', 0x20) 11:35:25 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000740)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}, {0x0, 0x2710}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000040)) read(r0, &(0x7f0000000240)=""/190, 0xbe) recvmsg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1, &(0x7f0000002780)=""/142, 0x8e}, 0x0) 11:35:25 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000040)=0x7) 11:35:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) getpgrp(r0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x200, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000100)=r2) userfaultfd(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x88002, 0x0) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x2f5, 0xfa00, {0x2, &(0x7f0000000300), 0x3, 0x100e}}, 0x20) 11:35:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = accept4$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c, 0x80800) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x200000) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000080)=0x4, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x46, 0x0, &(0x7f0000000040)) r3 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7fffffff, 0x20001) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000240), &(0x7f0000000280)=0x4) 11:35:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x101400, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000500)={&(0x7f0000000480)='./file0//ile0/../file0\x00', r2}, 0x10) listen(r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x440000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000380)={r4, 0x80000, r0}) rename(&(0x7f0000000540)='./file0//ile0/../file0\x00', &(0x7f0000000580)='./file0//ile0/../file0\x00') signalfd4(r1, &(0x7f00000003c0)={0x6}, 0x8, 0x80800) open(&(0x7f0000000400)='./file0//ile0\x00', 0x2, 0x81) r6 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername(r1, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EVIOCGBITSND(r6, 0x80404532, &(0x7f0000000200)=""/217) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='em0\x00', 0x4, 0x0) write$UHID_GET_REPORT_REPLY(r5, 0x0, 0xfffffffffffffea2) lstat(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') fchmodat(r3, &(0x7f00000005c0)='./file0//ile0\x00', 0x20) 11:35:26 executing program 4: socket(0x40000000000000a, 0x200000000000001, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) dup(r1) sendto$inet6(r2, 0x0, 0x0, 0x1020000007, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}, 0x8}, 0x1c) r3 = getpgrp(0xffffffffffffffff) migrate_pages(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pipe(0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr="0000000000000000007ffff000"}, 0x1c) sched_setaffinity(r3, 0x8, &(0x7f00000003c0)=0x4) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x240, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 11:35:26 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2, 0x2040) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000080)={0x15, 0xa5, &(0x7f0000002280)="d8cf13c4d18b372ce5ea54d091afa03b54f5c67347fec4fa34c707dd6baa05b86e3e667c09b3f55eae6f1ec2a53bb853ad6a1b763fd29b8071726008d78fe61d31202f8b448e3baa6d3a2c8f1eb72d714b578bdd924f71ed5a564fa566c18042ee1f6fcc212c143aa795f738d27852f0540909da182876117b3bf9feedbb3c6377fe78888c06db0aafa94e51ff4d2a2d28ce24f78517fa1e57898fce335671a96420fb40fd"}) getsockopt(r0, 0x114, 0x2713, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$mouse(&(0x7f0000002240)='/dev/input/mouse#\x00', 0x5, 0x400001) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f00000000c0)=0xfffffffffffffffe) 11:35:26 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) rt_sigtimedwait(&(0x7f00000000c0)={0x2000000000000000}, &(0x7f0000000240), &(0x7f0000000140), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000a4f000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000059) 11:35:26 executing program 1: unshare(0x10000000) pipe2(&(0x7f0000000080), 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) futex(&(0x7f00000006c0), 0x0, 0x100002, 0x0, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) close(r0) unshare(0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/cgroup\x00') 11:35:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x0, 0x7}) socketpair$unix(0x1, 0x8000100000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000180)={0x4, 0x0, [{0xc000000b, 0x7, 0x0, 0x2, 0x80, 0x1, 0xffffffffffffff80}, {0x7, 0x1800, 0x1, 0xffffffffffff0000, 0x3, 0x26, 0x1ce1}, {0xc0000001, 0x8000, 0x4, 0x1, 0x9, 0x10001, 0x6}, {0x1, 0x10000, 0x1, 0x8, 0x4, 0xffffffffffffa4a9, 0x624}]}) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000140)={'eql\x00\x00\xa1\xa9[\x00\x00\x00\x00\x00\x03\xca\x00', @ifru_mtu=0x1}) [ 215.695682] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 215.794535] : renamed from eql 11:35:26 executing program 1: unshare(0x10000000) pipe2(&(0x7f0000000080), 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) futex(&(0x7f00000006c0), 0x0, 0x100002, 0x0, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) close(r0) unshare(0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/cgroup\x00') 11:35:26 executing program 3: unshare(0x10000000) pipe2(&(0x7f0000000080), 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) futex(&(0x7f00000006c0), 0x0, 0x100002, 0x0, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) close(r0) unshare(0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/cgroup\x00') 11:35:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) getpgrp(r0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x200, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000100)=r2) userfaultfd(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x88002, 0x0) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x2f5, 0xfa00, {0x2, &(0x7f0000000300), 0x3, 0x100e}}, 0x20) [ 216.038766] : renamed from eql 11:35:27 executing program 1: unshare(0x10000000) pipe2(&(0x7f0000000080), 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) futex(&(0x7f00000006c0), 0x0, 0x100002, 0x0, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) close(r0) unshare(0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/cgroup\x00') 11:35:27 executing program 3: unshare(0x10000000) pipe2(&(0x7f0000000080), 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) futex(&(0x7f00000006c0), 0x0, 0x100002, 0x0, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) close(r0) unshare(0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/cgroup\x00') 11:35:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000100)={0x0, 0x7}) socketpair$unix(0x1, 0x8000100000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000180)={0x4, 0x0, [{0xc000000b, 0x7, 0x0, 0x2, 0x80, 0x1, 0xffffffffffffff80}, {0x7, 0x1800, 0x1, 0xffffffffffff0000, 0x3, 0x26, 0x1ce1}, {0xc0000001, 0x8000, 0x4, 0x1, 0x9, 0x10001, 0x6}, {0x1, 0x10000, 0x1, 0x8, 0x4, 0xffffffffffffa4a9, 0x624}]}) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000140)={'eql\x00\x00\xa1\xa9[\x00\x00\x00\x00\x00\x03\xca\x00', @ifru_mtu=0x1}) 11:35:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) getpgrp(r0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x200, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000100)=r2) userfaultfd(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x88002, 0x0) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x2f5, 0xfa00, {0x2, &(0x7f0000000300), 0x3, 0x100e}}, 0x20) [ 216.418288] : renamed from eql 11:35:27 executing program 4: remap_file_pages(&(0x7f00002e1000/0x4000)=nil, 0x4000, 0x1, 0x400000, 0x3) 11:35:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mknod$loop(&(0x7f0000000640)='./file0\x00', 0x2, 0x1) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000004c0)={0x4, [0x1000, 0xa1, 0xa7c, 0x5]}, 0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r2 = socket$inet_sctp(0x2, 0x6, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x7f, 0x7, 0x7}, 0x8) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x101, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e24}, {0x2, 0x4e20, @rand_addr=0x9}, 0x4, 0x6, 0x9, 0x7, 0x0, &(0x7f0000000040)='ip_vti0\x00', 0x2, 0x7f, 0x5f6}) r3 = socket(0x10, 0x20000000802, 0x0) write(r3, &(0x7f0000000200)="240000001a0025f00018000400edfc0e8000000000000000000000000800020048050000", 0x24) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000380)={0x0, 0x26, 0x0, 0x2}, 0x10) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f00000005c0), 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000a00)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@dev}}}, &(0x7f0000000b00)=0xe8) r4 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1) setxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='com.apple.FinderInfo\x00', &(0x7f0000000400)='/dev/loop#\x00', 0xffffffffffffff58, 0x1) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000600)={'ip6_vti0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="3700000015e2504068ed000000002cdd00f3ffffff0004000000a7e327a86df821af5074e73171fb0dd7d44644784eb88a3fc7c83500000000bd3a098843d5cfcdf7e9628c2326027b481965705b205535b1879a62cb4c90a9"]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000680)={{{@in=@local, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000780)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000880)={{{@in=@remote, @in=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) getegid() r6 = getgid() setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000cc0)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="080001001587beff77ae040bf8a91609879e0950c8e5b9b979c2ad6df0b51200dcfb7c9fbe506d733b091fc4f8d7cc2ab98068d4762dd3b9bce9d24760879930bfb8f0d52fb422d31d80ab79a554484202c4a19de622ff1c62c763eb956b18f41559649aaa993451ce9a0e62f4e7d49e421a95140869628cdf881d659d3ce384ce53f7cc54be4d085bb2d99586c3012eba301c6beae420fcba245f2f1747c2f94cb536222b000077", @ANYRES32=r6, @ANYRESDEC=r5], 0x3, 0x2) accept4(0xffffffffffffffff, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000580)=0x80, 0x800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x1c00, 0x0) 11:35:27 executing program 1: unshare(0x10000000) pipe2(&(0x7f0000000080), 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) futex(&(0x7f00000006c0), 0x0, 0x100002, 0x0, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) close(r0) unshare(0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/cgroup\x00') [ 216.526146] mmap: syz-executor.4 (8036) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:35:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x4, 0x200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x0, 0x200, 0x4, 0x8001, 0x3f}) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000200)=0x3ff) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x2000000000000000, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 11:35:27 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xda7a, 0x10000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4200, r1, 0xb4, 0x2) clone(0x1080800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) 11:35:27 executing program 4: r0 = socket$inet(0x2, 0x803, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001840)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, 0xfffffffffffffffe, &(0x7f00000000c0)) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x509000, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x6}) 11:35:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="fa3c5f1312cc084bd5716f566557938c08577522ef677eacc0365bbb3f18756ac7c83d15e138f54b06e32f309fd7460bcc4bb4c4e324d8a057c08e9734c8f05670d5e1676b2e9e521331a09ff609d935bd55f9b8eefe57b5d4953487f426e7f07211c827c2ab9ebc3adb4fd97015b0ae0d5942050833ed207a336b3a3f"]) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) socketpair(0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000380)=0x1c) clone(0x4000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) lstat(&(0x7f0000000000)='./file0\x00', 0x0) 11:35:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) getpgrp(r0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x200, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000100)=r2) userfaultfd(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x88002, 0x0) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x2f5, 0xfa00, {0x2, &(0x7f0000000300), 0x3, 0x100e}}, 0x20) 11:35:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridg%0\x00\x00\x00\x00\xff\xff\xfd\xfd\x00', &(0x7f0000000040)=@ethtool_cmd={0x6, 0x0, 0x70a000}}) 11:35:27 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="9704dd20cb0120fd", 0x8}, {&(0x7f0000000100)="f42ca36e1aca9d6b80d1f08b0b1fabd809ea51c69f543bff5f521037512e846213ec559df2f1274da86ea066eb8d17e95b68733d2ad0db5d1e568d4909ecc1d4acea8c837a6e2864ab66c08f8a19607f01fba6943e87d94b15839691c71a0f12b5fbd7", 0x63}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'veth1_to_team\x00', 0x2}) sendfile(r0, r1, 0x0, 0x9928) 11:35:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x40000000000004) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000001100)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000300)="edd008000000000019a65155921e11879a2d3d176c9cc2ad000012ac6a612e2ae6d0e5dafb34c31fa76fa9d500", 0x2d, 0x8004, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000140)=""/84, 0x2e2, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95fd2a3ceb954bf7b28df4f7b", 0x18, 0x0, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x60000) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x20, 0x0, 0x7}}, 0x14) 11:35:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000340)=0x6, 0xbb) sendmmsg(0xffffffffffffffff, &(0x7f0000009140)=[{{0x0, 0xff49, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x26a}}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x2d3, &(0x7f0000000200), 0x0, &(0x7f0000000480)=[{0x10}], 0x10}}], 0x5ec5f144db556138, 0x0) socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 11:35:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x1ff, 0x17a) write(r1, 0x0, 0xfdec) 11:35:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000100)=0x5) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x74, 0x0, &(0x7f0000000040)) 11:35:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x4, 0x200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x0, 0x200, 0x4, 0x8001, 0x3f}) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000200)=0x3ff) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x2000000000000000, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) [ 217.250813] protocol 88fb is buggy, dev hsr_slave_0 [ 217.256116] protocol 88fb is buggy, dev hsr_slave_1 11:35:28 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="9704dd20cb0120fd", 0x8}, {&(0x7f0000000100)="f42ca36e1aca9d6b80d1f08b0b1fabd809ea51c69f543bff5f521037512e846213ec559df2f1274da86ea066eb8d17e95b68733d2ad0db5d1e568d4909ecc1d4acea8c837a6e2864ab66c08f8a19607f01fba6943e87d94b15839691c71a0f12b5fbd7", 0x63}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'veth1_to_team\x00', 0x2}) sendfile(r0, r1, 0x0, 0x9928) 11:35:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x4, 0x200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x0, 0x200, 0x4, 0x8001, 0x3f}) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000200)=0x3ff) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x2000000000000000, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 11:35:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x65b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fdatasync(r0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x40401, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @mcast1}, @in6={0xa, 0x4e20, 0x3ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x100000001}, @in6={0xa, 0x4e23, 0x7ff, @loopback, 0x4}], 0x54) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000800)=ANY=[@ANYBLOB="0100a649e2599cd1ee30b7caa23e3800000082000040000000e80100000000000000cff597a56556d42688aa259cf6604ec2c5f112b145d42a57e54db302fae5cea607c12607b6b96343975e94eba6e1863a9f25ddb1d7c44dc481311b80cc8542c1703229d6c9237a8ac784470000733738714d6b524507528cb835318bb5641eda598b00ef62f9b5f1259aeee37bd00ba877dedc448532266dafe40030a2de03c9307b3579e3f4c4b7616b233b899080368198b0115ef74d9d1380824edd59b2789924fa0fa06bd0f8bc176dc36fd5bb91a264b2110dd293890154ad73fe4275d65d7c17d6d554949abe0d31ab8f17975a09af4b1e945cdeb8af18b1341bcc96ecf0517ff3386a0c6e0f156a5b73f0adb39673d794478c27cac5ef4581f14d1800c975dca76e98f1ef0000000000000000b4b26051aa9dc2b4d9348b21cf838e5153d70dc359fa5f00c69bb53d319d7b9962b61812e8542681704f9f41d560c8423c44f6e1fa29205df4b6504dc9"]) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r4 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) capset(&(0x7f00000001c0), &(0x7f0000000200)) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000100)={0x3, 0x1f, 0x8}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x3) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 11:35:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000340)=0x6, 0xbb) sendmmsg(0xffffffffffffffff, &(0x7f0000009140)=[{{0x0, 0xff49, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x26a}}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x2d3, &(0x7f0000000200), 0x0, &(0x7f0000000480)=[{0x10}], 0x10}}], 0x5ec5f144db556138, 0x0) socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) [ 217.563583] Unknown ioctl 19304 11:35:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000001c0)=""/140) 11:35:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x20000000, 0x0, 0x2, @thr={0x0, 0x0}}) mincore(&(0x7f0000ff9000/0x6000)=nil, 0x6000, &(0x7f0000000000)=""/74) 11:35:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7d84, 0x40440) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001f00)=ANY=[], &(0x7f0000000340)) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x521000, 0x100) poll(&(0x7f00000001c0)=[{r0, 0x2400}, {r0, 0x40}, {r0, 0x22}, {r0, 0x1}, {r0, 0x1}, {r1, 0x8000}, {r2}, {r0, 0x2000}, {r0, 0x8080}], 0x9, 0x7) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xfffffffffffffffc}, &(0x7f0000000140)=0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="18", 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto(r0, &(0x7f0000000bc0)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda", 0x2d1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) [ 217.730753] protocol 88fb is buggy, dev hsr_slave_0 [ 217.735954] protocol 88fb is buggy, dev hsr_slave_1 11:35:28 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000040)=0x3) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") fcntl$setstatus(r0, 0x4, 0x800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 217.859246] Unknown ioctl 19304 11:35:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0xfffffeb0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x95c2}}, 0x10) 11:35:29 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000040)=0x1f) msgsnd(r0, &(0x7f0000000100)={0x2, "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"}, 0x401, 0x800) [ 218.093439] ================================================================== [ 218.101007] BUG: KASAN: use-after-free in __list_add_valid+0x9a/0xa0 [ 218.101030] Read of size 8 at addr ffff888097854820 by task syz-executor.2/8146 [ 218.101035] [ 218.101054] CPU: 1 PID: 8146 Comm: syz-executor.2 Not tainted 5.0.0+ #10 [ 218.101063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.101070] Call Trace: [ 218.101090] dump_stack+0x172/0x1f0 [ 218.101109] ? __list_add_valid+0x9a/0xa0 [ 218.101132] print_address_description.cold+0x7c/0x20d [ 218.101149] ? __list_add_valid+0x9a/0xa0 [ 218.101165] ? __list_add_valid+0x9a/0xa0 [ 218.101190] kasan_report.cold+0x1b/0x40 [ 218.115115] ? __list_add_valid+0x9a/0xa0 [ 218.115134] __asan_report_load8_noabort+0x14/0x20 [ 218.115149] __list_add_valid+0x9a/0xa0 [ 218.115167] rdma_listen+0x63b/0x8e0 [ 218.115190] ucma_listen+0x14d/0x1c0 [ 218.115206] ? ucma_notify+0x190/0x190 [ 218.115223] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 218.115239] ? _copy_from_user+0xdd/0x150 [ 218.115259] ucma_write+0x2da/0x3c0 [ 218.115274] ? ucma_notify+0x190/0x190 [ 218.115290] ? ucma_open+0x290/0x290 [ 218.139285] ? __fget+0x340/0x540 [ 218.139310] __vfs_write+0x116/0x8e0 [ 218.139325] ? lock_downgrade+0x880/0x880 [ 218.139340] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 218.139355] ? ucma_open+0x290/0x290 [ 218.139382] ? kernel_read+0x120/0x120 [ 218.230657] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 218.235593] ? common_file_perm+0x1d6/0x6f0 11:35:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x8}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x161, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x251) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 11:35:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x16) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x40040, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000001c0)=0x7) perf_event_open$cgroup(&(0x7f0000000140)={0x7, 0x70, 0xfff, 0x9, 0x3, 0xffffffff, 0x0, 0x6, 0x40086, 0x8, 0x80000000000000, 0x7, 0x7, 0x4c2, 0x29c4, 0x3, 0xfffffffeffffffff, 0x100000001, 0x1, 0xa16, 0x80, 0x10001, 0x8d96, 0x5, 0x4, 0x7ff00000000000, 0x3ff, 0x80, 0x10001, 0x2, 0x4, 0x0, 0x101, 0x5, 0xced, 0x20, 0x9, 0xffff, 0x0, 0x5, 0x2, @perf_config_ext={0x1, 0x9}, 0x10000, 0xe83, 0x1, 0x0, 0x6, 0xffffffff, 0x7fff}, r3, 0x9, 0xffffffffffffffff, 0x0) close(r0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r4, r3, 0x0, 0x10013c93e) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000200)) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x9) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000100)) [ 218.239963] ? apparmor_file_permission+0x25/0x30 [ 218.244825] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 218.250373] ? security_file_permission+0x94/0x320 [ 218.255355] ? rw_verify_area+0x118/0x360 [ 218.259532] vfs_write+0x20c/0x580 [ 218.263101] ksys_write+0xea/0x1f0 [ 218.266665] ? __ia32_sys_read+0xb0/0xb0 [ 218.270732] ? do_syscall_64+0x26/0x610 [ 218.274718] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.280082] ? do_syscall_64+0x26/0x610 [ 218.284060] __x64_sys_write+0x73/0xb0 [ 218.284078] do_syscall_64+0x103/0x610 [ 218.284095] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.284107] RIP: 0033:0x457f29 [ 218.284121] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.284129] RSP: 002b:00007f1a85833c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 218.284142] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 218.284150] RDX: 0000000000000010 RSI: 00000000200000c0 RDI: 0000000000000004 [ 218.284158] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 218.284166] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1a858346d4 [ 218.284175] R13: 00000000004c71d9 R14: 00000000004dcc90 R15: 00000000ffffffff [ 218.284193] [ 218.284200] Allocated by task 8146: [ 218.284215] save_stack+0x45/0xd0 [ 218.284229] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 218.284256] kasan_kmalloc+0x9/0x10 [ 218.284267] kmem_cache_alloc_trace+0x151/0x760 [ 218.284279] __rdma_create_id+0x5f/0x4e0 [ 218.319446] ucma_create_id+0x1de/0x640 [ 218.319459] ucma_write+0x2da/0x3c0 [ 218.319472] __vfs_write+0x116/0x8e0 [ 218.319485] vfs_write+0x20c/0x580 [ 218.319498] ksys_write+0xea/0x1f0 [ 218.319510] __x64_sys_write+0x73/0xb0 [ 218.319523] do_syscall_64+0x103/0x610 [ 218.319538] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.319542] [ 218.319548] Freed by task 8144: [ 218.319562] save_stack+0x45/0xd0 [ 218.319575] __kasan_slab_free+0x102/0x150 [ 218.319589] kasan_slab_free+0xe/0x10 [ 218.319604] kfree+0xcf/0x230 [ 218.385592] rdma_destroy_id+0x723/0xab0 [ 218.385606] ucma_close+0x115/0x320 [ 218.385620] __fput+0x2df/0x8d0 [ 218.385637] ____fput+0x16/0x20 [ 218.397342] task_work_run+0x14a/0x1c0 [ 218.397358] exit_to_usermode_loop+0x273/0x2c0 [ 218.397372] do_syscall_64+0x52d/0x610 [ 218.397410] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.397415] [ 218.397426] The buggy address belongs to the object at ffff888097854640 [ 218.397426] which belongs to the cache kmalloc-2k of size 2048 [ 218.397438] The buggy address is located 480 bytes inside of [ 218.397438] 2048-byte region [ffff888097854640, ffff888097854e40) [ 218.397443] The buggy address belongs to the page: [ 218.397456] page:ffffea00025e1500 count:1 mapcount:0 mapping:ffff88812c3f0c40 index:0x0 compound_mapcount: 0 [ 218.415973] flags: 0x1fffc0000010200(slab|head) [ 218.415992] raw: 01fffc0000010200 ffffea000153b608 ffffea000153e808 ffff88812c3f0c40 [ 218.416008] raw: 0000000000000000 ffff888097854640 0000000100000003 0000000000000000 [ 218.416014] page dumped because: kasan: bad access detected [ 218.416017] 11:35:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0x2, 0x0, 0x0, {0x0, 0xffff}}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x22cf66e4, &(0x7f0000000140)={0xfffffffffffffff8}, 0x8) [ 218.416021] Memory state around the buggy address: [ 218.416032] ffff888097854700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 218.416046] ffff888097854780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 218.560775] >ffff888097854800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 218.568136] ^ [ 218.572565] ffff888097854880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 218.579937] ffff888097854900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 218.587300] ================================================================== 11:35:29 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x10000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @multicast2}, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454d9, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00'}) 11:35:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x7fff, 0xfff}) r2 = syz_open_pts(r0, 0x5) socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = dup3(r2, r0, 0x0) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) [ 218.594670] Disabling lock debugging due to kernel taint 11:35:29 executing program 0: syz_emit_ethernet(0x23, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8864497319780900000000000000000028000000f7ff009078ac135800ac1423bb00000000000000000000000000f1000000000000"], 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xfffffffffffffbff, 0x28200) r1 = fcntl$getown(0xffffffffffffffff, 0x9) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) mq_notify(r0, &(0x7f0000000100)={0x0, 0x29, 0x7, @tid=r1}) 11:35:29 executing program 1: r0 = epoll_create1(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000000c0)={r3}) write$eventfd(r3, &(0x7f0000000100), 0xfffffe1b) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f00000002c0)) [ 218.684044] Kernel panic - not syncing: panic_on_warn set ... [ 218.689985] CPU: 1 PID: 8146 Comm: syz-executor.2 Tainted: G B 5.0.0+ #10 [ 218.698236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.707610] Call Trace: [ 218.710223] dump_stack+0x172/0x1f0 [ 218.713866] panic+0x2cb/0x65c [ 218.716663] kobject: 'loop3' (000000000411962e): kobject_uevent_env [ 218.717062] ? __warn_printk+0xf3/0xf3 [ 218.726857] kobject: 'loop3' (000000000411962e): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 218.727351] ? __list_add_valid+0x9a/0xa0 [ 218.740955] ? preempt_schedule+0x4b/0x60 [ 218.745107] ? ___preempt_schedule+0x16/0x18 [ 218.747257] kobject: 'loop5' (000000006aef9f60): kobject_uevent_env [ 218.749517] ? trace_hardirqs_on+0x5e/0x230 [ 218.749531] ? __list_add_valid+0x9a/0xa0 [ 218.749547] end_report+0x47/0x4f [ 218.766412] kobject: 'loop5' (000000006aef9f60): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 218.767836] ? __list_add_valid+0x9a/0xa0 [ 218.767851] kasan_report.cold+0xe/0x40 [ 218.767866] ? __list_add_valid+0x9a/0xa0 [ 218.789554] __asan_report_load8_noabort+0x14/0x20 [ 218.794494] __list_add_valid+0x9a/0xa0 [ 218.798473] rdma_listen+0x63b/0x8e0 [ 218.802227] ucma_listen+0x14d/0x1c0 [ 218.806165] ? ucma_notify+0x190/0x190 [ 218.810061] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 218.815595] ? _copy_from_user+0xdd/0x150 [ 218.819738] ucma_write+0x2da/0x3c0 [ 218.823372] ? ucma_notify+0x190/0x190 [ 218.827271] ? ucma_open+0x290/0x290 [ 218.830978] ? __fget+0x340/0x540 [ 218.834458] __vfs_write+0x116/0x8e0 [ 218.838172] ? lock_downgrade+0x880/0x880 [ 218.842325] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 218.847881] ? ucma_open+0x290/0x290 [ 218.851586] ? kernel_read+0x120/0x120 [ 218.855464] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 218.860415] ? common_file_perm+0x1d6/0x6f0 [ 218.864803] ? apparmor_file_permission+0x25/0x30 [ 218.869639] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 218.875175] ? security_file_permission+0x94/0x320 [ 218.880102] ? rw_verify_area+0x118/0x360 [ 218.884257] vfs_write+0x20c/0x580 [ 218.887792] ksys_write+0xea/0x1f0 [ 218.891325] ? __ia32_sys_read+0xb0/0xb0 [ 218.895384] ? do_syscall_64+0x26/0x610 [ 218.899385] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.904758] ? do_syscall_64+0x26/0x610 [ 218.908768] __x64_sys_write+0x73/0xb0 [ 218.913187] do_syscall_64+0x103/0x610 [ 218.917073] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.922263] RIP: 0033:0x457f29 [ 218.925445] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.944337] RSP: 002b:00007f1a85833c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 218.952048] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 218.959333] RDX: 0000000000000010 RSI: 00000000200000c0 RDI: 0000000000000004 [ 218.966591] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 218.973852] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1a858346d4 [ 218.981110] R13: 00000000004c71d9 R14: 00000000004dcc90 R15: 00000000ffffffff [ 218.989113] Kernel Offset: disabled [ 218.992735] Rebooting in 86400 seconds..