Warning: Permanently added '10.128.1.26' (ECDSA) to the list of known hosts. 2019/12/09 01:44:07 fuzzer started 2019/12/09 01:44:09 dialing manager at 10.128.0.26:41949 2019/12/09 01:44:09 syscalls: 2535 2019/12/09 01:44:09 code coverage: enabled 2019/12/09 01:44:09 comparison tracing: enabled 2019/12/09 01:44:09 extra coverage: enabled 2019/12/09 01:44:09 setuid sandbox: enabled 2019/12/09 01:44:09 namespace sandbox: enabled 2019/12/09 01:44:09 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/09 01:44:09 fault injection: enabled 2019/12/09 01:44:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/09 01:44:09 net packet injection: enabled 2019/12/09 01:44:09 net device setup: enabled 2019/12/09 01:44:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/09 01:44:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 01:46:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) socket$inet(0x2b, 0x0, 0x0) r4 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x4, 0xffffffffffffffff, 0x0) getrlimit(0x3, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2}, 0x0, 0x800000000000000, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r5, 0x80845663, &(0x7f00000002c0)={0x0, @reserved}) socket(0x10, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) lsetxattr$security_ima(0x0, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r6, r7, 0x0, 0xa808) 01:46:10 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syzkaller login: [ 197.167928][ T9047] IPVS: ftp: loaded support on port[0] = 21 [ 197.308605][ T9047] chnl_net:caif_netlink_parms(): no params data found [ 197.373146][ T9047] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.380805][ T9047] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.390098][ T9047] device bridge_slave_0 entered promiscuous mode [ 197.401805][ T9047] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.409992][ T9047] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.418151][ T9047] device bridge_slave_1 entered promiscuous mode 01:46:11 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) [ 197.456947][ T9050] IPVS: ftp: loaded support on port[0] = 21 [ 197.465762][ T9047] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.481563][ T9047] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.545464][ T9047] team0: Port device team_slave_0 added [ 197.564670][ T9047] team0: Port device team_slave_1 added [ 197.687632][ T9047] device hsr_slave_0 entered promiscuous mode [ 197.720782][ T9053] IPVS: ftp: loaded support on port[0] = 21 01:46:11 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x402c5342, &(0x7f0000000300)={{0x0, 0x4}}) r4 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) [ 197.773032][ T9047] device hsr_slave_1 entered promiscuous mode [ 197.877161][ T9050] chnl_net:caif_netlink_parms(): no params data found [ 197.979936][ T9055] IPVS: ftp: loaded support on port[0] = 21 [ 197.995786][ T9047] netdevsim netdevsim0 netdevsim0: renamed from eth0 01:46:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, 0xfffffffffffffcab) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) [ 198.067481][ T9047] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 198.134816][ T9050] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.141917][ T9050] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.165567][ T9050] device bridge_slave_0 entered promiscuous mode [ 198.196228][ T9050] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.214574][ T9050] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.236352][ T9050] device bridge_slave_1 entered promiscuous mode [ 198.267281][ T9047] netdevsim netdevsim0 netdevsim2: renamed from eth2 01:46:12 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0xdfe, 0xa6}) vmsplice(r0, &(0x7f00000000c0), 0x106, 0x0) [ 198.320919][ T9058] IPVS: ftp: loaded support on port[0] = 21 [ 198.345373][ T9047] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 198.448347][ T9060] IPVS: ftp: loaded support on port[0] = 21 [ 198.454931][ T9050] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.467507][ T9050] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.538041][ T9050] team0: Port device team_slave_0 added [ 198.548246][ T9050] team0: Port device team_slave_1 added [ 198.572630][ T9053] chnl_net:caif_netlink_parms(): no params data found [ 198.674319][ T9050] device hsr_slave_0 entered promiscuous mode [ 198.742863][ T9050] device hsr_slave_1 entered promiscuous mode [ 198.802527][ T9050] debugfs: Directory 'hsr0' with parent '/' already present! [ 198.877812][ T9053] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.887506][ T9053] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.896521][ T9053] device bridge_slave_0 entered promiscuous mode [ 198.907341][ T9053] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.917328][ T9053] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.925129][ T9053] device bridge_slave_1 entered promiscuous mode [ 199.035106][ T9053] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.060950][ T9055] chnl_net:caif_netlink_parms(): no params data found [ 199.078532][ T9050] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 199.127698][ T9053] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.161385][ T9047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.169585][ T9050] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 199.214081][ T9058] chnl_net:caif_netlink_parms(): no params data found [ 199.249098][ T9053] team0: Port device team_slave_0 added [ 199.257465][ T9053] team0: Port device team_slave_1 added [ 199.264201][ T9050] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 199.320242][ T9050] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 199.374787][ T9060] chnl_net:caif_netlink_parms(): no params data found [ 199.442177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.454544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.465755][ T9047] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.525646][ T9053] device hsr_slave_0 entered promiscuous mode [ 199.602866][ T9053] device hsr_slave_1 entered promiscuous mode [ 199.642488][ T9053] debugfs: Directory 'hsr0' with parent '/' already present! [ 199.650120][ T9058] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.657423][ T9058] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.665362][ T9058] device bridge_slave_0 entered promiscuous mode [ 199.679075][ T9058] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.687334][ T9058] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.695650][ T9058] device bridge_slave_1 entered promiscuous mode [ 199.702882][ T9055] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.709948][ T9055] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.718657][ T9055] device bridge_slave_0 entered promiscuous mode [ 199.758322][ T9060] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.766482][ T9060] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.774883][ T9060] device bridge_slave_0 entered promiscuous mode [ 199.783696][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.795812][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.804230][ T9057] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.811372][ T9057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.820722][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.829674][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.838183][ T9057] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.845266][ T9057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.854018][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.864688][ T9055] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.871759][ T9055] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.879937][ T9055] device bridge_slave_1 entered promiscuous mode [ 199.906434][ T9060] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.914030][ T9060] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.921798][ T9060] device bridge_slave_1 entered promiscuous mode [ 199.935075][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.944305][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.959164][ T9055] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.970910][ T9058] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.983811][ T9058] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.009658][ T9055] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.030757][ T9060] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.053813][ T9060] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.071009][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.079753][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.088615][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.110007][ T9055] team0: Port device team_slave_0 added [ 200.118910][ T9058] team0: Port device team_slave_0 added [ 200.131357][ T9047] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 200.142834][ T9047] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.170645][ T9055] team0: Port device team_slave_1 added [ 200.183447][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.191909][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.200543][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.208951][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.218120][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.226531][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.237159][ T9058] team0: Port device team_slave_1 added [ 200.256754][ T9053] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 200.309489][ T9053] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 200.355976][ T9060] team0: Port device team_slave_0 added [ 200.361850][ T9053] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 200.406774][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.432813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.440296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.449481][ T9060] team0: Port device team_slave_1 added [ 200.462852][ T9053] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 200.588003][ T9058] device hsr_slave_0 entered promiscuous mode [ 200.642876][ T9058] device hsr_slave_1 entered promiscuous mode [ 200.682568][ T9058] debugfs: Directory 'hsr0' with parent '/' already present! [ 200.693713][ T9047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.775918][ T9055] device hsr_slave_0 entered promiscuous mode [ 200.823077][ T9055] device hsr_slave_1 entered promiscuous mode [ 200.862567][ T9055] debugfs: Directory 'hsr0' with parent '/' already present! [ 200.934531][ T9060] device hsr_slave_0 entered promiscuous mode [ 200.972745][ T9060] device hsr_slave_1 entered promiscuous mode [ 201.012411][ T9060] debugfs: Directory 'hsr0' with parent '/' already present! [ 201.077153][ T9050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.137820][ T9058] netdevsim netdevsim4 netdevsim0: renamed from eth0 01:46:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/119, 0x77}, {0x0}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000400)=""/167, 0xa7}], 0x26b}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/15, 0xf}], 0x1}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) [ 201.187350][ T9055] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 201.240393][ T9058] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 201.297172][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.304918][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.315494][ T9050] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.324633][ T9055] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 201.368903][ T9055] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 201.417073][ T9058] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 201.474009][ T9055] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 201.531401][ T9060] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 201.586755][ T9060] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 201.645917][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.655107][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.663791][ T9067] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.670837][ T9067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.678751][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.687364][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.695842][ T9067] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.702953][ T9067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.710542][ T9058] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 201.765824][ T9053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.776855][ T9060] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 201.834710][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.842872][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.873127][ T9050] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 201.883969][ T9050] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.901190][ T9060] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 201.934205][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.947192][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.955855][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.964980][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.974221][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.983134][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.991557][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.000207][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.008758][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.017574][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.025670][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.077139][ T9053] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.086883][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.095844][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.104870][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.112266][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 01:46:15 executing program 0: [ 202.149458][ T9050] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.187065][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 01:46:15 executing program 0: [ 202.197189][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.206213][ T3038] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.213359][ T3038] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.225094][ T3038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.287623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.323247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 01:46:16 executing program 0: [ 202.332168][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.339294][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.359484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.374549][ T9058] 8021q: adding VLAN 0 to HW filter on device bond0 01:46:16 executing program 0: [ 202.419222][ T9055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.438081][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.466522][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.488964][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.507948][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 01:46:16 executing program 0: [ 202.517619][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.549335][ T9055] 8021q: adding VLAN 0 to HW filter on device team0 01:46:16 executing program 1: getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, "5095bfcd0ebe6604110a4fcca399976912f9efe7a0aaa2817a5c6cafeb0a06245af485a59ec0bbbd7c45976c68b550628599fb1dbad8e059e2af63066e03b806f144c4ea258bafb385538c805e72a29c"}, 0xd8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 202.570642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.580125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.589238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 01:46:16 executing program 0: [ 202.640154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.677600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.709804][ T9099] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 202.733403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.741708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.750141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.760136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.774023][ T9058] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.791186][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.800128][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.810986][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.818116][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.836574][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.853096][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.865107][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.872182][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.921419][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.930317][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.938315][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.946017][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.955480][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.964429][ T9067] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.971481][ T9067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.979210][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.997556][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.010341][ T9067] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.017478][ T9067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.025284][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.033989][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.042847][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.051318][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.060231][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.069122][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.080215][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.088207][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.099551][ T9060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.122016][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.131113][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.145056][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.154396][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.162965][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.171504][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.179985][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.188441][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.196793][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.212038][ T9053] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.225554][ T9058] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.237822][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.260511][ T9055] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 203.271310][ T9055] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.284645][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.294932][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.304451][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.313882][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.322179][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.330604][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.341505][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.349749][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.357860][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.379720][ T9060] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.404181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.418894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.437393][ T9058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.450865][ T9055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.463251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.471822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.485716][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.492821][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.500487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.509421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.517942][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.525026][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.532991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.540406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.560364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.593115][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.608197][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.623746][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.638675][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.652020][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.660844][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.669804][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.693319][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.722901][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 01:46:17 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) [ 203.759318][ T9060] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.789316][ T9060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.799363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.828303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.874351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.882974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.900493][ T9060] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.907591][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 203.907698][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:46:18 executing program 3: 01:46:18 executing program 0: 01:46:18 executing program 1: 01:46:18 executing program 4: 01:46:18 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:18 executing program 5: 01:46:18 executing program 1: 01:46:18 executing program 5: 01:46:18 executing program 4: 01:46:18 executing program 0: 01:46:18 executing program 3: 01:46:18 executing program 1: 01:46:18 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:18 executing program 3: 01:46:18 executing program 5: 01:46:18 executing program 4: 01:46:18 executing program 0: 01:46:18 executing program 1: 01:46:18 executing program 3: 01:46:18 executing program 5: 01:46:18 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'erspan0\x00'}) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:18 executing program 4: 01:46:19 executing program 0: 01:46:19 executing program 1: 01:46:19 executing program 3: 01:46:19 executing program 5: 01:46:19 executing program 4: 01:46:19 executing program 0: 01:46:19 executing program 1: 01:46:19 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'erspan0\x00'}) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:19 executing program 5: 01:46:19 executing program 3: 01:46:19 executing program 4: 01:46:19 executing program 1: 01:46:19 executing program 0: 01:46:19 executing program 5: 01:46:19 executing program 3: 01:46:19 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'erspan0\x00'}) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:19 executing program 4: 01:46:19 executing program 1: 01:46:19 executing program 0: 01:46:19 executing program 5: 01:46:19 executing program 4: 01:46:19 executing program 3: 01:46:19 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:19 executing program 5: 01:46:19 executing program 1: 01:46:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000000c0), 0x4) [ 206.262439][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 206.268438][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:46:20 executing program 3: sysinfo(&(0x7f0000000000)=""/22) open(0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000040)={0x2c, 0x4}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) 01:46:20 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x27c}], 0x1}, 0x0) 01:46:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 01:46:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = dup(r0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) shutdown(r3, 0x0) 01:46:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\b\x9d\xb5\x19#7\x90\x1b\x05\x12\xa5`\x84\xaf\xf0\x93\xd8\xd6\xdf\x0e\x8a\xa6\xd0\xb8\xa4l', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="f288d2dec42dad44281b7485200fe329595bce9eca403384fdaee32143b754b8830e0b6305968f941adf4753eee5d40aedecd6dedf210d4a18a38edd412eb5d368700c810b33c36cdc0c45dfaef764e6804306f8dd4a9b773233ace3cbf0990ddaa26560a6d6df66a8d6946fed082cf8c7404488ff0bcdc551824d1c1d6c43a2e6c8b42e4cc26a"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xf44) dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) listen(r0, 0x10001) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$unix(0x1, 0x1, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000040)='t.upper\x00\x00\x00\x00\x00\x00\x00\x009\x83\xda\x8f\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00fba0e040b4e1866e5ee0ff0480fa6c7f3decf531f6bb431c24b0a3e370a755cc2ad00d128e918ad10855b4b0dfe2d07f8e977cae9eef8e06d33e46c13a8bf8e2d7b124baad977925adb03ba363c731f2b65c924f78e1d02b450bffc79bd083338572e253236b84a0a44add1f93fc11c0335aae5f6538edb666386cac12618b024df8895c0437727fe7147f752ce9c005892720ade6a2ccde362fe0fcf46d06c0636e0c057b71bb9982e0f5f0235a51e23c9e1d5f5216819938f00e8217c5662a7dcaf40e292cf38c627355456710859e489d9f93e93edf6d671e6af20db618b2540fb2c6525693baf5061cee9dccd84e80d48562e76a17371a49aa09079fee30841d9d0418db3f8a557a68b65e2e7ac1d3913542cf259298fde4f590e94e32cb8ab493d3e79299278801e8fdfc57d57406872f64cf6f4cd9147f64081cd4160fa33fcc46be551bcc1f9d370a8d2ef0e66f8ba7e87440b29217af71612ede6e5f6833a7d9cb743c07f1ab1082f1fe9c5e052296df387a7fdeac32de4ee242d779"], 0x110, 0x2) r5 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e20, @multicast1}], 0x10) 01:46:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0$v', 0x5053}) r4 = socket$unix(0x1, 0x5, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$char_usb(r6, &(0x7f0000000140)="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", 0x1000) 01:46:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/83, 0x53, 0x0}}, 0x10) r3 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$unix(0x1, 0x5, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) dup2(r8, r7) r9 = dup2(r7, r3) r10 = socket$unix(0x1, 0x5, 0x0) r11 = socket$unix(0x1, 0x1, 0x0) dup2(r11, r10) r12 = dup(r11) r13 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000006e00)='/dev/snapshot\x00', 0x200002, 0x0) linkat(r12, &(0x7f0000006dc0)='./file0\x00', r13, &(0x7f0000006e40)='./file0\x00', 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) userfaultfd(0x80000) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r14, &(0x7f00000001c0)=ANY=[@ANYBLOB="f288d2dec42dad44281b7485200fe329595bce9eca403384fdaee32143b754b8830e0b6305968f941adf4753eee5d40aedecd6dedf210d4a18a38edd412eb5d368700c810b33c36cdc0c45dfaef764e6804306f8dd4a9b773233ace3cbf0990ddaa26560a6d6df66a8d6946fed082cf8c7404488ff0bcdc551824d1c1d6c43a2e6c8b42e4cc26a"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r14, 0x0) recvmmsg(r14, &(0x7f0000006a80)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000004c0)=""/179, 0xb3}, {&(0x7f0000000580)=""/250, 0xfa}], 0x2, &(0x7f00000006c0)=""/167, 0xa7}, 0x6}, {{&(0x7f0000000780)=@un=@abs, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/96, 0x60}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000000880)=""/87, 0x57}, {&(0x7f0000000900)=""/188, 0xbc}], 0x4, &(0x7f0000000a00)=""/117, 0x75}, 0x6}, {{&(0x7f0000000a80)=@nfc_llcp, 0x80, &(0x7f0000000c80), 0x0, &(0x7f0000000cc0)=""/120, 0x78}, 0xffffffff}, {{&(0x7f0000000d40)=@rc, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000dc0)=""/7, 0x7}, {&(0x7f0000000e00)=""/240, 0xf0}], 0x2}, 0x1}, {{&(0x7f0000000f40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001480)=[{&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000000fc0)=""/65, 0x41}, {&(0x7f0000001040)=""/178, 0xb2}, {&(0x7f0000001100)=""/75, 0x4b}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000004840)=""/4096, 0x1000}, {&(0x7f0000001180)=""/199, 0xc7}, {&(0x7f0000001280)=""/194, 0xc2}, {&(0x7f0000001380)=""/84, 0x54}, {&(0x7f0000001400)=""/86, 0x56}], 0xa, &(0x7f0000005840)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000006940)=[{&(0x7f00000015c0)=""/242, 0xf2}, {&(0x7f00000016c0)=""/225, 0xe1}, {&(0x7f0000006840)=""/137, 0x89}, {&(0x7f0000006900)=""/6, 0x6}], 0x4, &(0x7f0000006980)=""/212, 0xd4}, 0x4}], 0x6, 0x2, &(0x7f0000006c00)={0x77359400}) sendmsg$nl_route_sched(r9, &(0x7f0000006d80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000006d40)={&(0x7f0000006c40)=@deltclass={0xe8, 0x29, 0x240, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r15, {0x0, 0xfff1}, {0xf, 0x7feb}, {0xfff8, 0x5}}, [@TCA_RATE={0x8, 0x5, {0x6, 0x1}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0xa4, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0xbc, 0x3c27, 0x2}}, @TCA_HFSC_FSC={0x10, 0x2, {0x6, 0x58, 0x8001}}, @TCA_HFSC_RSC={0x10, 0x1, {0xa2b, 0x7, 0x20}}, @TCA_HFSC_FSC={0x10, 0x2, {0x7, 0x80000000, 0x2}}, @TCA_HFSC_USC={0x10, 0x3, {0x5, 0xf8000000, 0x4}}, @TCA_HFSC_RSC={0x10, 0x1, {0x8, 0xfffffff8, 0x9}}, @TCA_HFSC_USC={0x10, 0x3, {0x8000, 0x20ae, 0x6}}, @TCA_HFSC_RSC={0x10, 0x1, {0x29, 0x7}}, @TCA_HFSC_USC={0x10, 0x3, {0x20, 0x10000, 0xbf1}}, @TCA_HFSC_RSC={0x10, 0x1, {0x69d2, 0x9, 0x6}}]}}, @TCA_RATE={0x8, 0x5, {0x34, 0x7}}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x46, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/565], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r2}, 0x78) 01:46:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:20 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0xfffffffc, &(0x7f00000002c0)) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, 0x0) pipe(&(0x7f0000000680)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) signalfd(r5, &(0x7f0000000240)={0x2}, 0x8) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) syz_open_dev$sndseq(0x0, 0x0, 0x1) ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(r6, 0x10, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x8800) recvmmsg(r7, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) [ 206.961766][ C1] hrtimer: interrupt took 46323 ns 01:46:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASE_PORT(r2, 0x80045519, &(0x7f0000000000)) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f00000005c0)={0x28, 0x2, 0x0, {0x0, 0x0, 0xff}}, 0x28) 01:46:21 executing program 1: r0 = socket(0x1e, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet(0xa, 0x801, 0x0) recvmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000240)=@xdp, 0x80, &(0x7f0000001500)=[{&(0x7f00000002c0)=""/96, 0x60}, {&(0x7f0000000340)=""/146, 0x92}, {&(0x7f0000001580)=""/7, 0x7}, {&(0x7f0000000400)=""/71, 0x47}, {&(0x7f0000000480)=""/76, 0x4c}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x6}, 0x40) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="f288d2dec42dad44281b7485200fe329595bce9eca403384fdaee32143b754b8830e0b6305968f941adf4753eee5d40aedecd6dedf210d4a18a38edd412eb5d368700c810b33c36cdc0c45dfaef764e6804306f8dd4a9b773233ace3cbf0990ddaa26560a6d6df66a8d6946fed082cf8c7404488ff0bcdc551824d1c1d6c43a2e6c8b42e4cc26a"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x2710, 0x0, &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000015c0)=@assoc_value={0x0, 0x4}, &(0x7f0000001600)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000001640)={r4, 0x5}, &(0x7f0000001680)=0x8) r5 = socket$inet_sctp(0x2, 0x801, 0x84) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000080)=@hopopts={0x1f, 0x2, [], [@ra={0x5, 0x2, 0x4}, @pad1, @enc_lim={0x4, 0x1, 0xcc}, @jumbo={0xc2, 0x4, 0xfffffff8}]}, 0x18) sendmsg(r5, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 01:46:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:21 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0xc918}, 0x1c, 0x0}}], 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000006fc0)='/dev/ubi_ctrl\x00', 0x40, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000007000)={{0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfff}, {0xa, 0x4e23, 0x80000000, @dev={0xfe, 0x80, [], 0xd}, 0x6}, 0x8ff, [0x3, 0x7fff, 0x9, 0x3, 0x2, 0x9, 0x2, 0x3]}, 0x5c) sendmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f0000000040)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="fc2be87f8262569661a3ce9da867642eaeb4529214d105628b952166077830b78b7012408fc917961d461db14c6a4ff90f926f6d4128a4adb4bc6056984bdaf2d8f490a03c73c958e30278b62b9b15d8657340a18888fcf1d01604823cc301e546d6b519480c2a25dc66dd29fa1827322fda5f342f05c26fa370e7b2a62d03d7344eaf988042784bcf6b13883b364b93cff2ec3ab65605c83b7cfbd20d3b3d65ef843f09e05eb6c2", 0xa8}], 0x1, &(0x7f00000001c0)=[{0x58, 0x88, 0x2, "8716be5712c0aa62b43d7c1d31b543f905472c08e7d034fc1d996a5c5aa6de7eb1dbb87c0933609612457094174593ad1fb1cf44aed8ae908b67f800cc6f81ae8062580566dae9"}, {0xe8, 0x114, 0x6df6, "486cab6128832e9d9ce3b7842452fb319bd91dcac26483ad49bce5323359f01c3f492c9f44fabb9dcc82dcfb4dc042f32c58836ef6c390829265b02ccebc7c4a91c0bc7da49c3f157b3f40949401fdcb268c3268f42291b544c006abca193ec5b339b02d7bf7c3703d756724c0cdac2cc5a0700f876bc27e6fab532d2bfbbba9e136a06eddb1feefa2a341f82e06286513f39c2fce7636e1a8c1f979138995cc72db89bbd409ebce9dc3e2d5cab7d531352f43e6b412f69d8d8d6a580a3020120e5e2e0b870696304d92d57febcdf22e6eadebe4"}], 0x140}}, {{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x2, @broadcast}}, 0x80, &(0x7f0000000640)=[{&(0x7f00000003c0)="c7897d91f53d744ed928f9e10bf3bfa0c78ee3cd1793776ce8d90413819b557038ba4684fbdbf5f5deac67d54b108cd669286b4934f60744b05adeb3d4bd4532b7caf84e56162ca8ce5104efe17336e61108fc3f5c7b81ce370df26e0d191ab0f19c25081ed8a2d1685a3d628325a0c82895fda2962af5a4", 0x78}, {&(0x7f0000000440)="f49797a2d6e44759920b0d55af602bbbb2e1e40667d5b0cd3f7fbbdd14cade110bc00996fe32ecb0d4f7dbe0b81b007a827b61b6a68e90de160a511108a01b3f8eb10834e977823049f66be39f9a4fae9e8aa11ae0a1e8e5cf0dfba71eb25b2f486b19e3ec56d2bd932cc7aea108c4b58c32e3bb5546c8ced54ecbbb3805b7aae33677115f892a25c13dfdee7636d3a28a792e5ac8b7d06adb47b823078b932257b274b76f21f2d56ae3d6eb8a2c923cb951feb887257bb44bcb27e4ddc613a8856eb56ce77c47a61d24ed73117711", 0xcf}, {&(0x7f0000000540)="44525d774b771800255ada807ce28f57d974035592b67da1b480e7a9204c69a6d3a32ec631d6720433707619d4069f8a06533e650c4c82c6e925273fa48699b7fc1a4f1fa12d8bc564fe72eea9585af7dba0a434578dc88d3ffdd14022617f01839a1890989ddda2b4572a49dcbcf72618a0cb21ced072aa0b4edd2f2d4ea882d39ae92e3789dc1410aaa853d300db1a82648b1d17500a8fdaa8d3e353cc3fcfd7db625c0126ebbf288257833f652469e4e1abf7ea09c60354f3204cf853d9b2acaef3074b249fd4c793bbe8115c5e5f821a29657ab340a6ff8e553cbbd7090bc46b54fdaf5d2d7514f7fd998ac047405795e9d4b851343798", 0xf9}], 0x3, &(0x7f0000000680)=[{0x70, 0x82, 0xcc, "3dbc19e7f4dc6d56757434037a5eee82167a3c923960ce11182168c1ad33ce05fc43dbe90db5d14efa294f2281a951af16ddbd66d0558179ce2dd6821e585a57fc2ed21918f083a1f10dccc4f29939ce2dc1b1ac3196e9430e0e35"}, {0x58, 0x29, 0x7e87, "85c085873e401dc7e0c8601f71679ca0b01a46ff21e53f25a97e3087c994ea6abf0ad30e85e1c020ea393ceb56cfc66dee72b1f55e8c4865d50e4f0dd51dc69fe09e57fdc1"}, {0x28, 0xff, 0x7, "155d943c8b8704e2e796257538951a0ab7672d0a96b0e7"}, {0x60, 0x10e, 0x9, "1e41b16c034222efb0c227ba4389f523b6ffc24e17f22bfbacdbb1a38d9f00f2d01fc9f6573404d93adc887ba8bddabe945e464851c6e9b60574ea52d024267a7d00c826d1106339869c2f68a3"}], 0x150}}, {{&(0x7f0000000800)=@caif=@dbg={0x25, 0x7, 0x1}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000880)="f932d7ef62cb0618071cfe59050ded7a6fecdfa5e7730f529fa95aa51d9130f0a9fbcb8d49a682f0124231174363af389ec4f6b7552b9d37423c4bfbbd8b29a6ef25bc9f948c26c947710545d4ada13850c1c7f0bfcd98d8e15974c9205d138ef9e8dcaeb42b697cbd60c41e91c9b4e30fc43e2f9513746010e37e65a6ecea78d2", 0x81}, {&(0x7f0000000940)="7b14f4e8f825ebab3e0c48ab2065f38cc28b330ad87cd0c55dfe14a92ab55fbb000b72ca69630580d361", 0x2a}, {&(0x7f0000000980)="e42001947dabd219fe520dc34da602b2787b393f277280d60ca7a4c5bb6990f4f4131c181dcf09e1b3cc4227ac1a7c846d797c6fa3a7b04903df6bee9e937624b4cfbabb9f2fddd4ce8e834c8c9618589cfa3cd8bb44a7dc63a75820a9d39019134523636057cef45a7a544185eabd99975f856b352d6a8f5bc3429afaff86661e30cf08a79404078d7fc350a432c051bf2db76589faa2338517", 0x9a}, {&(0x7f0000000a40)="5d77a01875df213eddd6e0242e6b162a2f1a067d97490e1727f0d5102c8ee210e1b48007b4a1a04e6537aa7f12715028b3f8f21df91d6226820d7d446f331c47a8a0bd58de50b2ba5512afd8ee4ccaaf73e54cd07f398be470732f82fb014d2693ff13eabf33ca85ec33eb539d416c29311c47", 0x73}, {&(0x7f0000000ac0)="f6f309f338ee0da21a986b6ca29317d3370107f7a1617de37ac6cf81a5518950a8a022b2f078d9427bbdc72534ec9b8413208ba62aacbff0b7395fcfc342f58126bee252cd8590b53e8f158b3c0f9cbc8aefae70a3893f58fbae48d383ea330e19ba955ca72e3702cfe942c47b2df5a6cebdfc162195d0ae946a1f2500e31ef8f5dab8f73e8d2aae2bf4e8d7bdf40d27b4cc0ec761b7ee6fd361f557aa7807d7aa2757e5f3de7e337903a49e07e5237fbc1d6ac79930b64a1f12008bb04c95fd47233e787adc9755d5ff6151bce8d44f48ff", 0xd2}, {&(0x7f0000000bc0)="c8402cbf45ee97c679f872dcd9839c83b51ec2f96ce7c3a714c03f0724bd52cda44b1b5f60b58de7f098745f3302aa93b0722f0b200d40e086b8ece56b5419d7b654b38f05113d8a6cbd", 0x4a}], 0x6, &(0x7f0000000cc0)=[{0xa8, 0x109, 0x7fffffff, "de4bdbdcabfa2ec13e36418f66f2da94a79b8f86ebf40a2f2d92520d13f9b3e4448afed190fc5120935402e592c804b749dbe3fc70857d4a2d0514643e3cc796074c2ce9c3770f74715faee966c732f5aa654a756e46190000bf4d27e043dad09dd99824b78dc6cc11763ac10d4174b830e6e3f973eb2b080f0e18a6f10f6bef9b6a3802f54b3f6d32bfb963c13d35666b8eb5ea88f9235d"}, {0x100, 0x335, 0x1, "413f5ecf562f149362f9322d2b411536949b9139c2c46bad29a522c258be19ff5edaa31a136879d15e46ea70fb37a5ce9669bd704d3d3e99d90bd8d76b63a8bfc066d269304c4fdb7c2ac38b5dd58e79dc9ac771217cb9d748a8709abc832a5b820ab63a7d07c5c9ea5ec2aded6e51345b1b8a80dcebf411e6fa2da8cbe3e6e48e50e7b0ed4e9bb4efe8b7ec1c760e9bb3ce79bd85d51c98f2d9f1b7f8acf6a486d051c3977a77851257825006504d49501174bbd5916916746a610abc617a75f99ffeb525cd5e9d79766f01a9fc283d6b2b0d394cb100a98ff30c07bb64459a4ac8d910775dd466d32fa7cbdc"}, {0x20, 0x0, 0x9, "034937d1d1a995746606"}, {0xf8, 0x108, 0x9, "9a3892c78ed364bf1becc1f6aec3184352402cccc5822999d85c013ce589c0fbf7c1ba10d6e73229ec1a712cc39a9e73aab5e9cf6c488edc9a49d1d9c14ef7ced24353274fd381a5d98eed9f1c7fc84523ec13627669740e27a423264c87bad87bbbc9c40ae23af79ca6d1219c7f3f1251b2feabdca119ae72acc6eb119ef2b61d6b3ed3cd7c6c9cc38c9949ca762d1ef87c8268e82f5b69094371ca27c8206c43c50ba6aa88ca5a50952876c9a5a5ab85359818510099ed58b84617e661a26f756ffb9e410b01eb2a9ee8446d12ebd61eeb10c35b32159058afbaf71aa990b2592f9ca820"}], 0x2c0}}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000f80)="ea9b33e5a6e28de9235335d805f54d79d2360b5846ea789ba4e056a2234a053753df1075ff9efdf9cffdf53ef37405", 0x2f}, {&(0x7f0000000fc0)="0c36698971d99376a69dc73fb5844742df28a8f5ff826c22bf", 0x19}, {&(0x7f0000001000)='/', 0x1}, {&(0x7f0000001040)="2598e613c772787fa7a1a88d55f9359a736f2cbbfbca40698e3150fc08a3800116b2f671640149f612fbadd1ec0fd050f2a97d303ad4c822e585550a041fa37fe26ab00d8958cc42455e89fbafeb5fc41c77ca218113fd93344fd6cc0fdc74c6f439b97ccd0bfc4583f7cc8b85fc4813cf38ba28c6ef", 0x76}, {&(0x7f00000010c0)="3f05d7575af16127675398f387cd746c8b1aca43ac58fde18e4a3b5955df2c92f3b1d9793a9d3455c9d7f294faab7729acd3162ecc53eaf49a48aa0626402ef0bcac39ebacb4fdf2b536ac33da337465aa93db87b79047a06d63034bf2109e7f5457481863d5cd567f77a89a26373b2802784026061e4a0c183e24edb773de3e7fad3e9d89eb1b7287f485d8df001441d1db72e93abf4caef76a90a93cd97e37baa4e995f59c78da5809644dc35814cd4d4c3dbdff", 0xb5}, {&(0x7f0000001180)="5a04379d31c6cb20acd30ad229f55911eda13fea4baab0540e72", 0x1a}, {&(0x7f00000011c0)="e23d1e561465f758c415d021f9d3cc89acaebbeb490d74a862d114d92964b9aff9f48e3a5ca58f308166ba911e70afac49", 0x31}, {&(0x7f0000001200)="b475f18afa4963acdbaba979f771a03ab906979f646e8d1bfdc7902ebef7f097acb57a2c225c982eb63e72c205136274c25475fde3dbd292b51788f9f31b0b60de0db6acd1c9f94a0d4162627659a39e3a6c454b2c330d52024c219e9df1e90fe2d3feea341ca06b7ff5315dd1e7b82d9d63b95e816950b95b27fb1e20c7dabf726ec195d7dec6e0f1e26e87251e001869816ffb3336ec46c629ecbb70cba5f4e1e32c4e1c2f21", 0xa7}], 0x8, &(0x7f0000001340)=[{0x88, 0x84, 0x40, "185e7b83e3761131a76d68e7eb898e196bd482bae3a1c1576d6a38c110a12b7ea708d6056adcd86fd86cb678af4ecc0224201de8a645d8b511f10265d632073ab00fa685abc1a6d827936167620b807ffc3b794bd8ef4abaacdfcfb9b6dfcb4cf8dadb5047435e64e1aacd1716adb2f0f2da6ebab92dc978"}, {0x58, 0x11f, 0x8, "66d29f1e3a13d00cc254c689a4fd1ed48608fe22649c54c39ec1f6372ef412bf99bf281c45f87a9c7e80344b3c28de17c60f5144f830ce9227b1901f325d64d6aa15"}, {0xa8, 0x118, 0x80, "02c4c79b7319dd8f228517d437c59c5ca26f98e07f214ee07c03113808f82dd53ced9c8478a31e0df6b62c2b6581922d9559e951cb01e858d0c32577baa8d02d840fe5ed152688137934de5b763fbb80c16bae3b1334f9dcebcb560040961418b2ee10275b624543697afe79274cf40831cadf3e4fa29431597ecb6aabbc49f26da3473f3572353475d90e291b8ac23af46a01ee"}, {0xc8, 0x10f, 0x4, "3f9c2379b1ccc6eae3365f9eaec6b8c82dd52b49d530d5d3b37514db1734a9c180c0e0d7fcf8f10fcde65da0da6a093c7a2ff7673832e3aacbdd94c564d87bfdcecd58814db4bcefac74b6718d162ceac5684b3baff4c690b7bb35e1f59b73e4942f4040a93dca3b5782e76914754030202565cbbd12a8b57c3f057c28b60fa30ae888d67deae2cc43ec7e6eec211bdbf7180a598d07036ed47bdedd6f59c9c93bf0afffa9a2acf3fd0678989de4e92869660563d6c5"}, {0xc0, 0x6, 0x3, "b7b3f757f5023d20b54db6704be123c26235e20f6b2c05832e181569d7702fab12c97f1da100a1540d4ab7fa4f4d22cd7a99db0c2f2bbe004ea04a5cc80dbc4c1aa85ea2c3fee354b0b9b75f1c9acc8faf7490302a7b14b7e55a7fbc966cfda0e3e71d4c3a0707daee2624829de06a6858e77438645afc904de3991a2642f88635dcd736f1e8c37618d66ea1b520be5b32ae034f64cb69a19c6791e048cf5ab33d28a2e71eee8dab9e442f2e118d"}, {0x60, 0x109, 0x4, "288fa9bedafee52d3efaebd4bc350d52d003a33e1fed3d981da82195a50628c4be89fcee216c5704d62fd069df4cfc9ea20d058eff78fb26a0c75a14ce7235e74b0f8dfac04e62bd6c2acdff49dfbb"}, {0x38, 0x100, 0x7, "4bd7d717501d9db85eee78430ff9ff50d166870e4b1379e44441cf59025d416bb3d0e8a3e9f924"}, {0x68, 0x111, 0xfa2, "b4d17a837ea6d308c83c0d86579ab6f7f8c0407b0fb7a0b2aee5419d85b78b8dc058206059f9e4e36106d2adc75b9bdd9c38336cf18e2d5a2a5cd6fc2eb46ed690300627f1c235b105337a9fdec5781a1ad424a1ee"}, {0x18, 0x107, 0x6400, ';'}, {0xe8, 0x1, 0x8, "bcf2a202c0795c63d7d30dc325dd6e9e045828ecacc86913c716791525a6321eb86601ebe696677cb91cbc0af09ff5d65195b29c7b3016131b0b31c05011dfc5306f03b8d38402a101e40d2a66e07097df09cab8ceb523033bf16f882237e7e0a8fe5bfb8d34be067c10c74bdc27a435baa35a3d9b0ba57f0a543b270458ded86af5e2c6f256549e0a9894f30c4015557cdba0ef72bc6e5418dd618455b66044a71aeac40a13b8756ccbb780f005dd4c9cf318ad0df6ec5a98c474111a23adf0e49110ef7035c93069138f73d051ca685c3d31"}], 0x510}}, {{&(0x7f0000001880)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001900)="d05083b9d0f2fd1fdbd842a1c45b6fca8ddb010a395ffb0ecf0fdc8b4b2a0693fb81f8acc495b1e017fcd338dbc4cc9029e4fcf944423c66aa9916d3f901e876cf45e38f56bf9caef1fcdc24077bdc19c254381c9c7778efb8f4ee5aa1bb364f030d105ee276be6ee8f3f8feb4bd1ba1fd02b2142e0529129c0df3b9f3e558f2477873fd02211eae820e0ca315b6502cfe3172def3baa8e5f3febc4a3be36818c698fac6eb61591157d4c2bd24679485d4f8e5541605be34ba6655e3c7b2c2ebfe00b72ea37a9aceaf22b6aa2463a2a25a5a802532ce1f08a73bddb563ed", 0xde}, {&(0x7f0000001a00)="6be5649ea8bd7461eb8a35ff2fa48ad3b577988a6c71d0de8322b30b4636567af2191c39fa9f7a2f757a2bb393fe52614ff656c2992f0aa53272f999bc1baf469d92a2bde8443cac54c667180c8227f3547adc90259c838edf586f1577fd00fd1b7329546e9f", 0x66}, {&(0x7f0000001a80)="4e84aa8932ee9dc10819405bf2164ed0c2553f215001bbb0f4ca88fbd2f79b19c303a94f5c388b1965a86fe0a69df5e6c6b5f056c0db1b59668ae73cc84ef00bacf7121cd105bbb18b3a147b364455b52dc40a17a237c265ad2cfbafc49984e9d40ee0ee7fe449ddab16d11d21a922369af22d281f6709d799e738243025152bfe35ed916b91a02203f31f1302bd0597035fa97f5e30d61860fd35f91afc2f4c719759be2bacc10bebefb9d9d0c2cc40c3f42ae1f696e1285481301e607d11f3d99f8eab35a813e84731f99b7ff5318fba21459d5808651ac4", 0xd9}, {&(0x7f0000001b80)="191f10837f0fedb26a29a632f72b6632f95e605944abf829fbf35dbd84e3f020996cd55847b5ac472180eb655c4f797c1395c46c372eb08168033f207ad90b3e7bceef907186b0aeecdedcbdbb2d29830aa10677a40f2eb0e357b983c62a3d20c0be9ac91fa27abce7e9bf1753aacc23a373e806dea5f8fa92", 0x79}, {&(0x7f0000001c00)="41e2fab029284031d93440e730648cfa8249a3739e7d8d734475ca173e83f1593b8e8c908c0a9c1b344eaf49c91c6abcebc8ec6136cd3308e5f21a4584b209142005143ec285cc113b1815faab5d6149f654b7dddf0dfaeb97ad7bc2d7f244bcd2d75112ea27968efde85cbf67ca8ec67c6a87ef531be466d7a151519734a8ca17ebac94692f18e73adf85e840b262e63ff6314181c05aed39e3fcfe67d0", 0x9e}], 0x5, &(0x7f0000001e80)=[{0xc0, 0x118, 0x4280000, "d4550e5061f177eff70b53fbe39d9c730581954a19f6420b3f97eac2afd4ca5236773d723a492101618a0b42cc5e327b6f5f78166ec0b6f5cddfbd1bb0d7d7ac335f5650d9a44e9df238351a77bde5043341a7196b36064c368b882f2be92f6254b8823decc777f80386195591e8ec1580c50a45766a3a965077eec4264fc99c5701ab6e322e82f163d124a56f24e576d046d305b5b027d8dffff70feb4b3f63954e34804b82173af9"}, {0x90, 0xa3856931a791a7b2, 0x1, "7763f7cef9779cfaa620cff0d2a3f473bb0d5e31802b107c2670a128aeb48eb8156846e29cc433bde33857acbe37feaf516ec61b46e35fe41816cbc3e374f04b3db00dcc8593a128aa29dc807b506fa4e6739c0ddfb925d03494f7fd56862db0de026bc8979aff318cb185ba367b30ca0e27d2c560dc881ab739e4"}, {0x88, 0x29, 0x1, "77bdacf50465739ac5ab10cc200f3a78d8e617a3349431174f77e9467aa7e5a7e57c3bf7a94a6182ba232c00fb7284643b0a982e2950dd2dc3c0b9bbb6086a8937c7426fc5a9d1aeef8e4f1771b13b60a59fa77e084c63813fcb2ff1c84b10054be18c58e4fdca7b13f7a828982eb685f8"}, {0x58, 0x8b, 0x7a44, "591965a2f904d63c43c38eda7e98790b7e5f34807d5828927f3074da98902d8df19a16c58548702bd4b609b76fec4c77b1d375c0341e8002345cde0b417a60c2179a52cf59"}], 0x230}}], 0x5, 0x4000860) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="f288d2dec42dad44281b7485200fe329595bce9eca403384fdaee32143b754b8830e0b6305968f941adf4753eee5d40aedecd6dedf210d4a18a38edd412eb5d368700c810b33c36cdc0c45dfaef764e6804306f8dd4a9b773233ace3cbf0990ddaa26560a6d6df66a8d6946fed082cf8c7404488ff0bcdc551824d1c1d6c43a2e6c8b42e4cc26a"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000001d40)="9591f87f1bb71b5a7ae9", 0xa) eventfd(0x9ae) 01:46:21 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, 0x0, 0x0) bind$inet(r2, 0x0, 0x0) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) syz_open_dev$admmidi(0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f00000000c0)=""/34) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socket$inet6(0xa, 0x40000080806, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "a11fd9bb777ed6d2de013aa84c1780812dde64019c3679140f98742d991c188999137e2c0c273c01ce5ee4a98e9a5f9621977495adc63b5e42cfed5f869c9b9c3762653da39cff6f836d3d0c2f8202eb79803d01cc2110612f003ba171580d5d229a27995ec89a2ae6ea35537a994f882cb14b30ea1e81f4ffce42d406d795b1667439abc3912178aa17fed740c80915b5df43ad2e40db2e0c07023314ebb582148f97bf4b7f329a3f160dfa8dc19707f955096b143bd08da435072e87ba883dfc7fec35c82353166a09e432bd274068adc33e99bed553bae5b0410241e3d969c47980bfb66acc42eae3297dadf62b3f5d48f2bbbae626416b7f89ba77f540b4", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3, 0x1}, r6}}, 0x128) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000380)=[@mss={0x2, 0x1}, @window={0x3, 0x4, 0x9}, @mss={0x2, 0x2}, @timestamp, @timestamp, @timestamp, @mss={0x2, 0x10000}, @window={0x3, 0x5, 0x6}, @timestamp], 0x9) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 01:46:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f00000001c0)) mkdir(&(0x7f0000000140)='./file0\x00', 0xac) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3c26df08ce5887cb, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r4, 0xc0385720, &(0x7f0000000100)={0x1, {r5, r6+10000000}, 0xdf0a1ec0, 0x800}) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x400001, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000340)=@ax25={{0x3, @default, 0x5}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x401, &(0x7f0000007f80)}, 0x20002000) r8 = socket(0x40000000015, 0x805, 0x0) getsockopt(r8, 0x114, 0x2710, 0x0, &(0x7f0000000040)=0x4) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r10, 0x522f58c7ff5ac33d}, 0x14}}, 0x0) sendmsg$FOU_CMD_ADD(r8, &(0x7f0000000280)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x888a00}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r10, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xa1}, @FOU_ATTR_TYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x32008088}, 0x400d2) 01:46:21 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000005100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], 0x8ff}}], 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x7}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) r1 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x1, [@local]}, 0x14) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(r3, r4, 0x0, 0xa808) ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f00000000c0)) r5 = syz_open_dev$sndctrl(0x0, 0x0, 0x8ba00) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttynull\x00', 0x40000, 0x0) r7 = getpgid(0x0) r8 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r9 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r10 = dup2(r9, r8) writev(r10, &(0x7f0000000040)=[{&(0x7f00000002c0)='3', 0x1}], 0x1) r11 = syz_open_dev$midi(&(0x7f0000000700)='/dev/midi#\x00', 0x66b, 0x204200) ppoll(&(0x7f0000000900)=[{r11, 0x202}], 0x1, &(0x7f0000000280), 0x0, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = inotify_init1(0x0) fcntl$setown(r13, 0x8, 0xffffffffffffffff) fcntl$getownex(r13, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r15 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x2f240, 0x0) fsetxattr$system_posix_acl(r15, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="020000000100eb0000000000020001", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="08940d9672050000", @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="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", @ANYBLOB="74b24e1f0ef01479f571f55b37d7089c077e74b1bd50a45834473f982e6fd1fd97f815af9ca38040c073a4e24e033248357bfb5ab67092f29f0b1a66e443cc9e9ef2a93a80607607e3231fc4077092a7af7f95cd0ac29c703cc271896016d7b31ca22f3b0b56e5fec2690ec778d14906d776e06d1e11235fee66cd668482429cbe849c5b"], 0x8, 0x1) r16 = socket(0xa, 0x3, 0x8) r17 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r18, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) r19 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r19) r20 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r20, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r20, 0x227d, &(0x7f0000000780)) kcmp(r7, 0x0, 0x1, r17, r20) ptrace$setopts(0x4206, r19, 0x0, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xd, 0x0, 0x2}, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r19, r21, 0x0, 0xffffffffffffff4b, &(0x7f0000000180)='/dev/amidi#\x00', r22}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r22}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r22}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r22}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r22}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r22}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r14, r15, 0x0, 0x1, &(0x7f0000000080)='\x00', r22}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r12, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r22}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r22}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r10, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r22}, 0x30) r23 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(r23, 0x40087703, 0x9) r24 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r23, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000740)={&(0x7f0000001440)=ANY=[@ANYRES16=r24, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0xb0ddd38a6cfd4e8a) r25 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r25, &(0x7f0000000040)={0x1, 0x89}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r25, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r26 = socket$inet6_udp(0xa, 0x2, 0x0) r27 = dup(r26) dup3(r27, r25, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r28, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r29 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r29, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000002b2786743c4195c8d5dcde565620f223a667d16df51df557f249a31d4a16eb7ea604f82ef65c12b3b87e7998dfef1e08809dd4d3988a4a725d2e17e7d36c0ce5184c623910fe4a0d1e6ffbde38b8f218cc321ab475f27caf757905054895b83dbc6354832e103082f49683396afe22ab69d2f79c6fff01c3afca3528d151686e22fc24675d305adbb0e49ed91f960d4ce2daf8cb83175431", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r29, 0x84, 0x66, &(0x7f0000000040)={r30}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000007c0)={r30, 0x3}, &(0x7f0000000800)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r28, 0x84, 0x78, &(0x7f0000000040)=r30, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r31, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r32 = socket(0x1e, 0x2, 0x0) bind(r32, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) r33 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r33, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r33, 0x84, 0x66, &(0x7f0000000040)={r34}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r32, 0x84, 0x77, &(0x7f00000007c0)={r34, 0x3}, &(0x7f0000000800)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r31, 0x84, 0x78, &(0x7f0000000040)=r34, 0x4) getsockopt$inet_sctp_SCTP_STATUS(r27, 0x84, 0xe, &(0x7f0000000100)={r30, 0x1, 0x100, 0x65, 0x1, 0xb6, 0x0, 0x0, {r34, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x10000, 0x2, 0x101, 0x0, 0x2e}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r23, 0x84, 0x70, &(0x7f00000005c0)={r34, @in6={{0xa, 0x4e22, 0xe39, @local, 0xf8}}, [0x9, 0x100, 0x4ff, 0x1, 0x3, 0x9, 0x10001, 0x8000, 0x9, 0x7f, 0x40, 0x7fff, 0x4, 0x4, 0x7]}, &(0x7f00000004c0)=0x100) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000000000)={r34, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000180)={r34, 0x1000000}, &(0x7f00000001c0)=0x8) read(r5, &(0x7f0000000200)=""/199, 0xc7) r35 = dup2(r5, r4) sendmsg$TEAM_CMD_OPTIONS_SET(r35, &(0x7f0000006000)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000005fc0), 0x1, 0x0, 0x0, 0x1}, 0x0) 01:46:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat(r3, &(0x7f00000001c0)='./file0\x00', 0x40, 0x38) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000040)) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f00000000c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000440)=0xfffffffffffffe39) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x0, 0x400}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e21, 0x0, @loopback, 0x1}], 0x1c) syz_open_procfs(r0, &(0x7f0000000280)='net/llc\x00') ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) close(0xffffffffffffffff) [ 207.862401][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 207.864956][ T9304] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 207.868215][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:46:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x40000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x2710, 0x0, &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000180)=0x3, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x0, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0xfffffffffffffe62, 0x0, 0xab, 0x0, 0x332}, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000240)='fdinfo/4\x00') lseek(r5, 0x20400000, 0x0) mprotect(&(0x7f0000465000/0x600000)=nil, 0x600000, 0x9) write$P9_RXATTRWALK(r5, &(0x7f0000000080)={0xf}, 0x2000008f) 01:46:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000140)={0x22ba, 0x1, 0x9, 0x7c7, 0x2, 0x10000, 0x0, 0x9}, &(0x7f0000000240)={0x1f, 0x9, 0xa45, 0x6, 0x100, 0x99, 0x9}, &(0x7f0000000280)={0x56, 0x4, 0x9, 0x3, 0xc82, 0xfffffffffffffff9, 0x2, 0x4}, &(0x7f00000002c0)={0x0, 0x2710}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0xc, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x4c}}, 0x0) 01:46:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x143002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) dup2(r5, r4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="f288d2dec42dad44281b7485200fe329595bce9eca403384fdaee32143b754b8830e0b6305968f941adf4753eee5d40aedecd6dedf210d4a18a38edd412eb5d368700c810b33c36cdc0c45dfaef764e6804306f8dd4a9b773233ace3cbf0990ddaa26560a6d6df66a8d6946fed082cf8c7404488ff0bcdc551824d1c1d6c43a2e6c8b42e4cc26a"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="e86286dd2084270097bd962208a4600179e9070006f9e6a5940aec214bfa520b309ff7868fc6b380785019a0d8dbb0f2fd96cb3bf8f1cc5f616254e1220b833aaabc82197735b4762f39029a0bd0f9048aeebe953079588f1c5203560391ea6733591d88cef272eea11f58be714b6dbf966b33b40888eb4b834abb3bace6edabe73fe4696370e70b68670fed2c7b2ba9443d7400000000000000000000000000c856cefb52e39451a99cf9020f0659b10044a2a98b1ef735a320a8f0c091f72b6d12a487eb01dd47761355c5cf1ea596c3943c8a7e4c9dd69c6dce196976e4cbbef8832aecad29e367284bad0366cd4fa40c3f861720d6a852ee1f08af16b770bf39a4b37eff7a09cdb1acb0bf19e865f0b5c8ca0f8db0335703b750db2df495e0ff524c4063645c9795eb889f7a9b08190c9723dfbe827172111bc7b605b066c8910e735c5fe99edf6a50fca54979ce57c88a5d1e34bdbd7ef9beda28d33dc2922dcc0b37689c400470b16ef5f9370d6d4c2dbe7bb08e3ce4d81d9eaaa8fc85791298018cc4f19e4d7deb48fa422e999657daaf45c7a1743464907661f5b877298d0b49ea7534c6f01b649d489310db"], 0xfdef) 01:46:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:21 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0503000800080016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r4 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r4, 0x1000000) socket$alg(0x26, 0x5, 0x0) futex(0x0, 0x80, 0x1, 0x0, 0x0, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}, [0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x1a, 0x0, 0xffff, 0x7de, 0x4]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002e00)=[{{&(0x7f0000000b80)={0x2, 0x4e20, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xb29c926ee4e08236, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 208.215824][ T9316] bridge0: port 3(gretap0) entered blocking state [ 208.231985][ T9316] bridge0: port 3(gretap0) entered disabled state [ 208.364253][ T9316] device gretap0 entered promiscuous mode [ 208.390591][ T9316] bridge0: port 3(gretap0) entered blocking state [ 208.398573][ T9316] bridge0: port 3(gretap0) entered forwarding state 01:46:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@empty}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2ea80, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x1c0c) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_tcp_buf(r4, 0x6, 0x14, 0x0, &(0x7f0000000140)=0x28d) r5 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r5, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x4e22, 0x1100, 'lblc\x00', 0x0, 0x0, 0x16}, 0xfff0) r8 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0x2) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000300)={r9, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r8, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) fcntl$getown(r7, 0x9) ioctl$FICLONE(r5, 0x40049409, r7) r11 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r7, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="24010000", @ANYRES16=r11, @ANYBLOB="000426bd70e2aa34f2250300dc3f79ff427c259bd9135f1e4fd4b668000008000100", @ANYRES32=r9, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r12, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008007ef6e2d100004000012324000100fffeffffffffffff73685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="080007000000000008000100", @ANYRES32=r9, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="004000afe000f400"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000005dc0)={@empty, 0x0}, &(0x7f0000005e00)=0x14) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) r15 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) getsockname(r14, &(0x7f00000001c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) recvfrom$packet(r15, &(0x7f0000000040)=""/103, 0x67, 0x120, &(0x7f0000000180)={0x11, 0xf6, r16, 0x1, 0x4, 0x6, @dev={[], 0x20}}, 0x14) r17 = socket$inet(0x2, 0x4000000000000001, 0x0) r18 = syz_open_dev$cec(&(0x7f0000000c40)='/dev/cec#\x00', 0x2, 0x2) getsockname(r17, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) recvfrom$packet(r18, &(0x7f0000000040)=""/103, 0x67, 0x120, &(0x7f0000000180)={0x11, 0xf6, r19, 0x1, 0x4, 0x6, @dev={[], 0x20}}, 0x14) r20 = socket$inet(0x2, 0x4000000000000001, 0x0) r21 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) getsockname(r20, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) recvfrom$packet(r21, &(0x7f0000000040)=""/103, 0x67, 0x120, &(0x7f0000000180)={0x11, 0xf6, r22, 0x1, 0x4, 0x6, @dev={[], 0x20}}, 0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000006000)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000005fc0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="4c010000", @ANYRES16=r11, @ANYBLOB="00042abd7000ffdbdf250100000008000100", @ANYRES32=r13, @ANYBLOB="300102004000018f19a3d7052b740d0000106c625f706f72745f737461747300000000000000000000080003000b0000050000000005000002080aa18e0e00060020e3f2295624c7a85954ef46a8e019744c00004599336d5338553bea2a991aa94dea1781866e1a45ee7446ab27f51d1bdd75d67d0a071c724c8a4e8b21069abaa43bf26172474bd0d6fd3fe9bed05022e4330777e74c4c6a1ec9e2692b2d3279ee1cf74ac4ea3cb681f02daeeaf68495f240f9f92c7de20ab152871dfa000000000000000000", @ANYRES32=r16, @ANYBLOB="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", @ANYRES32=r19, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004001105000008000600", @ANYRES32=r22], 0x14c}, 0x1, 0x0, 0x0, 0x1}, 0x20008840) r23 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r23, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) connect$inet6(r23, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r24 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r23, r24, 0x0, 0xa808) getpeername$packet(r24, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) r26 = socket(0x11, 0x800000003, 0x0) bind(r26, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r26, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r27, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00', r27}) getsockname(r2, &(0x7f0000000480)=@hci={0x1f, 0x0}, &(0x7f0000000500)=0x80) r30 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r30, 0x84, 0x6, 0x0, 0x0) accept4$packet(r30, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14, 0x80000) r32 = socket(0x11, 0x800000003, 0x0) bind(r32, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r32, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r33, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002"], 0x3}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000900)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000008c0)={&(0x7f00000005c0)={0x2c4, r11, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r25}, {0x264, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r28}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r29}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r31}}, {0x8}}}]}}, {{0x8, 0x1, r33}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}]}}]}, 0x2c4}}, 0x20000841) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xff4f) sendmsg$nl_route(r34, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r36}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x3}]}, 0x28}}, 0x0) r37 = socket$nl_route(0x10, 0x3, 0x0) r38 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r38, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r38, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xff4f) sendmsg$nl_route(r37, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r39}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x3}]}, 0x28}}, 0x0) r40 = socket$nl_route(0x10, 0x3, 0x0) r41 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r41, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r41, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xff4f) sendmsg$nl_route(r40, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r42}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x3}]}, 0x28}}, 0x0) r43 = socket$nl_route(0x10, 0x3, 0x0) r44 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r44, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r44, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xff4f) sendmsg$nl_route(r43, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r45}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x3}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)={0x270, r11, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8}, {0xf0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r36}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r39}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r42}, {0x15c, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x3f, 0x7, 0x0, 0xfffffffd}, {0xfe00, 0x4, 0x4, 0xfb5}, {0x2, 0x4, 0x3, 0xfffffffd}, {0x0, 0x80, 0x5c, 0x10001}, {0x9, 0x8, 0x1, 0x9}, {0x7f, 0xf8, 0x9}, {0x80, 0x3, 0x51, 0x1}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r45}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r46}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xff, 0x4, 0x9, 0x6}]}}}]}}]}, 0x270}}, 0x4000000) r47 = memfd_create(&(0x7f0000ddd000)='}\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xea!Y\xb1', 0x4) fallocate(r47, 0x0, 0x0, 0x3ff) r48 = getuid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r50 = dup(r49) ioctl$PERF_EVENT_IOC_ENABLE(r50, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r50, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r53 = dup(r52) ioctl$PERF_EVENT_IOC_ENABLE(r53, 0x8912, 0x400200) getsockopt$sock_cred(r53, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) getgroups(0x1, &(0x7f00000003c0)=[0xee00]) fsetxattr$system_posix_acl(r47, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x4}, [{0x2, 0x4, r48}, {0x2, 0x2, r51}, {0x2, 0x6, 0xee00}, {0x2, 0x3, r54}], {0x4, 0x4}, [{0x8, 0x1, r55}], {}, {0x20, 0x6}}, 0x4c, 0x3) stat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r56) write$P9_RGETATTR(r1, &(0x7f0000000040)={0xa0, 0x19, 0x1, {0x417e59a61cc83c1e, {0x0, 0x1, 0x6}, 0x1a5, r54, r56, 0x8, 0xed8, 0x2, 0x9, 0xf8, 0x81, 0xd5d9, 0x120000000000000, 0xcefb, 0xe300000000000000, 0xffffffffffffffff, 0x6, 0x6, 0x1ff, 0x1f000000000000}}, 0xa0) [ 208.439923][ T9331] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 208.486893][ T9341] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:46:22 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000140)={0x4, 0x4}) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000100)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000d80)="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", 0x17b}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}, {&(0x7f0000000840)="f46cbd20fd4b1cbce1a13485b90f59ea6f6ff7d1d49d49638713fdb1f9948a1c0b6f3fe3d61a2acf22d1366859278aeff3d7877b013f83663b0b10f2a41ede88514b50e870f171bf281675932c38887237a754b1bd142f633071c6621340274ad26fec3bca58a92c7a867327e91084834ea6e49a916be86a997789b25ceec3a9ff834cf36c1ffc120777c2f6d1216b5b23985b4d7df305bf6cdf43cc3b319f76429b45aa7ce56ebeb46a5d2968b8abe4ec5436fdd6b685ce3c63ca248d995177ac0d4bdc074e70f32c4e750b11fb6a240e770da692e8015ee679bc9a3bf1a852b280f5f673ac8f9fe986ee48fb7aeb7062de7224aad9966d454cc69a96", 0xfd}, {&(0x7f0000000640)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {&(0x7f0000000c80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09de9ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f7f7b73cf36d8a4840a611f70c28644573456e45d5d154c2491f993061d31a561fa74b519767f976d2084bf629f28ae1a5e000000000000000000", 0xd9}, {&(0x7f0000000040)="ec000484b4f2e2d401670b36080a3bf16c4bd32510a7438506b51d9e0c143f84e0a1cb3d", 0x24}], 0x8}, 0x0) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x64, 0x200000) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x40000000015, 0x805, 0x0) getsockopt(r6, 0x114, 0x2710, 0x0, &(0x7f0000000040)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000006c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000700)={'team0\x00', r7}) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000080)) splice(r1, 0x0, r0, 0x0, 0x5fffd, 0x0) 01:46:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) [ 208.602753][ T9316] IPVS: set_ctl: invalid protocol: 224 172.30.0.6:0 [ 208.672440][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 208.678364][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:46:22 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa01, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa01, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) getpgrp(0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000100)=0x3, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000400)) write$P9_RREAD(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xffffffffffffff62) accept$packet(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="f288d2dec42dad44281b7485200fe329595bce9eca403384fdaee32143b754b8830e0b6305968f941adf4753eee5d40aedecd6dedf210d4a18a38edd412eb5d368700c810b33c36cdc0c45dfaef764e6804306f8dd4a9b773233ace3cbf0990ddaa26560a6d6df66a8d6946fed082cf8c7404488ff0bcdc551824d1c1d6c43a2e6c8b42e4cc26a"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl(r4, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x14, 0x0, 0x0) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xfd}}, 0x10) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)) connect$inet(r5, &(0x7f0000000080)={0x2, 0x10004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r5, 0x1) 01:46:22 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7039, 0x20000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x2, 0x2, 0x5, 0xffff, 0xcd, 0x5, 0x0, 0x2, 0x6, 0x4e, 0x5, 0x9, 0x2, 0xff, 0x42c, 0x0, 0x8000, 0x6, 0x6, 0xfffffffe, 0x3f, 0x4, 0x4, 0x3, 0x1, 0xffffff5c, 0x7f, 0x2, 0x80000000, 0x9e62, 0xff, 0x1]}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f0000000480)={0x98f907, 0x0, [], @p_u32=0x0}}) 01:46:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x3241, 0x40101) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000140), 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x210, 0x0) socket$inet(0x2, 0x1007, 0x6) getuid() r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x10200, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000000)) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) listen(r0, 0x10001) r6 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x8, @loopback, 0xffffffff}], 0x1c) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[@ANYBLOB="f288d2dec42dad44281b7485200fe329595bce9eca403384fdaee32143b754b8830e0b6305968f941adf4753eee5d40aedecd6dedf210d4a18a38edd412eb5d368700c810b33c36cdc0c45dfaef764e6804306f8dd4a9b773233ace3cbf0990ddaa26560a6d6df66a8d6946fed082cf8c7404488ff0bcdc551824d1c1d6c43a2e6c8b42e4cc26a"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:46:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/ipc\x00') getegid() r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) signalfd4(r3, &(0x7f0000000140)={0x7fff}, 0x8, 0x800) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='ns/ipc\x00', &(0x7f0000000100)='\x00', 0x0) 01:46:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}, {&(0x7f00000007c0)=""/242, 0xf2}], 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2710, 0x0, &(0x7f0000000040)=0x4) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000000)={0xffffffffffffffff, 0xc00}) syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "000001", 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x2]}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3801, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast1}}}}}}}, 0x0) 01:46:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0xffffffffffffffff, 0x3, 0x5}}) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001140)={0x0, @generic={0x5, "36e881ffafefc8f922223a9c986e"}, @ax25={0x3, @bcast, 0x5}, @can={0x1d, 0x0}, 0x9f5, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001100)='ip_vti0\x00', 0x8000000000005, 0x0, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x63, &(0x7f00000008c0)=ANY=[@ANYBLOB="b700000001ed0000bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000000f040000000000005e400300000000006504000001ed000067000000010000001e44000000000000630a00fe000000006e00000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4ef154400e2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a4040996e37c4f46756d3572e674047e29faf75ddd1aa96960bca97ab13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cabf0d378fce8c5c81b7037181fc2f18f781aaa6e2957d7e38cc1baddcb7ec6667e699f24e41697ee7ea23c4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13832292cb949b3aab2ab1e042ff2164d80c605532b18ab1c156b97e5889685a96949eccb4f8f67b8bb8dfff8f4b25243888e8b0020e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df656f8ae6d6e18c1eacf5bf870768d5217e9bb7a05d9e22ce67f1231bd236486727d970acc546087acbf3f0980d2847124eb62d26ac21998b0feea1caddb4b28b7b5f1a235aacbe092d8d734891ebfa764014eb163b7325186d6457080c5bb107094142a47abb8ad183fdb8b03a5efe377ee4ca71b0b097"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="f288d2dec42dad44281b7485200fe329595bce9eca403384fdaee32143b754b8830e0b6305968f941adf4753eee5d40aedecd6dedf210d4a18a38edd412eb5d368700c810b33c36cdc0c45dfaef764e6804306f8dd4a9b773233ace3cbf0990ddaa26560a6d6df66a8d6946fed082cf8c7404488ff0bcdc551824d1c1d6c43a2e6c8b42e4cc26a"], 0x1) read(r3, &(0x7f0000000180)=""/58, 0x3a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000040)={0x1, 0x19, 0x5, 0x0, "af10ac0eba6f81876c52b934f93702b966353affd2c651047e2e1ed6a3236425"}) 01:46:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:23 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa01, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa01, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) getpgrp(0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000100)=0x3, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000400)) write$P9_RREAD(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xffffffffffffff62) accept$packet(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="f288d2dec42dad44281b7485200fe329595bce9eca403384fdaee32143b754b8830e0b6305968f941adf4753eee5d40aedecd6dedf210d4a18a38edd412eb5d368700c810b33c36cdc0c45dfaef764e6804306f8dd4a9b773233ace3cbf0990ddaa26560a6d6df66a8d6946fed082cf8c7404488ff0bcdc551824d1c1d6c43a2e6c8b42e4cc26a"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl(r4, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x14, 0x0, 0x0) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xfd}}, 0x10) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)) connect$inet(r5, &(0x7f0000000080)={0x2, 0x10004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r5, 0x1) 01:46:23 executing program 3: mount(0x0, &(0x7f0000000140)='./control\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x200, 0x0) recvmsg$can_raw(r2, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/137, 0x89}, {&(0x7f0000001280)=""/175, 0xaf}], 0x3, &(0x7f0000001380)=""/192, 0xc0}, 0x0) dup2(r1, r0) fchmod(r1, 0xc) accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) mkdir(&(0x7f0000000180)='./control/file0\x00', 0x0) 01:46:23 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:23 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid_for_children\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x9, 0x400}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x21, 0x0, 0x10, r0, 0x0) r1 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x100000000}, 0x28, 0x7) keyctl$revoke(0x3, r1) r5 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) getsockopt$sock_timeval(r5, 0x1, 0x14, &(0x7f0000000000), &(0x7f00000000c0)=0x10) r6 = socket$unix(0x1, 0x5, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = dup2(r7, r6) r9 = socket$unix(0x1, 0x5, 0x0) r10 = socket$unix(0x1, 0x1, 0x0) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r11, 0xc0106426, &(0x7f0000000340)={0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r8, 0xc010641d, &(0x7f0000001380)={r12, &(0x7f0000000380)=""/4096}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r8, 0xc040564b, &(0x7f00000002c0)={0x4, 0x0, 0x1006, 0x0, 0x400, {0x1, 0xffff}, 0x1}) 01:46:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}, {&(0x7f00000007c0)=""/242, 0xf2}], 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2710, 0x0, &(0x7f0000000040)=0x4) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000000)={0xffffffffffffffff, 0xc00}) syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "000001", 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x2]}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3801, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast1}}}}}}}, 0x0) 01:46:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x3241, 0x40101) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000140), 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0x210, 0x0) socket$inet(0x2, 0x1007, 0x6) getuid() r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x10200, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000000)) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) listen(r0, 0x10001) r6 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x8, @loopback, 0xffffffff}], 0x1c) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000001c0)=ANY=[@ANYBLOB="f288d2dec42dad44281b7485200fe329595bce9eca403384fdaee32143b754b8830e0b6305968f941adf4753eee5d40aedecd6dedf210d4a18a38edd412eb5d368700c810b33c36cdc0c45dfaef764e6804306f8dd4a9b773233ace3cbf0990ddaa26560a6d6df66a8d6946fed082cf8c7404488ff0bcdc551824d1c1d6c43a2e6c8b42e4cc26a"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:46:23 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa01, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa01, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) getpgrp(0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000100)=0x3, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000400)) write$P9_RREAD(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xffffffffffffff62) accept$packet(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="f288d2dec42dad44281b7485200fe329595bce9eca403384fdaee32143b754b8830e0b6305968f941adf4753eee5d40aedecd6dedf210d4a18a38edd412eb5d368700c810b33c36cdc0c45dfaef764e6804306f8dd4a9b773233ace3cbf0990ddaa26560a6d6df66a8d6946fed082cf8c7404488ff0bcdc551824d1c1d6c43a2e6c8b42e4cc26a"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl(r4, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x14, 0x0, 0x0) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xfd}}, 0x10) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)) connect$inet(r5, &(0x7f0000000080)={0x2, 0x10004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r5, 0x1) 01:46:23 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = msgget(0x2, 0x40) msgctl$MSG_STAT(r4, 0xb, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) socket$inet6(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x1, 0x0) splice(r5, 0x0, 0xffffffffffffffff, &(0x7f0000000640), 0x9, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x5, 0x8001, 0x5, 0x100, 0x3}, &(0x7f0000000300)=0xfffffffffffffd9a) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={0x0, 0x4000}, 0x8) r7 = getpgrp(0x0) setpriority(0x0, r7, 0x8001) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000400)) r8 = syz_open_procfs(0x0, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty, 0x4}, 0x1e4) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f00000001c0)=ANY=[@ANYBLOB="f288d2dec42dad44281b7485200fe329595bce9eca403384fdaee32143b754b8830e0b6305968f941adf4753eee5d40aedecd6dedf210d4a18a38edd412eb5d368700c810b33c36cdc0c45dfaef764e6804306f8dd4a9b773233ace3cbf0990ddaa26560a6d6df66a8d6946fed082cf8c7404488ff0bcdc551824d1c1d6c43a2e6c8b42e4cc26a"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r9, 0x0) sendfile(r9, r8, 0x0, 0x101) sendto$inet6(r3, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0xa) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="0100008000000000aea10cff96aa005940f154043eaa0b331e2069"]) sendto$unix(0xffffffffffffffff, &(0x7f0000000140), 0x35000, 0x0, 0x0, 0x429) socket$alg(0x26, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200000, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 209.872526][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 209.878398][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:46:23 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f00000012c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @output={0x0, 0x0, {0x0, 0x34343459}}}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(r2, r1) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000000)={'lapb0\x00', 0x3}) 01:46:23 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x2, "b231158c4b9ba285c25044d8c2019c934673df29bc7f0ab5d96b2a00"}) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, 0x0) dup3(r2, r3, 0x80000) pipe(&(0x7f0000000680)) r4 = getpid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) sched_rr_get_interval(r5, &(0x7f0000000500)) r6 = getpid() sched_setscheduler(r6, 0x1, &(0x7f0000000380)=0x4) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r9 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r9}, 0x0) r10 = getpgid(0x0) r11 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r12 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r13 = dup2(r12, r11) ppoll(&(0x7f0000000200)=[{r13}], 0x1, &(0x7f0000000280), 0x0, 0x0) r14 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r15, 0x5452, &(0x7f0000000040)) fcntl$getownex(r15, 0x10, &(0x7f0000000580)) r16 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r18, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r16, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRESDEC=r18], 0x8, 0x1) r19 = socket(0xa, 0x3, 0x8) r20 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c0, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r19, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r20, 0x0, 0x0) sendmsg$key(r19, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r21 = gettid() waitid(0x2, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r19, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r21]], 0xfffffffffffffe56}}, 0x20004850) r22 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r22) r23 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r23, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r23, 0x227d, &(0x7f0000000780)) r24 = socket$nl_generic(0x10, 0x3, 0x10) r25 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r24, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000b40)=ANY=[@ANYBLOB="010800002fe0a7dfbb02e970a87f1520f3bc38a20b3d8b03cb370b0a8fd2daf474b893567850b5a5297ab0fbc4301aa9db915c045a2c51044b632e3710e5c9c3f422a19677ba8834485d3af4ff2a1eaa619428e65f3f7c453d0917954411ac30b3c805536e195aecd268e22b330d1cb749aab383f83107b4552e084b23fc04bb36bf64c9ac2c917ddf08", @ANYRES16=r25, @ANYBLOB="0100000000000000000005000000100001006e657464657673696d000000100002006e657464657673696d30000008000300f0000000"], 0x3c}}, 0x0) ioctl$sock_SIOCGPGRP(r24, 0x8904, &(0x7f0000000600)=0x0) r27 = socket$nl_generic(0x10, 0x3, 0x10) r28 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r27, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r28, @ANYBLOB="0100000000000000000005000000100001006e657464657673a7697f1cd00b3c787d696d000000100002006e657464657673696d30000008000300f0000000"], 0x3c}}, 0x0) kcmp(r26, r21, 0x0, 0xffffffffffffffff, r27) ptrace$setopts(0x4206, r22, 0x0, 0x0) r29 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x6, 0x200, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r22, r29, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r30}, 0x30) r31 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r32 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r33 = dup2(r32, r31) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r33, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r21, r17, 0x0, 0xd, &(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', r30}, 0x5) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r30}, 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb4, &(0x7f0000000c40)='a\xfd\x10z\xfc\x9bOs\xa9\xc19+\xab\xf6~\xa1\xdc\xc5i\xbb\'\xc7A\x18\xa9\xd2\xd0\xa9#\nD\x88\x1c97\x00/d>\xb2\x1c\xeda\xf6\xeds\xeb\x1c\x0f\xb3k\xc2z\xb0m9\v\x92\xf7\xef\xc7=3\x9f\xd4.\x1c$\xac\xc1B\x7f\xc4CD\x8c\x8c\xd1{8$7\x1f\x98aXp\xc2Z\xdd^\xbf\xe0M.\xed\xd57\xa6a\xe6\x99\rc\x16z$\x96(\xd6\x180\a\x92\x8a\xfb\x0f\xaf\xa8O\xbe6s\xb3\xe5\xcc\xa9Y\xfc\x8e\x06\xd4\x1c\ab]\xe7\b#F\x9b#\x82F\xfap\xbcj\x80\x8f\x8bn\xae\x067\"\xd4\xc4\xac\x11\x8c\xb5\xaa\xf7\xde3\x88\x1e\x8b\xadI\x85\xee\x12\xb6\x84\xd2TF4', r30}, 0xe) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) r34 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r35 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r36 = dup2(r35, r34) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r36, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r36, 0x0, 0x9e, &(0x7f0000000a00)='\xd16\xf5\xfb\xb9\xc8\xf06|^=\x17\xb9\xcc\xe7v\xe0\x9f\xd7T\xfe\x84o\x0fsjk~\t\xd9\xc0\xe0\xb2(|\xe0\xbb\xd2CP\x96\xa6_\xa9\xc5\xf0\x16gq7*\xc1\xcbV\xb5\xf7\xd3@\t\x9dC\xc8\fu&r9q\"\xd2\x04\x1c\x9f\xe4\xc7\xa3<\xca\xd2\xb4\xd4\xd2\n!\xec\xaa\x9c\xd5C\xaf]J6%\x16\x1czi>i\x19[}\x8a\n`\x17$/\x91\xbfh\x8b\xb6\xd0\x87i\xcd\xfa[\x96\x81:\x02\xeb\xf6\xcd\xa8\xc0R\x91\xd3\x94\xa0\x90\xa7x\xe1\xbeT)`\xca\x19A\x0e\xf69&\x93\x16r\xd2\x1c\xb3L\xf9\xbf', 0xffffffffffffffff}, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r14, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r10, r13, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r30}, 0x30) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r37 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r37, 0x200004) sendfile(r0, r37, 0x0, 0x80001d00c0d0) 01:46:23 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32], 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x4, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x4]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r4, &(0x7f0000000440), 0x1000) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$TIOCSSERIAL(r1, 0x541f, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x80], 0x0, 0x676d52e98df06387}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x10000000002) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000100)) bind(0xffffffffffffffff, &(0x7f0000005980)=@nl=@proc, 0x80) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x42028004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4000801) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x51, 0x131001) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:46:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xf, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="f288d2dec42dad44281b7485200fe329595bce9eca403384fdaee32143b754b8830e0b6305968f941adf4753eee5d40aedecd6dedf210d4a18a38edd412eb5d368700c810b33c36cdc0c45dfaef764e6804306f8dd4a9b773233ace3cbf0990ddaa26560a6d6df66a8d6946fed082cf8c7404488ff0bcdc551824d1c1d6c43a2e6c8b42e4cc26a"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0xfffffffd, @mcast2, 0x7}], 0x1c) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000040)=[0x1, 0x4, 0xff, 0x81, 0xffff], 0x5, 0x1f, 0x5, 0xffffffff, 0x0, 0x5, {0x4, 0x5, 0x401, 0x7, 0x7f, 0x78, 0x8, 0xff86, 0x6, 0x2, 0x1, 0x1, 0x8, 0x5, "12f5d35c31c0ee78bfa8b978438b34b6bc0c016222e49c782ed833fc86932a42"}}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e20, 0x200, @empty, 0x6}, @in={0x2, 0x4e22, @loopback}], 0x3c) 01:46:23 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) [ 210.284580][ T9439] bridge0: port 3(gretap0) entered blocking state [ 210.333531][ T9439] bridge0: port 3(gretap0) entered disabled state [ 210.350703][ T9439] device gretap0 entered promiscuous mode [ 210.394840][ T9439] bridge0: port 3(gretap0) entered blocking state [ 210.401644][ T9439] bridge0: port 3(gretap0) entered forwarding state [ 210.422413][ C0] protocol 88fb is buggy, dev hsr_slave_0 01:46:24 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa01, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa01, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) getpgrp(0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000100)=0x3, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000400)) write$P9_RREAD(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xffffffffffffff62) accept$packet(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="f288d2dec42dad44281b7485200fe329595bce9eca403384fdaee32143b754b8830e0b6305968f941adf4753eee5d40aedecd6dedf210d4a18a38edd412eb5d368700c810b33c36cdc0c45dfaef764e6804306f8dd4a9b773233ace3cbf0990ddaa26560a6d6df66a8d6946fed082cf8c7404488ff0bcdc551824d1c1d6c43a2e6c8b42e4cc26a"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl(r4, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x14, 0x0, 0x0) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xfd}}, 0x10) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)) connect$inet(r5, &(0x7f0000000080)={0x2, 0x10004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r5, 0x1) [ 210.422463][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:46:24 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) [ 210.507601][ T9447] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. 01:46:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getrandom(&(0x7f00000003c0)=""/247, 0xf7, 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x40000000015, 0x805, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x1, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x202020}, 0xc, &(0x7f0000000780)={&(0x7f0000000ac0)={0x2a0, r6, 0x808, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x561, @remote, 0xfffffe6e}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9075, @remote, 0x7bea4018}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}}}}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x803}]}, @TIPC_NLA_LINK={0x114, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x472}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x241}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x678}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9bb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x67b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x1a}, 0x48000) getsockopt(r4, 0x114, 0x2710, 0x0, &(0x7f0000000040)=0x4) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r8}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r8, 0x5}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000300)={r9, 0x1, 0x6, 0x9}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) r10 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r10, 0xc008ae91, &(0x7f0000000540)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000680)=0x9, 0x4) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/sequencer2\x00', 0xa0040, 0x0) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r13}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r11, 0x84, 0x9, &(0x7f0000000d80)={r13, @in={{0x2, 0x4e20, @remote}}, 0x3, 0x6, 0x7, 0x1, 0x6}, &(0x7f0000000a40)=0x98) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ac0)=ANY=[]}}, 0x4c040) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup2(r14, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r17, &(0x7f0000000140), 0x4924924924923aa, 0x0) 01:46:24 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x2) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x4e22, @dev}}) 01:46:24 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x88900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x2) userfaultfd(0x80000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3}, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x1, 0x20) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000001b00)='ns\x00') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000380)='numa_maps\x00') mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000100)=0x81) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r6, r2, 0x0, 0x6f0a77bd) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@multicast1, @in6=@empty}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0x6d) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) syz_open_procfs(0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) [ 210.742409][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 210.748273][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:46:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000008000a0014000000"], 0x28}}, 0x0) sendto(r1, &(0x7f0000000240)="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", 0xfd, 0x3e2621b89fde575a, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 01:46:24 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="f288d2dec42dad44281b7485200fe329595bce9eca403384fdaee32143b754b8830e0b6305968f941adf4753eee5d40aedecd6dedf210d4a18a38edd412eb5d368700c810b33c36cdc0c45dfaef764e6804306f8dd4a9b773233ace3cbf0990ddaa26560a6d6df66a8d6946fed082cf8c7404488ff0bcdc551824d1c1d6c43a2e6c8b42e4cc26a"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:dhcpd_state_t:s0\x00', 0x23, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000280)={0x9, 0xa, 0x4, 0x1000004, {0x77359400}, {0x3, 0x4, 0x1, 0x7, 0x0, 0x0, "67e53370"}, 0x3, 0x3, @planes=&(0x7f0000000180)={0x4, 0x1e8, @mem_offset=0x6, 0x1ff}, 0x4}) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x80, 0x800) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB="f288d2dec42dad44281b7485200fe329595bce9eca403384fdaee32143b754b8830e0b6305968f941adf4753eee5d40aedecd6dedf210d4a18a38edd412eb5d368700c810b33c36cdc0c45dfaef764e6804306f8dd4a9b773233ace3cbf0990ddaa26560a6d6df66a8d6946fed082cf8c7404488ff0bcdc551824d1c1d6c43a2e6c8b42e4cc26a"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) connect$unix(r6, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) ioctl$RTC_PIE_ON(r5, 0x7005) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) [ 210.982414][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 210.988673][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 210.991970][ T9482] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 211.048838][ T9487] batman_adv: batadv0: Adding interface: netdevsim2 [ 211.059487][ T9487] batman_adv: batadv0: The MTU of interface netdevsim2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.090859][ T9487] batman_adv: batadv0: Interface activated: netdevsim2 01:46:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x2, "b231158c4b9ba285c25044d8c2019c934673df29bc7f0ab5d96b2a00"}) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, 0x0) dup3(r2, r3, 0x80000) pipe(&(0x7f0000000680)) r4 = getpid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) sched_rr_get_interval(r5, &(0x7f0000000500)) r6 = getpid() sched_setscheduler(r6, 0x1, &(0x7f0000000380)=0x4) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r9 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r9}, 0x0) r10 = getpgid(0x0) r11 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r12 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r13 = dup2(r12, r11) ppoll(&(0x7f0000000200)=[{r13}], 0x1, &(0x7f0000000280), 0x0, 0x0) r14 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r15, 0x5452, &(0x7f0000000040)) fcntl$getownex(r15, 0x10, &(0x7f0000000580)) r16 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r18, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r16, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b9ccac064b28045fb5ccc42eb61c604bbe080006af12731e934d26bb80df96bf5e21df7559522954af9f969081f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1891ff83bd8103dba937f866fa23cc7ab6ce987b956942c2650306152e474b0000000000000000000000000035663bd768f4fcdf0eb479596a844e0e78b1e1a0a711ec2c8683a749bf111802bcb98eee0e968e453592905d893a08b1b5a25c76fa7a200a3b0287adbf24652190d64358b5d147e03145e1ba0b8d6e66ee458a1bd34b0d8f9f9e46719f0432e14f4dff4a99c92db672b21430040143e4209da0ed1630f5b5044de080ff6e07055dd9c94b110869f8ed534e8e09103993609e08c90e799ac97b121cea14a5df0005243c68c619975abc7fa00c12e79fd92591687ae6ac9f9f8e33be675a470fb0781b9dbf91248c5e72c667cc87c299697626b1254d51146a45b704050bb2fc2728384361847dfa84", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRESDEC=r18], 0x8, 0x1) r19 = socket(0xa, 0x3, 0x8) r20 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c0, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r19, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r20, 0x0, 0x0) sendmsg$key(r19, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r21 = gettid() waitid(0x2, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r19, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r21]], 0xfffffffffffffe56}}, 0x20004850) r22 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r22) r23 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r23, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r23, 0x227d, &(0x7f0000000780)) r24 = socket$nl_generic(0x10, 0x3, 0x10) r25 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r24, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000b40)=ANY=[@ANYBLOB="010800002fe0a7dfbb02e970a87f1520f3bc38a20b3d8b03cb370b0a8fd2daf474b893567850b5a5297ab0fbc4301aa9db915c045a2c51044b632e3710e5c9c3f422a19677ba8834485d3af4ff2a1eaa619428e65f3f7c453d0917954411ac30b3c805536e195aecd268e22b330d1cb749aab383f83107b4552e084b23fc04bb36bf64c9ac2c917ddf08", @ANYRES16=r25, @ANYBLOB="0100000000000000000005000000100001006e657464657673696d000000100002006e657464657673696d30000008000300f0000000"], 0x3c}}, 0x0) ioctl$sock_SIOCGPGRP(r24, 0x8904, &(0x7f0000000600)=0x0) r27 = socket$nl_generic(0x10, 0x3, 0x10) r28 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r27, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r28, @ANYBLOB="0100000000000000000005000000100001006e657464657673a7697f1cd00b3c787d696d000000100002006e657464657673696d30000008000300f0000000"], 0x3c}}, 0x0) kcmp(r26, r21, 0x0, 0xffffffffffffffff, r27) ptrace$setopts(0x4206, r22, 0x0, 0x0) r29 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x6, 0x200, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r22, r29, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r30}, 0x30) r31 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r32 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r33 = dup2(r32, r31) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r33, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r21, r17, 0x0, 0xd, &(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', r30}, 0x5) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r30}, 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb4, &(0x7f0000000c40)='a\xfd\x10z\xfc\x9bOs\xa9\xc19+\xab\xf6~\xa1\xdc\xc5i\xbb\'\xc7A\x18\xa9\xd2\xd0\xa9#\nD\x88\x1c97\x00/d>\xb2\x1c\xeda\xf6\xeds\xeb\x1c\x0f\xb3k\xc2z\xb0m9\v\x92\xf7\xef\xc7=3\x9f\xd4.\x1c$\xac\xc1B\x7f\xc4CD\x8c\x8c\xd1{8$7\x1f\x98aXp\xc2Z\xdd^\xbf\xe0M.\xed\xd57\xa6a\xe6\x99\rc\x16z$\x96(\xd6\x180\a\x92\x8a\xfb\x0f\xaf\xa8O\xbe6s\xb3\xe5\xcc\xa9Y\xfc\x8e\x06\xd4\x1c\ab]\xe7\b#F\x9b#\x82F\xfap\xbcj\x80\x8f\x8bn\xae\x067\"\xd4\xc4\xac\x11\x8c\xb5\xaa\xf7\xde3\x88\x1e\x8b\xadI\x85\xee\x12\xb6\x84\xd2TF4', r30}, 0xe) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) r34 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r35 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r36 = dup2(r35, r34) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r36, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r36, 0x0, 0x9e, &(0x7f0000000a00)='\xd16\xf5\xfb\xb9\xc8\xf06|^=\x17\xb9\xcc\xe7v\xe0\x9f\xd7T\xfe\x84o\x0fsjk~\t\xd9\xc0\xe0\xb2(|\xe0\xbb\xd2CP\x96\xa6_\xa9\xc5\xf0\x16gq7*\xc1\xcbV\xb5\xf7\xd3@\t\x9dC\xc8\fu&r9q\"\xd2\x04\x1c\x9f\xe4\xc7\xa3<\xca\xd2\xb4\xd4\xd2\n!\xec\xaa\x9c\xd5C\xaf]J6%\x16\x1czi>i\x19[}\x8a\n`\x17$/\x91\xbfh\x8b\xb6\xd0\x87i\xcd\xfa[\x96\x81:\x02\xeb\xf6\xcd\xa8\xc0R\x91\xd3\x94\xa0\x90\xa7x\xe1\xbeT)`\xca\x19A\x0e\xf69&\x93\x16r\xd2\x1c\xb3L\xf9\xbf', 0xffffffffffffffff}, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r14, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r10, r13, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r30}, 0x30) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r37 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r37, 0x200004) sendfile(r0, r37, 0x0, 0x80001d00c0d0) 01:46:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() migrate_pages(r0, 0x7, 0x0, &(0x7f0000000140)=0x1) socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, r0, 0x1, r1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20e202, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:46:24 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) 01:46:24 executing program 0: stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) r0 = socket$inet6(0xa, 0x80003, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0xfff3ffb3, &(0x7f0000000100)={r5, 0x7000000}) r6 = socket$unix(0x1, 0x5, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$sock_timeval(r8, 0x1, 0x43, &(0x7f00000001c0)={0x77359400}, 0x10) dup3(r0, r1, 0x0) [ 211.137838][ T9482] batman_adv: batadv0: Interface deactivated: netdevsim2 [ 211.165165][ T9482] batman_adv: batadv0: Removing interface: netdevsim2 01:46:24 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) [ 211.303852][ T9487] batman_adv: batadv0: Adding interface: netdevsim2 [ 211.317847][ T9487] batman_adv: batadv0: The MTU of interface netdevsim2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 01:46:25 executing program 3: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x2, "b231158c4b9ba285c25044d8c2019c934673df29bc7f0ab5d96b2a00"}) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, 0x0) dup3(r2, r3, 0x80000) pipe(&(0x7f0000000680)) r4 = getpid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) sched_rr_get_interval(r5, &(0x7f0000000500)) r6 = getpid() sched_setscheduler(r6, 0x1, &(0x7f0000000380)=0x4) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r9 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r9}, 0x0) r10 = getpgid(0x0) r11 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r12 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r13 = dup2(r12, r11) ppoll(&(0x7f0000000200)=[{r13}], 0x1, &(0x7f0000000280), 0x0, 0x0) r14 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r15, 0x5452, &(0x7f0000000040)) fcntl$getownex(r15, 0x10, &(0x7f0000000580)) r16 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r18, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r16, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRESDEC=r18], 0x8, 0x1) r19 = socket(0xa, 0x3, 0x8) r20 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c0, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r19, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r20, 0x0, 0x0) sendmsg$key(r19, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r21 = gettid() waitid(0x2, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r19, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r21]], 0xfffffffffffffe56}}, 0x20004850) r22 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r22) r23 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r23, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r23, 0x227d, &(0x7f0000000780)) r24 = socket$nl_generic(0x10, 0x3, 0x10) r25 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r24, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000b40)=ANY=[@ANYBLOB="010800002fe0a7dfbb02e970a87f1520f3bc38a20b3d8b03cb370b0a8fd2daf474b893567850b5a5297ab0fbc4301aa9db915c045a2c51044b632e3710e5c9c3f422a19677ba8834485d3af4ff2a1eaa619428e65f3f7c453d0917954411ac30b3c805536e195aecd268e22b330d1cb749aab383f83107b4552e084b23fc04bb36bf64c9ac2c917ddf08", @ANYRES16=r25, @ANYBLOB="0100000000000000000005000000100001006e657464657673696d000000100002006e657464657673696d30000008000300f0000000"], 0x3c}}, 0x0) ioctl$sock_SIOCGPGRP(r24, 0x8904, &(0x7f0000000600)=0x0) r27 = socket$nl_generic(0x10, 0x3, 0x10) r28 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r27, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r28, @ANYBLOB="0100000000000000000005000000100001006e657464657673a7697f1cd00b3c787d696d000000100002006e657464657673696d30000008000300f0000000"], 0x3c}}, 0x0) kcmp(r26, r21, 0x0, 0xffffffffffffffff, r27) ptrace$setopts(0x4206, r22, 0x0, 0x0) r29 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x6, 0x200, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r22, r29, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r30}, 0x30) r31 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r32 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r33 = dup2(r32, r31) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r33, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r21, r17, 0x0, 0xd, &(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', r30}, 0x5) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r30}, 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb4, &(0x7f0000000c40)='a\xfd\x10z\xfc\x9bOs\xa9\xc19+\xab\xf6~\xa1\xdc\xc5i\xbb\'\xc7A\x18\xa9\xd2\xd0\xa9#\nD\x88\x1c97\x00/d>\xb2\x1c\xeda\xf6\xeds\xeb\x1c\x0f\xb3k\xc2z\xb0m9\v\x92\xf7\xef\xc7=3\x9f\xd4.\x1c$\xac\xc1B\x7f\xc4CD\x8c\x8c\xd1{8$7\x1f\x98aXp\xc2Z\xdd^\xbf\xe0M.\xed\xd57\xa6a\xe6\x99\rc\x16z$\x96(\xd6\x180\a\x92\x8a\xfb\x0f\xaf\xa8O\xbe6s\xb3\xe5\xcc\xa9Y\xfc\x8e\x06\xd4\x1c\ab]\xe7\b#F\x9b#\x82F\xfap\xbcj\x80\x8f\x8bn\xae\x067\"\xd4\xc4\xac\x11\x8c\xb5\xaa\xf7\xde3\x88\x1e\x8b\xadI\x85\xee\x12\xb6\x84\xd2TF4', r30}, 0xe) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) r34 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r35 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r36 = dup2(r35, r34) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r36, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r36, 0x0, 0x9e, &(0x7f0000000a00)='\xd16\xf5\xfb\xb9\xc8\xf06|^=\x17\xb9\xcc\xe7v\xe0\x9f\xd7T\xfe\x84o\x0fsjk~\t\xd9\xc0\xe0\xb2(|\xe0\xbb\xd2CP\x96\xa6_\xa9\xc5\xf0\x16gq7*\xc1\xcbV\xb5\xf7\xd3@\t\x9dC\xc8\fu&r9q\"\xd2\x04\x1c\x9f\xe4\xc7\xa3<\xca\xd2\xb4\xd4\xd2\n!\xec\xaa\x9c\xd5C\xaf]J6%\x16\x1czi>i\x19[}\x8a\n`\x17$/\x91\xbfh\x8b\xb6\xd0\x87i\xcd\xfa[\x96\x81:\x02\xeb\xf6\xcd\xa8\xc0R\x91\xd3\x94\xa0\x90\xa7x\xe1\xbeT)`\xca\x19A\x0e\xf69&\x93\x16r\xd2\x1c\xb3L\xf9\xbf', 0xffffffffffffffff}, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r14, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r10, r13, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r30}, 0x30) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r37 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r37, 0x200004) sendfile(r0, r37, 0x0, 0x80001d00c0d0) [ 211.362608][ T9487] batman_adv: batadv0: Interface activated: netdevsim2 01:46:25 executing program 0: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x2, "b231158c4b9ba285c25044d8c2019c934673df29bc7f0ab5d96b2a00"}) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, 0x0) dup3(r2, r3, 0x80000) pipe(&(0x7f0000000680)) r4 = getpid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) sched_rr_get_interval(r5, &(0x7f0000000500)) r6 = getpid() sched_setscheduler(r6, 0x1, &(0x7f0000000380)=0x4) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r9 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r9}, 0x0) r10 = getpgid(0x0) r11 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r12 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r13 = dup2(r12, r11) ppoll(&(0x7f0000000200)=[{r13}], 0x1, &(0x7f0000000280), 0x0, 0x0) r14 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r15, 0x5452, &(0x7f0000000040)) fcntl$getownex(r15, 0x10, &(0x7f0000000580)) r16 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r18, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r16, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b9ccac064b28045fb5ccc42eb61c604bbe080006af12731e934d26bb80df96bf5e21df7559522954af9f969081f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1891ff83bd8103dba937f866fa23cc7ab6ce987b956942c2650306152e474b0000000000000000000000000035663bd768f4fcdf0eb479596a844e0e78b1e1a0a711ec2c8683a749bf111802bcb98eee0e968e453592905d893a08b1b5a25c76fa7a200a3b0287adbf24652190d64358b5d147e03145e1ba0b8d6e66ee458a1bd34b0d8f9f9e46719f0432e14f4dff4a99c92db672b21430040143e4209da0ed1630f5b5044de080ff6e07055dd9c94b110869f8ed534e8e09103993609e08c90e799ac97b121cea14a5df0005243c68c619975abc7fa00c12e79fd92591687ae6ac9f9f8e33be675a470fb0781b9dbf91248c5e72c667cc87c299697626b1254d51146a45b704050bb2fc2728384361847dfa84", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRESDEC=r18], 0x8, 0x1) r19 = socket(0xa, 0x3, 0x8) r20 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c0, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r19, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r20, 0x0, 0x0) sendmsg$key(r19, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r21 = gettid() waitid(0x2, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r19, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r21]], 0xfffffffffffffe56}}, 0x20004850) r22 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r22) r23 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r23, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r23, 0x227d, &(0x7f0000000780)) r24 = socket$nl_generic(0x10, 0x3, 0x10) r25 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r24, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000b40)=ANY=[@ANYBLOB="010800002fe0a7dfbb02e970a87f1520f3bc38a20b3d8b03cb370b0a8fd2daf474b893567850b5a5297ab0fbc4301aa9db915c045a2c51044b632e3710e5c9c3f422a19677ba8834485d3af4ff2a1eaa619428e65f3f7c453d0917954411ac30b3c805536e195aecd268e22b330d1cb749aab383f83107b4552e084b23fc04bb36bf64c9ac2c917ddf08", @ANYRES16=r25, @ANYBLOB="0100000000000000000005000000100001006e657464657673696d000000100002006e657464657673696d30000008000300f0000000"], 0x3c}}, 0x0) ioctl$sock_SIOCGPGRP(r24, 0x8904, &(0x7f0000000600)=0x0) r27 = socket$nl_generic(0x10, 0x3, 0x10) r28 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r27, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r28, @ANYBLOB="0100000000000000000005000000100001006e657464657673a7697f1cd00b3c787d696d000000100002006e657464657673696d30000008000300f0000000"], 0x3c}}, 0x0) kcmp(r26, r21, 0x0, 0xffffffffffffffff, r27) ptrace$setopts(0x4206, r22, 0x0, 0x0) r29 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x6, 0x200, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r22, r29, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r30}, 0x30) r31 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r32 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r33 = dup2(r32, r31) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r33, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r21, r17, 0x0, 0xd, &(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', r30}, 0x5) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r30}, 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb4, &(0x7f0000000c40)='a\xfd\x10z\xfc\x9bOs\xa9\xc19+\xab\xf6~\xa1\xdc\xc5i\xbb\'\xc7A\x18\xa9\xd2\xd0\xa9#\nD\x88\x1c97\x00/d>\xb2\x1c\xeda\xf6\xeds\xeb\x1c\x0f\xb3k\xc2z\xb0m9\v\x92\xf7\xef\xc7=3\x9f\xd4.\x1c$\xac\xc1B\x7f\xc4CD\x8c\x8c\xd1{8$7\x1f\x98aXp\xc2Z\xdd^\xbf\xe0M.\xed\xd57\xa6a\xe6\x99\rc\x16z$\x96(\xd6\x180\a\x92\x8a\xfb\x0f\xaf\xa8O\xbe6s\xb3\xe5\xcc\xa9Y\xfc\x8e\x06\xd4\x1c\ab]\xe7\b#F\x9b#\x82F\xfap\xbcj\x80\x8f\x8bn\xae\x067\"\xd4\xc4\xac\x11\x8c\xb5\xaa\xf7\xde3\x88\x1e\x8b\xadI\x85\xee\x12\xb6\x84\xd2TF4', r30}, 0xe) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) r34 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r35 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r36 = dup2(r35, r34) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r36, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r36, 0x0, 0x9e, &(0x7f0000000a00)='\xd16\xf5\xfb\xb9\xc8\xf06|^=\x17\xb9\xcc\xe7v\xe0\x9f\xd7T\xfe\x84o\x0fsjk~\t\xd9\xc0\xe0\xb2(|\xe0\xbb\xd2CP\x96\xa6_\xa9\xc5\xf0\x16gq7*\xc1\xcbV\xb5\xf7\xd3@\t\x9dC\xc8\fu&r9q\"\xd2\x04\x1c\x9f\xe4\xc7\xa3<\xca\xd2\xb4\xd4\xd2\n!\xec\xaa\x9c\xd5C\xaf]J6%\x16\x1czi>i\x19[}\x8a\n`\x17$/\x91\xbfh\x8b\xb6\xd0\x87i\xcd\xfa[\x96\x81:\x02\xeb\xf6\xcd\xa8\xc0R\x91\xd3\x94\xa0\x90\xa7x\xe1\xbeT)`\xca\x19A\x0e\xf69&\x93\x16r\xd2\x1c\xb3L\xf9\xbf', 0xffffffffffffffff}, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r14, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r10, r13, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r30}, 0x30) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r37 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r37, 0x200004) sendfile(r0, r37, 0x0, 0x80001d00c0d0) [ 211.419639][ T9508] batman_adv: batadv0: Interface deactivated: netdevsim2 [ 211.439851][ T9508] batman_adv: batadv0: Removing interface: netdevsim2 01:46:25 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x82, &(0x7f0000000040), 0x8) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2710, 0x0, &(0x7f0000000040)=0x4) sendmsg$inet(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0xfffffffe}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)="3d9b170fd23b0b083198f6f93295168c47236252d229f155697d68e435b7d21486575d6842dbf24cb4c8c0bff11997b2a5ee0362a01f3fd370967cc4e30f87c5d6125512ebb6b0c52959fa999876589015e36f0bc06026458375d3b8178fee7136d77acecef6bc86c4e7aef59dcfb48593e786c9e764e9fcf2c5f70a1d5d676eb57f22087a724e31797652ee82d079b92610159c179edc2945f4f769f2e98b1419415770198be715f085283b6e387f3ce0d6a75c5838cd99f2f2828263415f8af7662195ec96cc45e446ad8f031c8e9e2fea985b583f8f81b5024d75a973e8", 0xdf}], 0x1, &(0x7f0000000240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x62}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x401}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x13}}, @ip_retopts={{0xf0, 0x0, 0x7, {[@rr={0x7, 0x7, 0x5, [@remote]}, @timestamp={0x44, 0x1c, 0x9e, 0x0, 0x0, [{[@empty], 0xffffffff}, {[], 0x200}, {[@dev={0xac, 0x14, 0x14, 0x13}], 0xff0000}, {[], 0xffffeb10}]}, @noop, @cipso={0x86, 0x86, 0x6, [{0x0, 0x7, "f10c2f1f7d"}, {0x0, 0x11, "f15cabc395000e74cdcb886d9a7737"}, {0x6, 0x12, "c058b6c0f296dcb4089c821f480c35b5"}, {0x0, 0x12, "78954afe6aa6c2820e6e3d88c4c151fe"}, {0x6, 0xd, "86e823c34c9cda52262948"}, {0x7, 0xa, "9305d2f742caf12a"}, {0x1, 0x11, "7410f1173f93f41bddedfd27b80079"}, {0x1, 0xb, "114d704f905f08a774"}, {0x0, 0x3, "c3"}, {0x1, 0xe, "3de741a3f7da522a68549371"}]}, @cipso={0x86, 0x21, 0x8b5c61b7, [{0x6, 0x6, "d55dfa63"}, {0x0, 0xa, "059ac1203eeded94"}, {0x5, 0xb, "063a41a0fc3e784ac6"}]}, @ssrr={0x89, 0xb, 0x4f, [@loopback, @rand_addr=0xfffffff9]}, @end, @ra={0x94, 0x6, 0x7}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xdd}}], 0x180}, 0x4000000) sendmmsg$inet(r0, &(0x7f000000bb40)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000800)=[{&(0x7f00000000c0)='6', 0x1}], 0x1}}], 0x1, 0x40) 01:46:25 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) [ 211.592879][ T9516] bridge0: port 3(gretap0) entered blocking state 01:46:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000008000a0014000000"], 0x28}}, 0x0) sendto(r1, &(0x7f0000000240)="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", 0xfd, 0x3e2621b89fde575a, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 01:46:25 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c5042, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x3fa6b6dbb41a8a0a, 0x0, {0x2, 0x5, 0x2014, 0x1, 0x4, 0x4, 0x1}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @broadcast}}) [ 211.645831][ T9516] bridge0: port 3(gretap0) entered disabled state 01:46:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000008000a0014000000"], 0x28}}, 0x0) sendto(r1, &(0x7f0000000240)="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", 0xfd, 0x3e2621b89fde575a, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 01:46:25 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) [ 211.773895][ T9516] device gretap0 entered promiscuous mode [ 211.790268][ T9516] bridge0: port 3(gretap0) entered blocking state [ 211.797269][ T9516] bridge0: port 3(gretap0) entered forwarding state [ 211.826652][ T9538] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 211.903869][ T9523] bridge0: port 3(gretap0) entered blocking state [ 211.910671][ T9523] bridge0: port 3(gretap0) entered disabled state [ 211.946888][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 211.953066][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 211.957453][ T9523] device gretap0 entered promiscuous mode 01:46:25 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0x30, [], 0x3, &(0x7f00000001c0)=[{}, {}, {}], &(0x7f0000000200)=""/48}, &(0x7f0000000340)=0x78) dup2(r5, r4) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000080)=""/250, &(0x7f0000000000)=0xfa) r6 = socket$unix(0x1, 0x5, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_SET_PROPBIT(r8, 0x4004556e, 0x13) bind(0xffffffffffffffff, 0x0, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r9 = socket$unix(0x1, 0x5, 0x0) r10 = socket$unix(0x1, 0x1, 0x0) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r13}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000000040)={r13, 0x7f, 0x2}, 0x8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:46:25 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) [ 212.006982][ T9523] bridge0: port 3(gretap0) entered blocking state [ 212.013781][ T9523] bridge0: port 3(gretap0) entered forwarding state [ 212.069275][ T9542] batman_adv: batadv0: Adding interface: veth3 [ 212.081084][ T9542] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 01:46:25 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) [ 212.201374][ T9542] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 212.268307][ T9541] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.284239][ T9545] batman_adv: batadv0: Adding interface: netdevsim1 01:46:26 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000200)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'erspan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000140)="030400000300600000000000fff57b016d2763bd56373780398d417500e50600591f301ee616d5c0184374a7ffe4ec5fe0654786a701009360c8180355a95ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a90000000000803e770afd6e9ef5837dc65a2367e39e21d913a23bb7", 0x78, 0x0, 0x0, 0x0) [ 212.298823][ T9545] batman_adv: batadv0: The MTU of interface netdevsim1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.338219][ T9545] batman_adv: batadv0: Interface activated: netdevsim1 [ 212.351865][ T9547] batman_adv: batadv0: Removing interface: veth3 01:46:26 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x8400) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r5, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r4, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1, 0xffffffffffffffff, 0xe2c1a59609f47737}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7, 0x7fffffff, 0x6}, 0x0) getdents(r3, &(0x7f00000014c0)=""/120, 0x78) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) dup2(r7, r6) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r6, @ANYBLOB=',rootmode=0000W0000000000000040000,user_', @ANYRESDEC, @ANYRES16=r1, @ANYRESDEC]) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x4000, &(0x7f0000000640)=ANY=[]) [ 212.463302][ T9550] batman_adv: batadv0: Interface deactivated: netdevsim1 [ 212.492528][ T9550] batman_adv: batadv0: Removing interface: netdevsim1 01:46:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x2, "b231158c4b9ba285c25044d8c2019c934673df29bc7f0ab5d96b2a00"}) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, 0x0) dup3(r2, r3, 0x80000) pipe(&(0x7f0000000680)) r4 = getpid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) sched_rr_get_interval(r5, &(0x7f0000000500)) r6 = getpid() sched_setscheduler(r6, 0x1, &(0x7f0000000380)=0x4) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r9 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r9}, 0x0) r10 = getpgid(0x0) r11 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r12 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r13 = dup2(r12, r11) ppoll(&(0x7f0000000200)=[{r13}], 0x1, &(0x7f0000000280), 0x0, 0x0) r14 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r15, 0x5452, &(0x7f0000000040)) fcntl$getownex(r15, 0x10, &(0x7f0000000580)) r16 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r18, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r16, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRESDEC=r18], 0x8, 0x1) r19 = socket(0xa, 0x3, 0x8) r20 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c0, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r19, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r20, 0x0, 0x0) sendmsg$key(r19, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r21 = gettid() waitid(0x2, 0x0, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r19, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r21]], 0xfffffffffffffe56}}, 0x20004850) r22 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r22) r23 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r23, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r23, 0x227d, &(0x7f0000000780)) r24 = socket$nl_generic(0x10, 0x3, 0x10) r25 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r24, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000b40)=ANY=[@ANYBLOB="010800002fe0a7dfbb02e970a87f1520f3bc38a20b3d8b03cb370b0a8fd2daf474b893567850b5a5297ab0fbc4301aa9db915c045a2c51044b632e3710e5c9c3f422a19677ba8834485d3af4ff2a1eaa619428e65f3f7c453d0917954411ac30b3c805536e195aecd268e22b330d1cb749aab383f83107b4552e084b23fc04bb36bf64c9ac2c917ddf08", @ANYRES16=r25, @ANYBLOB="0100000000000000000005000000100001006e657464657673696d000000100002006e657464657673696d30000008000300f0000000"], 0x3c}}, 0x0) ioctl$sock_SIOCGPGRP(r24, 0x8904, &(0x7f0000000600)=0x0) r27 = socket$nl_generic(0x10, 0x3, 0x10) r28 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r27, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r28, @ANYBLOB="0100000000000000000005000000100001006e657464657673a7697f1cd00b3c787d696d000000100002006e657464657673696d30000008000300f0000000"], 0x3c}}, 0x0) kcmp(r26, r21, 0x0, 0xffffffffffffffff, r27) ptrace$setopts(0x4206, r22, 0x0, 0x0) r29 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x6, 0x200, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r22, r29, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r30}, 0x30) r31 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r32 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r33 = dup2(r32, r31) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r33, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r21, r17, 0x0, 0xd, &(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', r30}, 0x5) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r30}, 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb4, &(0x7f0000000c40)='a\xfd\x10z\xfc\x9bOs\xa9\xc19+\xab\xf6~\xa1\xdc\xc5i\xbb\'\xc7A\x18\xa9\xd2\xd0\xa9#\nD\x88\x1c97\x00/d>\xb2\x1c\xeda\xf6\xeds\xeb\x1c\x0f\xb3k\xc2z\xb0m9\v\x92\xf7\xef\xc7=3\x9f\xd4.\x1c$\xac\xc1B\x7f\xc4CD\x8c\x8c\xd1{8$7\x1f\x98aXp\xc2Z\xdd^\xbf\xe0M.\xed\xd57\xa6a\xe6\x99\rc\x16z$\x96(\xd6\x180\a\x92\x8a\xfb\x0f\xaf\xa8O\xbe6s\xb3\xe5\xcc\xa9Y\xfc\x8e\x06\xd4\x1c\ab]\xe7\b#F\x9b#\x82F\xfap\xbcj\x80\x8f\x8bn\xae\x067\"\xd4\xc4\xac\x11\x8c\xb5\xaa\xf7\xde3\x88\x1e\x8b\xadI\x85\xee\x12\xb6\x84\xd2TF4', r30}, 0xe) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) r34 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r35 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r36 = dup2(r35, r34) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r36, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r36, 0x0, 0x9e, &(0x7f0000000a00)='\xd16\xf5\xfb\xb9\xc8\xf06|^=\x17\xb9\xcc\xe7v\xe0\x9f\xd7T\xfe\x84o\x0fsjk~\t\xd9\xc0\xe0\xb2(|\xe0\xbb\xd2CP\x96\xa6_\xa9\xc5\xf0\x16gq7*\xc1\xcbV\xb5\xf7\xd3@\t\x9dC\xc8\fu&r9q\"\xd2\x04\x1c\x9f\xe4\xc7\xa3<\xca\xd2\xb4\xd4\xd2\n!\xec\xaa\x9c\xd5C\xaf]J6%\x16\x1czi>i\x19[}\x8a\n`\x17$/\x91\xbfh\x8b\xb6\xd0\x87i\xcd\xfa[\x96\x81:\x02\xeb\xf6\xcd\xa8\xc0R\x91\xd3\x94\xa0\x90\xa7x\xe1\xbeT)`\xca\x19A\x0e\xf69&\x93\x16r\xd2\x1c\xb3L\xf9\xbf', 0xffffffffffffffff}, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r14, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r10, r13, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r30}, 0x30) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r37 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r37, 0x200004) sendfile(r0, r37, 0x0, 0x80001d00c0d0) [ 212.582526][ C0] ------------[ cut here ]------------ [ 212.588021][ C0] DEBUG_LOCKS_WARN_ON(1) [ 212.588109][ C0] WARNING: CPU: 0 PID: 9047 at kernel/locking/lockdep.c:167 mark_lock+0x22b/0x1220 [ 212.601604][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 212.608196][ C0] CPU: 0 PID: 9047 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 212.616427][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.626477][ C0] Call Trace: [ 212.629748][ C0] [ 212.632592][ C0] dump_stack+0x197/0x210 [ 212.636917][ C0] ? mark_lock+0x1e0/0x1220 [ 212.641418][ C0] panic+0x2e3/0x75c [ 212.645313][ C0] ? add_taint.cold+0x16/0x16 [ 212.649993][ C0] ? __kasan_check_write+0x14/0x20 [ 212.655098][ C0] ? __warn.cold+0x14/0x3e [ 212.659504][ C0] ? __warn+0xd9/0x1cf [ 212.663563][ C0] ? mark_lock+0x22b/0x1220 [ 212.668061][ C0] __warn.cold+0x2f/0x3e [ 212.672294][ C0] ? mark_lock+0x22b/0x1220 [ 212.676792][ C0] report_bug+0x289/0x300 [ 212.681118][ C0] do_error_trap+0x11b/0x200 [ 212.685704][ C0] do_invalid_op+0x37/0x50 [ 212.690116][ C0] ? mark_lock+0x22b/0x1220 [ 212.694620][ C0] invalid_op+0x23/0x30 [ 212.698766][ C0] RIP: 0010:mark_lock+0x22b/0x1220 [ 212.703875][ C0] Code: d0 7c 08 84 d2 0f 85 a8 0e 00 00 44 8b 1d dd 2f 1f 09 45 85 db 75 b6 48 c7 c6 c0 95 2b 88 48 c7 c7 00 96 2b 88 e8 14 3b eb ff <0f> 0b 31 db e9 aa fe ff ff 48 c7 c7 20 c5 63 8b e8 a0 2a 58 00 e9 [ 212.723482][ C0] RSP: 0018:ffffc90000007340 EFLAGS: 00010082 [ 212.729545][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 212.737562][ C0] RDX: 0000000000000100 RSI: ffffffff815e88f6 RDI: fffff52000000e5a [ 212.745538][ C0] RBP: ffffc90000007390 R08: ffff8880a2e40440 R09: fffffbfff1333581 [ 212.753599][ C0] R10: fffffbfff1333580 R11: ffffffff8999ac03 R12: 0000000000000004 [ 212.761567][ C0] R13: ffff8880a2e40dc8 R14: 0000000000000001 R15: 000000000004272b [ 212.769549][ C0] ? vprintk_func+0x86/0x189 [ 212.774142][ C0] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 212.779946][ C0] __lock_acquire+0x1e8e/0x4a00 [ 212.784797][ C0] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 212.790688][ C0] ? skb_network_protocol+0xf6/0x4a0 [ 212.795966][ C0] ? mark_lock+0xc2/0x1220 [ 212.800377][ C0] ? debug_object_active_state+0x28a/0x350 [ 212.806174][ C0] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 212.811887][ C0] ? mark_held_locks+0xf0/0xf0 [ 212.816643][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 212.819389][ T9577] fuse: Bad value for 'fd' [ 212.822878][ C0] ? validate_xmit_xfrm+0x43c/0xf10 [ 212.822890][ C0] lock_acquire+0x190/0x410 [ 212.822902][ C0] ? __dev_queue_xmit+0x29f3/0x35c0 [ 212.822925][ C0] _raw_spin_lock+0x2f/0x40 [ 212.846648][ C0] ? __dev_queue_xmit+0x29f3/0x35c0 [ 212.851837][ C0] __dev_queue_xmit+0x29f3/0x35c0 [ 212.856853][ C0] ? __kasan_check_read+0x11/0x20 [ 212.861869][ C0] ? __lock_acquire+0x16f2/0x4a00 [ 212.866897][ C0] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 212.872171][ C0] ? ip6_finish_output2+0x109a/0x25c0 [ 212.877538][ C0] ? __kasan_check_read+0x11/0x20 [ 212.882560][ C0] ? mark_lock+0xc2/0x1220 [ 212.886976][ C0] ? mark_held_locks+0xa4/0xf0 [ 212.889331][ T4086] kobject: 'nullb0' (00000000ea183f03): kobject_uevent_env [ 212.891737][ C0] dev_queue_xmit+0x18/0x20 [ 212.903389][ C0] ? dev_queue_xmit+0x18/0x20 [ 212.908058][ C0] neigh_resolve_output+0x5c4/0x990 [ 212.910641][ T4086] kobject: 'nullb0' (00000000ea183f03): fill_kobj_path: path = '/devices/virtual/block/nullb0' [ 212.913271][ C0] ip6_finish_output2+0x109a/0x25c0 [ 212.913282][ C0] ? ip6_mtu+0x2e6/0x450 [ 212.913300][ C0] ? ip6_frag_next+0xb20/0xb20 [ 212.937731][ C0] ? lock_downgrade+0x920/0x920 [ 212.942582][ C0] ? rcu_read_lock_held+0x9c/0xb0 [ 212.947598][ C0] ? __kasan_check_read+0x11/0x20 [ 212.952640][ C0] __ip6_finish_output+0x444/0xaa0 [ 212.957751][ C0] ? __ip6_finish_output+0x444/0xaa0 [ 212.963034][ C0] ip6_finish_output+0x38/0x1f0 [ 212.967878][ C0] ip6_output+0x25e/0x880 [ 212.972206][ C0] ? ip6_finish_output+0x1f0/0x1f0 [ 212.973937][ T9577] fuse: Bad value for 'fd' [ 212.977372][ C0] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 212.977387][ C0] ? __ip6_finish_output+0xaa0/0xaa0 [ 212.977398][ C0] ? rcu_read_lock_held_common+0x130/0x130 [ 212.977419][ C0] ndisc_send_skb+0xf1f/0x1490 [ 213.003804][ C0] ? nf_hook.constprop.0+0x560/0x560 [ 213.009097][ C0] ? memcpy+0x46/0x50 [ 213.013080][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 213.019326][ C0] ndisc_send_rs+0x134/0x720 [ 213.023926][ C0] addrconf_rs_timer+0x30f/0x6e0 [ 213.028861][ C0] ? ipv6_get_lladdr+0x490/0x490 [ 213.033813][ C0] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 213.033979][ T4086] kobject: 'nullb0' (00000000ea183f03): kobject_uevent_env [ 213.039797][ C0] call_timer_fn+0x1ac/0x780 [ 213.047334][ T4086] kobject: 'nullb0' (00000000ea183f03): fill_kobj_path: path = '/devices/virtual/block/nullb0' [ 213.051533][ C0] ? ipv6_get_lladdr+0x490/0x490 [ 213.051546][ C0] ? msleep_interruptible+0x150/0x150 [ 213.051563][ C0] ? run_timer_softirq+0x6b1/0x1790 [ 213.077268][ C0] ? trace_hardirqs_on+0x67/0x240 [ 213.082268][ C0] ? ipv6_get_lladdr+0x490/0x490 [ 213.087182][ C0] ? ipv6_get_lladdr+0x490/0x490 [ 213.092095][ C0] run_timer_softirq+0x6c3/0x1790 [ 213.097098][ C0] ? add_timer+0x930/0x930 [ 213.101493][ C0] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 213.107624][ C0] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 213.113144][ C0] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 213.119103][ C0] __do_softirq+0x262/0x98c [ 213.123584][ C0] ? sched_clock_cpu+0x1b/0x1b0 [ 213.128423][ C0] irq_exit+0x19b/0x1e0 [ 213.132566][ C0] smp_apic_timer_interrupt+0x1a3/0x610 [ 213.138096][ C0] apic_timer_interrupt+0xf/0x20 [ 213.143006][ C0] [ 213.145925][ C0] RIP: 0010:qlist_free_all+0x10c/0x150 [ 213.151361][ C0] Code: 50 08 48 8d 4a ff 83 e2 01 48 0f 45 c1 4c 8b 78 18 e9 37 ff ff ff e8 53 f6 c7 ff 48 83 3d a3 6b e0 07 00 74 39 48 89 df 57 9d <0f> 1f 44 00 00 4d 85 ed 75 96 49 c7 46 08 00 00 00 00 49 c7 06 00 [ 213.170941][ C0] RSP: 0018:ffffc90001f97820 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 213.179327][ C0] RAX: 0000000000000007 RBX: 0000000000000286 RCX: 0000000000000006 [ 213.187299][ C0] RDX: 0000000000000000 RSI: ffff8880a2e40d00 RDI: 0000000000000286 [ 213.195245][ C0] RBP: ffffc90001f97850 R08: 1ffffffff1659db2 R09: fffffbfff1659db3 [ 213.203295][ C0] R10: fffffbfff1659db2 R11: ffffffff8b2ced97 R12: 0000000000000000 [ 213.211244][ C0] R13: ffff88808bc73138 R14: ffffc90001f97860 R15: ffff8880aa5fca80 [ 213.219206][ C0] quarantine_reduce+0x15e/0x1a0 [ 213.224124][ C0] __kasan_kmalloc.constprop.0+0xa3/0xe0 [ 213.229733][ C0] kasan_slab_alloc+0xf/0x20 [ 213.234311][ C0] kmem_cache_alloc_node_trace+0x143/0x750 [ 213.240096][ C0] __get_vm_area_node+0x12b/0x4f0 [ 213.245097][ C0] __vmalloc_node_range+0xd4/0x810 [ 213.250197][ C0] ? alloc_counters.isra.0+0x53/0x680 [ 213.255547][ C0] ? __might_fault+0x12b/0x1e0 [ 213.260302][ C0] ? alloc_counters.isra.0+0x53/0x680 [ 213.265650][ C0] vzalloc+0x6b/0x90 [ 213.269531][ C0] ? alloc_counters.isra.0+0x53/0x680 [ 213.274881][ C0] alloc_counters.isra.0+0x53/0x680 [ 213.280056][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 213.286283][ C0] ? xt_find_table_lock+0x136/0x430 [ 213.291460][ C0] do_ip6t_get_ctl+0x502/0x960 [ 213.296203][ C0] ? mutex_trylock+0x2f0/0x2f0 [ 213.300945][ C0] ? alloc_counters.isra.0+0x680/0x680 [ 213.306380][ C0] ? __might_fault+0x12b/0x1e0 [ 213.311221][ C0] ? wait_for_completion+0x440/0x440 [ 213.316508][ C0] ? mutex_unlock+0x1b/0x30 [ 213.320986][ C0] ? nf_sockopt_find.constprop.0+0x226/0x290 [ 213.326940][ C0] nf_getsockopt+0x7a/0xd0 [ 213.331342][ C0] ipv6_getsockopt+0x205/0x280 [ 213.336083][ C0] ? do_ipv6_getsockopt.isra.0+0x2580/0x2580 [ 213.342036][ C0] ? ipv6_setsockopt+0xbd/0x170 [ 213.346865][ C0] tcp_getsockopt+0x8f/0xe0 [ 213.351346][ C0] sock_common_getsockopt+0x94/0xd0 [ 213.356521][ C0] __sys_getsockopt+0x16d/0x310 [ 213.361347][ C0] ? kernel_accept+0x310/0x310 [ 213.366091][ C0] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 213.371527][ C0] ? do_syscall_64+0x26/0x790 [ 213.376200][ C0] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 213.382249][ C0] ? do_syscall_64+0x26/0x790 [ 213.386925][ C0] __x64_sys_getsockopt+0xbe/0x150 [ 213.392028][ C0] do_syscall_64+0xfa/0x790 [ 213.396531][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 213.402413][ C0] RIP: 0033:0x45d20a [ 213.406293][ C0] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 8d 8b fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6a 8b fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 213.425897][ C0] RSP: 002b:0000000000a6f618 EFLAGS: 00000216 ORIG_RAX: 0000000000000037 [ 213.434286][ C0] RAX: ffffffffffffffda RBX: 0000000000a6f640 RCX: 000000000045d20a [ 213.442231][ C0] RDX: 0000000000000041 RSI: 0000000000000029 RDI: 0000000000000003 [ 213.450193][ C0] RBP: 0000000000717cc0 R08: 0000000000a6f63c R09: 0000000000004000 [ 213.458140][ C0] R10: 0000000000a6f740 R11: 0000000000000216 R12: 0000000000000003 [ 213.466127][ C0] R13: 0000000000000000 R14: 0000000000000029 R15: 00000000007161c0 [ 213.474156][ C0] ------------[ cut here ]------------ [ 213.479600][ C0] WARNING: CPU: 0 PID: 9047 at kernel/locking/mutex.c:1419 mutex_trylock+0x279/0x2f0 [ 213.489029][ C0] Modules linked in: [ 213.492902][ C0] CPU: 0 PID: 9047 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 213.501110][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.511148][ C0] RIP: 0010:mutex_trylock+0x279/0x2f0 [ 213.516495][ C0] Code: c9 41 b8 01 00 00 00 31 c9 ba 01 00 00 00 31 f6 e8 fc 80 93 f9 58 48 8d 65 d8 b8 01 00 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 <0f> 0b e9 0c fe ff ff 48 c7 c7 20 c5 63 8b 48 89 4d d0 e8 10 39 eb [ 213.536075][ C0] RSP: 0018:ffffc90000006f08 EFLAGS: 00010006 [ 213.542117][ C0] RAX: 0000000000000502 RBX: 1ffff92000000de9 RCX: 0000000000000004 [ 213.550063][ C0] RDX: 0000000000000100 RSI: ffffffff816c1c45 RDI: ffffffff899c3c60 [ 213.558011][ C0] RBP: ffffc90000006f38 R08: 0000000000000001 R09: fffffbfff1333ae5 [ 213.565968][ C0] R10: fffffbfff1333ae4 R11: ffffffff8999d723 R12: ffffffff8b63c520 [ 213.573926][ C0] R13: 0000000000000000 R14: ffffffff815a9a00 R15: ffffffff899c3c60 [ 213.581885][ C0] FS: 00000000026d0940(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 213.590793][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 213.597365][ C0] CR2: 00007fff8a861f38 CR3: 0000000090db6000 CR4: 00000000001406f0 [ 213.605315][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 213.613265][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 213.621236][ C0] Call Trace: [ 213.624496][ C0] [ 213.627345][ C0] ? mark_lock+0x1e0/0x1220 [ 213.631829][ C0] __crash_kexec+0x91/0x200 [ 213.636315][ C0] ? kexec_crash_loaded+0x20/0x20 [ 213.641317][ C0] ? trace_hardirqs_off+0x62/0x240 [ 213.646409][ C0] ? _raw_spin_unlock_irqrestore+0x9f/0xe0 [ 213.652203][ C0] ? __printk_safe_flush+0x31e/0x3a0 [ 213.657474][ C0] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 213.663184][ C0] ? find_next_bit+0x107/0x130 [ 213.667925][ C0] ? cpumask_next+0x41/0x50 [ 213.672407][ C0] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 213.678112][ C0] ? printk_safe_flush+0xf2/0x140 [ 213.683113][ C0] ? mark_lock+0x1e0/0x1220 [ 213.687593][ C0] panic+0x308/0x75c [ 213.691466][ C0] ? add_taint.cold+0x16/0x16 [ 213.696122][ C0] ? __kasan_check_write+0x14/0x20 [ 213.701222][ C0] ? __warn.cold+0x14/0x3e [ 213.705631][ C0] ? __warn+0xd9/0x1cf [ 213.709694][ C0] ? mark_lock+0x22b/0x1220 [ 213.714196][ C0] __warn.cold+0x2f/0x3e [ 213.718426][ C0] ? mark_lock+0x22b/0x1220 [ 213.722930][ C0] report_bug+0x289/0x300 [ 213.727246][ C0] do_error_trap+0x11b/0x200 [ 213.731907][ C0] do_invalid_op+0x37/0x50 [ 213.736310][ C0] ? mark_lock+0x22b/0x1220 [ 213.740792][ C0] invalid_op+0x23/0x30 [ 213.744928][ C0] RIP: 0010:mark_lock+0x22b/0x1220 [ 213.750016][ C0] Code: d0 7c 08 84 d2 0f 85 a8 0e 00 00 44 8b 1d dd 2f 1f 09 45 85 db 75 b6 48 c7 c6 c0 95 2b 88 48 c7 c7 00 96 2b 88 e8 14 3b eb ff <0f> 0b 31 db e9 aa fe ff ff 48 c7 c7 20 c5 63 8b e8 a0 2a 58 00 e9 [ 213.769605][ C0] RSP: 0018:ffffc90000007340 EFLAGS: 00010082 [ 213.775657][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 213.783606][ C0] RDX: 0000000000000100 RSI: ffffffff815e88f6 RDI: fffff52000000e5a [ 213.791551][ C0] RBP: ffffc90000007390 R08: ffff8880a2e40440 R09: fffffbfff1333581 [ 213.799527][ C0] R10: fffffbfff1333580 R11: ffffffff8999ac03 R12: 0000000000000004 [ 213.807474][ C0] R13: ffff8880a2e40dc8 R14: 0000000000000001 R15: 000000000004272b [ 213.815431][ C0] ? vprintk_func+0x86/0x189 [ 213.820007][ C0] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 213.825790][ C0] __lock_acquire+0x1e8e/0x4a00 [ 213.830617][ C0] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 213.836487][ C0] ? skb_network_protocol+0xf6/0x4a0 [ 213.841753][ C0] ? mark_lock+0xc2/0x1220 [ 213.846146][ C0] ? debug_object_active_state+0x28a/0x350 [ 213.851937][ C0] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 213.857633][ C0] ? mark_held_locks+0xf0/0xf0 [ 213.862375][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 213.868591][ C0] ? validate_xmit_xfrm+0x43c/0xf10 [ 213.873777][ C0] lock_acquire+0x190/0x410 [ 213.878257][ C0] ? __dev_queue_xmit+0x29f3/0x35c0 [ 213.883432][ C0] _raw_spin_lock+0x2f/0x40 [ 213.887922][ C0] ? __dev_queue_xmit+0x29f3/0x35c0 [ 213.893096][ C0] __dev_queue_xmit+0x29f3/0x35c0 [ 213.898100][ C0] ? __kasan_check_read+0x11/0x20 [ 213.903100][ C0] ? __lock_acquire+0x16f2/0x4a00 [ 213.908104][ C0] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 213.913371][ C0] ? ip6_finish_output2+0x109a/0x25c0 [ 213.918721][ C0] ? __kasan_check_read+0x11/0x20 [ 213.923725][ C0] ? mark_lock+0xc2/0x1220 [ 213.928117][ C0] ? mark_held_locks+0xa4/0xf0 [ 213.932856][ C0] dev_queue_xmit+0x18/0x20 [ 213.937346][ C0] ? dev_queue_xmit+0x18/0x20 [ 213.941998][ C0] neigh_resolve_output+0x5c4/0x990 [ 213.947174][ C0] ip6_finish_output2+0x109a/0x25c0 [ 213.952350][ C0] ? ip6_mtu+0x2e6/0x450 [ 213.956579][ C0] ? ip6_frag_next+0xb20/0xb20 [ 213.961319][ C0] ? lock_downgrade+0x920/0x920 [ 213.966166][ C0] ? rcu_read_lock_held+0x9c/0xb0 [ 213.971167][ C0] ? __kasan_check_read+0x11/0x20 [ 213.976180][ C0] __ip6_finish_output+0x444/0xaa0 [ 213.981269][ C0] ? __ip6_finish_output+0x444/0xaa0 [ 213.986535][ C0] ip6_finish_output+0x38/0x1f0 [ 213.991362][ C0] ip6_output+0x25e/0x880 [ 213.995668][ C0] ? ip6_finish_output+0x1f0/0x1f0 [ 214.000766][ C0] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 214.006903][ C0] ? __ip6_finish_output+0xaa0/0xaa0 [ 214.012178][ C0] ? rcu_read_lock_held_common+0x130/0x130 [ 214.018059][ C0] ndisc_send_skb+0xf1f/0x1490 [ 214.022820][ C0] ? nf_hook.constprop.0+0x560/0x560 [ 214.028082][ C0] ? memcpy+0x46/0x50 [ 214.032042][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 214.038270][ C0] ndisc_send_rs+0x134/0x720 [ 214.042839][ C0] addrconf_rs_timer+0x30f/0x6e0 [ 214.047764][ C0] ? ipv6_get_lladdr+0x490/0x490 [ 214.052678][ C0] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 214.058659][ C0] call_timer_fn+0x1ac/0x780 [ 214.063255][ C0] ? ipv6_get_lladdr+0x490/0x490 [ 214.068178][ C0] ? msleep_interruptible+0x150/0x150 [ 214.073558][ C0] ? run_timer_softirq+0x6b1/0x1790 [ 214.078755][ C0] ? trace_hardirqs_on+0x67/0x240 [ 214.083772][ C0] ? ipv6_get_lladdr+0x490/0x490 [ 214.088699][ C0] ? ipv6_get_lladdr+0x490/0x490 [ 214.093634][ C0] run_timer_softirq+0x6c3/0x1790 [ 214.098644][ C0] ? add_timer+0x930/0x930 [ 214.103053][ C0] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 214.109186][ C0] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 214.114807][ C0] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 214.120764][ C0] __do_softirq+0x262/0x98c [ 214.125255][ C0] ? sched_clock_cpu+0x1b/0x1b0 [ 214.130084][ C0] irq_exit+0x19b/0x1e0 [ 214.134227][ C0] smp_apic_timer_interrupt+0x1a3/0x610 [ 214.139747][ C0] apic_timer_interrupt+0xf/0x20 [ 214.144656][ C0] [ 214.147583][ C0] RIP: 0010:qlist_free_all+0x10c/0x150 [ 214.153019][ C0] Code: 50 08 48 8d 4a ff 83 e2 01 48 0f 45 c1 4c 8b 78 18 e9 37 ff ff ff e8 53 f6 c7 ff 48 83 3d a3 6b e0 07 00 74 39 48 89 df 57 9d <0f> 1f 44 00 00 4d 85 ed 75 96 49 c7 46 08 00 00 00 00 49 c7 06 00 [ 214.172598][ C0] RSP: 0018:ffffc90001f97820 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 214.181001][ C0] RAX: 0000000000000007 RBX: 0000000000000286 RCX: 0000000000000006 [ 214.189051][ C0] RDX: 0000000000000000 RSI: ffff8880a2e40d00 RDI: 0000000000000286 [ 214.196998][ C0] RBP: ffffc90001f97850 R08: 1ffffffff1659db2 R09: fffffbfff1659db3 [ 214.204945][ C0] R10: fffffbfff1659db2 R11: ffffffff8b2ced97 R12: 0000000000000000 [ 214.212893][ C0] R13: ffff88808bc73138 R14: ffffc90001f97860 R15: ffff8880aa5fca80 [ 214.220864][ C0] quarantine_reduce+0x15e/0x1a0 [ 214.225778][ C0] __kasan_kmalloc.constprop.0+0xa3/0xe0 [ 214.231385][ C0] kasan_slab_alloc+0xf/0x20 [ 214.235950][ C0] kmem_cache_alloc_node_trace+0x143/0x750 [ 214.241747][ C0] __get_vm_area_node+0x12b/0x4f0 [ 214.246750][ C0] __vmalloc_node_range+0xd4/0x810 [ 214.251864][ C0] ? alloc_counters.isra.0+0x53/0x680 [ 214.257212][ C0] ? __might_fault+0x12b/0x1e0 [ 214.261954][ C0] ? alloc_counters.isra.0+0x53/0x680 [ 214.267301][ C0] vzalloc+0x6b/0x90 [ 214.271176][ C0] ? alloc_counters.isra.0+0x53/0x680 [ 214.276525][ C0] alloc_counters.isra.0+0x53/0x680 [ 214.281718][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 214.287934][ C0] ? xt_find_table_lock+0x136/0x430 [ 214.293110][ C0] do_ip6t_get_ctl+0x502/0x960 [ 214.297853][ C0] ? mutex_trylock+0x2f0/0x2f0 [ 214.302596][ C0] ? alloc_counters.isra.0+0x680/0x680 [ 214.308028][ C0] ? __might_fault+0x12b/0x1e0 [ 214.312778][ C0] ? wait_for_completion+0x440/0x440 [ 214.318040][ C0] ? mutex_unlock+0x1b/0x30 [ 214.322522][ C0] ? nf_sockopt_find.constprop.0+0x226/0x290 [ 214.328478][ C0] nf_getsockopt+0x7a/0xd0 [ 214.332868][ C0] ipv6_getsockopt+0x205/0x280 [ 214.337615][ C0] ? do_ipv6_getsockopt.isra.0+0x2580/0x2580 [ 214.343567][ C0] ? ipv6_setsockopt+0xbd/0x170 [ 214.348397][ C0] tcp_getsockopt+0x8f/0xe0 [ 214.352879][ C0] sock_common_getsockopt+0x94/0xd0 [ 214.358062][ C0] __sys_getsockopt+0x16d/0x310 [ 214.362898][ C0] ? kernel_accept+0x310/0x310 [ 214.367639][ C0] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 214.373075][ C0] ? do_syscall_64+0x26/0x790 [ 214.377728][ C0] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 214.383770][ C0] ? do_syscall_64+0x26/0x790 [ 214.388436][ C0] __x64_sys_getsockopt+0xbe/0x150 [ 214.393526][ C0] do_syscall_64+0xfa/0x790 [ 214.398009][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 214.403877][ C0] RIP: 0033:0x45d20a [ 214.407759][ C0] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 8d 8b fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6a 8b fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 214.427338][ C0] RSP: 002b:0000000000a6f618 EFLAGS: 00000216 ORIG_RAX: 0000000000000037 [ 214.435725][ C0] RAX: ffffffffffffffda RBX: 0000000000a6f640 RCX: 000000000045d20a [ 214.443677][ C0] RDX: 0000000000000041 RSI: 0000000000000029 RDI: 0000000000000003 [ 214.451625][ C0] RBP: 0000000000717cc0 R08: 0000000000a6f63c R09: 0000000000004000 [ 214.459572][ C0] R10: 0000000000a6f740 R11: 0000000000000216 R12: 0000000000000003 [ 214.467534][ C0] R13: 0000000000000000 R14: 0000000000000029 R15: 00000000007161c0 [ 214.475500][ C0] irq event stamp: 327616 [ 214.479831][ C0] hardirqs last enabled at (327616): [] __call_rcu+0x2c9/0x740 [ 214.489027][ C0] hardirqs last disabled at (327615): [] __call_rcu+0x14f/0x740 [ 214.499284][ C0] softirqs last enabled at (327208): [] xt_replace_table+0x33d/0x830 [ 214.508984][ C0] softirqs last disabled at (327567): [] irq_exit+0x19b/0x1e0 [ 214.517975][ C0] ---[ end trace 22640f8f5f7773d0 ]--- [ 214.523461][ C0] ------------[ cut here ]------------ [ 214.528902][ C0] WARNING: CPU: 0 PID: 9047 at kernel/locking/mutex.c:737 mutex_unlock+0x1d/0x30 [ 214.537999][ C0] Modules linked in: [ 214.541878][ C0] CPU: 0 PID: 9047 Comm: syz-executor.0 Tainted: G W 5.4.0-syzkaller #0 [ 214.551474][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.561534][ C0] RIP: 0010:mutex_unlock+0x1d/0x30 [ 214.566631][ C0] Code: 4c 89 ff e8 65 44 eb f9 e9 8c fb ff ff 55 65 8b 05 c0 9d 3a 78 a9 00 ff 1f 00 48 89 e5 75 0b 48 8b 75 08 e8 45 f9 ff ff 5d c3 <0f> 0b 48 8b 75 08 e8 38 f9 ff ff 5d c3 66 0f 1f 44 00 00 48 b8 00 [ 214.586234][ C0] RSP: 0018:ffffc90000006f38 EFLAGS: 00010006 [ 214.592278][ C0] RAX: 0000000000000502 RBX: 1ffff92000000de9 RCX: ffffffff816c1c5d [ 214.600317][ C0] RDX: 0000000000000100 RSI: ffffffff816c1cbf RDI: ffffffff899c3c60 [ 214.608265][ C0] RBP: ffffc90000006f38 R08: ffff8880a2e40440 R09: 0000000000000000 [ 214.616215][ C0] R10: fffffbfff133878c R11: ffffffff899c3c67 R12: 0000000000000001 [ 214.624162][ C0] R13: 0000000000000000 R14: ffffffff815a9a00 R15: 00000000000000a7 [ 214.632117][ C0] FS: 00000000026d0940(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 214.641021][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 214.647623][ C0] CR2: 00007fff8a861f38 CR3: 0000000090db6000 CR4: 00000000001406f0 [ 214.656013][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 214.663962][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 214.671908][ C0] Call Trace: [ 214.675166][ C0] [ 214.678031][ C0] __crash_kexec+0x10b/0x200 [ 214.682601][ C0] ? kexec_crash_loaded+0x20/0x20 [ 214.687606][ C0] ? trace_hardirqs_off+0x62/0x240 [ 214.692698][ C0] ? _raw_spin_unlock_irqrestore+0x9f/0xe0 [ 214.698483][ C0] ? __printk_safe_flush+0x31e/0x3a0 [ 214.703839][ C0] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 214.709719][ C0] ? find_next_bit+0x107/0x130 [ 214.715069][ C0] ? cpumask_next+0x41/0x50 [ 214.719573][ C0] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 214.725285][ C0] ? printk_safe_flush+0xf2/0x140 [ 214.730386][ C0] ? mark_lock+0x1e0/0x1220 [ 214.734878][ C0] panic+0x308/0x75c [ 214.738766][ C0] ? add_taint.cold+0x16/0x16 [ 214.743420][ C0] ? __kasan_check_write+0x14/0x20 [ 214.748526][ C0] ? __warn.cold+0x14/0x3e [ 214.752935][ C0] ? __warn+0xd9/0x1cf [ 214.756999][ C0] ? mark_lock+0x22b/0x1220 [ 214.761478][ C0] __warn.cold+0x2f/0x3e [ 214.765701][ C0] ? mark_lock+0x22b/0x1220 [ 214.770185][ C0] report_bug+0x289/0x300 [ 214.774491][ C0] do_error_trap+0x11b/0x200 [ 214.779078][ C0] do_invalid_op+0x37/0x50 [ 214.783480][ C0] ? mark_lock+0x22b/0x1220 [ 214.787964][ C0] invalid_op+0x23/0x30 [ 214.792095][ C0] RIP: 0010:mark_lock+0x22b/0x1220 [ 214.797315][ C0] Code: d0 7c 08 84 d2 0f 85 a8 0e 00 00 44 8b 1d dd 2f 1f 09 45 85 db 75 b6 48 c7 c6 c0 95 2b 88 48 c7 c7 00 96 2b 88 e8 14 3b eb ff <0f> 0b 31 db e9 aa fe ff ff 48 c7 c7 20 c5 63 8b e8 a0 2a 58 00 e9 [ 214.816898][ C0] RSP: 0018:ffffc90000007340 EFLAGS: 00010082 [ 214.822957][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 214.830905][ C0] RDX: 0000000000000100 RSI: ffffffff815e88f6 RDI: fffff52000000e5a [ 214.838855][ C0] RBP: ffffc90000007390 R08: ffff8880a2e40440 R09: fffffbfff1333581 [ 214.846802][ C0] R10: fffffbfff1333580 R11: ffffffff8999ac03 R12: 0000000000000004 [ 214.854754][ C0] R13: ffff8880a2e40dc8 R14: 0000000000000001 R15: 000000000004272b [ 214.862720][ C0] ? vprintk_func+0x86/0x189 [ 214.867329][ C0] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 214.873133][ C0] __lock_acquire+0x1e8e/0x4a00 [ 214.877966][ C0] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 214.883836][ C0] ? skb_network_protocol+0xf6/0x4a0 [ 214.889107][ C0] ? mark_lock+0xc2/0x1220 [ 214.893501][ C0] ? debug_object_active_state+0x28a/0x350 [ 214.899283][ C0] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 214.904983][ C0] ? mark_held_locks+0xf0/0xf0 [ 214.909724][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 214.915941][ C0] ? validate_xmit_xfrm+0x43c/0xf10 [ 214.921115][ C0] lock_acquire+0x190/0x410 [ 214.925593][ C0] ? __dev_queue_xmit+0x29f3/0x35c0 [ 214.930779][ C0] _raw_spin_lock+0x2f/0x40 [ 214.935266][ C0] ? __dev_queue_xmit+0x29f3/0x35c0 [ 214.940439][ C0] __dev_queue_xmit+0x29f3/0x35c0 [ 214.945439][ C0] ? __kasan_check_read+0x11/0x20 [ 214.950451][ C0] ? __lock_acquire+0x16f2/0x4a00 [ 214.955455][ C0] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 214.960718][ C0] ? ip6_finish_output2+0x109a/0x25c0 [ 214.966079][ C0] ? __kasan_check_read+0x11/0x20 [ 214.971081][ C0] ? mark_lock+0xc2/0x1220 [ 214.975475][ C0] ? mark_held_locks+0xa4/0xf0 [ 214.980218][ C0] dev_queue_xmit+0x18/0x20 [ 214.984699][ C0] ? dev_queue_xmit+0x18/0x20 [ 214.989355][ C0] neigh_resolve_output+0x5c4/0x990 [ 214.994531][ C0] ip6_finish_output2+0x109a/0x25c0 [ 214.999715][ C0] ? ip6_mtu+0x2e6/0x450 [ 215.003932][ C0] ? ip6_frag_next+0xb20/0xb20 [ 215.008673][ C0] ? lock_downgrade+0x920/0x920 [ 215.013500][ C0] ? rcu_read_lock_held+0x9c/0xb0 [ 215.018506][ C0] ? __kasan_check_read+0x11/0x20 [ 215.023508][ C0] __ip6_finish_output+0x444/0xaa0 [ 215.028595][ C0] ? __ip6_finish_output+0x444/0xaa0 [ 215.033857][ C0] ip6_finish_output+0x38/0x1f0 [ 215.038710][ C0] ip6_output+0x25e/0x880 [ 215.043015][ C0] ? ip6_finish_output+0x1f0/0x1f0 [ 215.048104][ C0] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 215.054233][ C0] ? __ip6_finish_output+0xaa0/0xaa0 [ 215.059502][ C0] ? rcu_read_lock_held_common+0x130/0x130 [ 215.065296][ C0] ndisc_send_skb+0xf1f/0x1490 [ 215.070036][ C0] ? nf_hook.constprop.0+0x560/0x560 [ 215.075302][ C0] ? memcpy+0x46/0x50 [ 215.079280][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 215.085502][ C0] ndisc_send_rs+0x134/0x720 [ 215.090079][ C0] addrconf_rs_timer+0x30f/0x6e0 [ 215.094994][ C0] ? ipv6_get_lladdr+0x490/0x490 [ 215.099906][ C0] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 215.105874][ C0] call_timer_fn+0x1ac/0x780 [ 215.110438][ C0] ? ipv6_get_lladdr+0x490/0x490 [ 215.115354][ C0] ? msleep_interruptible+0x150/0x150 [ 215.120712][ C0] ? run_timer_softirq+0x6b1/0x1790 [ 215.125885][ C0] ? trace_hardirqs_on+0x67/0x240 [ 215.130889][ C0] ? ipv6_get_lladdr+0x490/0x490 [ 215.135804][ C0] ? ipv6_get_lladdr+0x490/0x490 [ 215.140737][ C0] run_timer_softirq+0x6c3/0x1790 [ 215.145770][ C0] ? add_timer+0x930/0x930 [ 215.150186][ C0] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 215.156447][ C0] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 215.162003][ C0] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 215.168784][ C0] __do_softirq+0x262/0x98c [ 215.174741][ C0] ? sched_clock_cpu+0x1b/0x1b0 [ 215.181172][ C0] irq_exit+0x19b/0x1e0 [ 215.185575][ C0] smp_apic_timer_interrupt+0x1a3/0x610 [ 215.191120][ C0] apic_timer_interrupt+0xf/0x20 [ 215.196032][ C0] [ 215.198955][ C0] RIP: 0010:qlist_free_all+0x10c/0x150 [ 215.204395][ C0] Code: 50 08 48 8d 4a ff 83 e2 01 48 0f 45 c1 4c 8b 78 18 e9 37 ff ff ff e8 53 f6 c7 ff 48 83 3d a3 6b e0 07 00 74 39 48 89 df 57 9d <0f> 1f 44 00 00 4d 85 ed 75 96 49 c7 46 08 00 00 00 00 49 c7 06 00 [ 215.225208][ C0] RSP: 0018:ffffc90001f97820 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 215.233602][ C0] RAX: 0000000000000007 RBX: 0000000000000286 RCX: 0000000000000006 [ 215.242160][ C0] RDX: 0000000000000000 RSI: ffff8880a2e40d00 RDI: 0000000000000286 [ 215.250667][ C0] RBP: ffffc90001f97850 R08: 1ffffffff1659db2 R09: fffffbfff1659db3 [ 215.258633][ C0] R10: fffffbfff1659db2 R11: ffffffff8b2ced97 R12: 0000000000000000 [ 215.266696][ C0] R13: ffff88808bc73138 R14: ffffc90001f97860 R15: ffff8880aa5fca80 [ 215.274842][ C0] quarantine_reduce+0x15e/0x1a0 [ 215.279861][ C0] __kasan_kmalloc.constprop.0+0xa3/0xe0 [ 215.285474][ C0] kasan_slab_alloc+0xf/0x20 [ 215.290176][ C0] kmem_cache_alloc_node_trace+0x143/0x750 [ 215.296202][ C0] __get_vm_area_node+0x12b/0x4f0 [ 215.301214][ C0] __vmalloc_node_range+0xd4/0x810 [ 215.306331][ C0] ? alloc_counters.isra.0+0x53/0x680 [ 215.311723][ C0] ? __might_fault+0x12b/0x1e0 [ 215.316494][ C0] ? alloc_counters.isra.0+0x53/0x680 [ 215.324041][ C0] vzalloc+0x6b/0x90 [ 215.328017][ C0] ? alloc_counters.isra.0+0x53/0x680 [ 215.333393][ C0] alloc_counters.isra.0+0x53/0x680 [ 215.340360][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 215.346687][ C0] ? xt_find_table_lock+0x136/0x430 [ 215.351903][ C0] do_ip6t_get_ctl+0x502/0x960 [ 215.356743][ C0] ? mutex_trylock+0x2f0/0x2f0 [ 215.361500][ C0] ? alloc_counters.isra.0+0x680/0x680 [ 215.366963][ C0] ? __might_fault+0x12b/0x1e0 [ 215.371732][ C0] ? wait_for_completion+0x440/0x440 [ 215.377017][ C0] ? mutex_unlock+0x1b/0x30 [ 215.381523][ C0] ? nf_sockopt_find.constprop.0+0x226/0x290 [ 215.387486][ C0] nf_getsockopt+0x7a/0xd0 [ 215.391904][ C0] ipv6_getsockopt+0x205/0x280 [ 215.396652][ C0] ? do_ipv6_getsockopt.isra.0+0x2580/0x2580 [ 215.402615][ C0] ? ipv6_setsockopt+0xbd/0x170 [ 215.407467][ C0] tcp_getsockopt+0x8f/0xe0 [ 215.411963][ C0] sock_common_getsockopt+0x94/0xd0 [ 215.417165][ C0] __sys_getsockopt+0x16d/0x310 [ 215.422000][ C0] ? kernel_accept+0x310/0x310 [ 215.426766][ C0] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 215.432217][ C0] ? do_syscall_64+0x26/0x790 [ 215.436886][ C0] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 215.442937][ C0] ? do_syscall_64+0x26/0x790 [ 215.447628][ C0] __x64_sys_getsockopt+0xbe/0x150 [ 215.452724][ C0] do_syscall_64+0xfa/0x790 [ 215.457238][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 215.463135][ C0] RIP: 0033:0x45d20a [ 215.467011][ C0] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 8d 8b fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6a 8b fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 215.486627][ C0] RSP: 002b:0000000000a6f618 EFLAGS: 00000216 ORIG_RAX: 0000000000000037 [ 215.495026][ C0] RAX: ffffffffffffffda RBX: 0000000000a6f640 RCX: 000000000045d20a [ 215.503084][ C0] RDX: 0000000000000041 RSI: 0000000000000029 RDI: 0000000000000003 [ 215.511047][ C0] RBP: 0000000000717cc0 R08: 0000000000a6f63c R09: 0000000000004000 [ 215.519015][ C0] R10: 0000000000a6f740 R11: 0000000000000216 R12: 0000000000000003 [ 215.527001][ C0] R13: 0000000000000000 R14: 0000000000000029 R15: 00000000007161c0 [ 215.534979][ C0] irq event stamp: 327616 [ 215.539305][ C0] hardirqs last enabled at (327616): [] __call_rcu+0x2c9/0x740 [ 215.548485][ C0] hardirqs last disabled at (327615): [] __call_rcu+0x14f/0x740 [ 215.557965][ C0] softirqs last enabled at (327208): [] xt_replace_table+0x33d/0x830 [ 215.567664][ C0] softirqs last disabled at (327567): [] irq_exit+0x19b/0x1e0 [ 215.576674][ C0] ---[ end trace 22640f8f5f7773d1 ]--- [ 215.583335][ C0] Kernel Offset: disabled [ 215.587652][ C0] Rebooting in 86400 seconds..