Warning: Permanently added '10.128.10.36' (ECDSA) to the list of known hosts. 2019/11/19 07:47:36 fuzzer started 2019/11/19 07:47:37 dialing manager at 10.128.0.105:33487 2019/11/19 07:47:37 syscalls: 2566 2019/11/19 07:47:37 code coverage: enabled 2019/11/19 07:47:37 comparison tracing: enabled 2019/11/19 07:47:37 extra coverage: extra coverage is not supported by the kernel 2019/11/19 07:47:37 setuid sandbox: enabled 2019/11/19 07:47:37 namespace sandbox: enabled 2019/11/19 07:47:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/19 07:47:37 fault injection: enabled 2019/11/19 07:47:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/19 07:47:37 net packet injection: enabled 2019/11/19 07:47:37 net device setup: enabled 2019/11/19 07:47:37 concurrency sanitizer: enabled 2019/11/19 07:47:37 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 61.949454][ T7629] KCSAN: could not find function: 'poll_schedule_timeout' [ 71.924430][ T7629] KCSAN: could not find function: 'do_ip_setsockopt' 2019/11/19 07:48:01 adding functions to KCSAN blacklist: 'evict' '__filemap_fdatawrite_range' 'delete_from_page_cache_batch' 'process_srcu' 'snd_seq_check_queue' 'echo_char' 'list_lru_count_one' 'wbt_done' 'dd_has_work' 'lookup_fast' 'ktime_get_seconds' 'do_exit' 'ext4_free_inodes_count' 'fprop_fraction_percpu' '__dentry_kill' '__cgroup_account_cputime' '__dev_queue_xmit' 'd_delete' 'p9_client_rpc' 'kcm_rcv_strparser' 'generic_write_end' 'timer_clear_idle' 'blk_stat_add' 'lruvec_lru_size' '__delete_from_page_cache' 'netlink_overrun' 'generic_update_time' 'bio_chain' 'rcu_gp_fqs_check_wake' 'tick_do_update_jiffies64' 'add_timer' 'calc_timer_values' 'yama_ptracer_del' 'blk_mq_free_request' 'wbc_detach_inode' 'shmem_add_to_page_cache' 'ip_tunnel_xmit' '__add_to_page_cache_locked' 'ondemand_readahead' '__perf_event_overflow' 'poll_schedule_timeout' 'find_group_orlov' 'commit_echoes' 'netlink_recvmsg' 'fuse_get_req' 'snd_ctl_notify' '__ext4_new_inode' 'blk_mq_get_request' '__snd_rawmidi_transmit_ack' 'blk_mq_sched_dispatch_requests' 'copy_process' 'generic_fillattr' 'do_syslog' 'get_signal' 'ipip_tunnel_xmit' 'ext4_has_free_clusters' 'pipe_poll' 'blk_mq_dispatch_rq_list' 'add_timer_on' 'clear_inode' '__writeback_single_inode' 'iput' 'icmp_global_allow' '__process_echoes' 'generic_file_read_iter' 'virtqueue_enable_cb_delayed' 'writeback_sb_inodes' 'fasync_remove_entry' 'mod_timer' 'n_tty_receive_buf_common' 'mem_cgroup_select_victim_node' 'ext4_nonda_switch' 'mm_update_next_owner' 'ext4_mark_iloc_dirty' 'sit_tunnel_xmit' 'snd_rawmidi_kernel_write1' 'tomoyo_supervisor' 'tick_nohz_idle_stop_tick' 'page_counter_try_charge' 'find_get_pages_range_tag' 'kauditd_thread' 'pipe_wait' 'run_timer_softirq' 'wbt_issue' 'inet_send_prepare' 'sctp_assoc_migrate' 'ext4_writepages' '__hrtimer_run_queues' 'ep_poll' 'ext4_free_inode' 'futex_wait_queue_me' 'ext4_setattr' 'pcpu_alloc' 'vti_tunnel_xmit' '__io_uring_register' 'l2tp_tunnel_del_work' 'relay_switch_subbuf' 'vm_area_dup' 'blk_mq_run_hw_queue' 'do_ip_setsockopt' 'tcp_add_backlog' 'ext4_mb_good_group' 'd_alloc_parallel' 'filemap_map_pages' 'bio_endio' 'exit_signals' '__put_mountpoint' 'd_instantiate_new' 'handle_mm_fault' 'tick_sched_do_timer' 'do_signal_stop' 'install_new_memslots' 'rcu_gp_fqs_loop' 'ktime_get_real_seconds' 'xas_find_marked' 'ext4_da_write_end' 'kvm_mmu_notifier_invalidate_range_end' 'find_next_bit' 'do_nanosleep' 'audit_log_start' 'ip_finish_output2' 'netlink_getname' 'p9_poll_workfn' '__find_get_block' 'flush_workqueue' 'queue_access_lock' '__rcu_read_unlock' '__get_user_pages' 'shmem_file_read_iter' 'balance_dirty_pages' 'snd_seq_prioq_cell_out' '__skb_try_recv_from_queue' 'taskstats_exit' 'pid_update_inode' 'atime_needs_update' 'xas_clear_mark' 'inode_sync_complete' 'do_dentry_open' 'inode_permission' 'complete_signal' '__mark_inode_dirty' 'shmem_getpage_gfp' 'fsnotify' 07:52:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0655db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0xfde5) recvmmsg(r1, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001a80)=""/207, 0xcf}, {&(0x7f0000001b80)=""/4090, 0xffa}, {&(0x7f0000002b80)=""/154, 0xfffffe2c}], 0x22}}], 0x400000000000157, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000080)) [ 329.670551][ T7632] IPVS: ftp: loaded support on port[0] = 21 07:52:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc00100004400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) [ 329.761362][ T7632] chnl_net:caif_netlink_parms(): no params data found [ 329.828143][ T7632] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.854541][ T7632] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.862306][ T7632] device bridge_slave_0 entered promiscuous mode [ 329.885918][ T7632] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.893763][ T7632] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.902095][ T7632] device bridge_slave_1 entered promiscuous mode [ 329.930352][ T7632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.941386][ T7632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.962313][ T7632] team0: Port device team_slave_0 added [ 329.969893][ T7632] team0: Port device team_slave_1 added 07:52:12 executing program 2: syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e297ad9a07000a0090", 0x9, 0x400}], 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 329.989067][ T7636] IPVS: ftp: loaded support on port[0] = 21 [ 330.036505][ T7632] device hsr_slave_0 entered promiscuous mode [ 330.074659][ T7632] device hsr_slave_1 entered promiscuous mode [ 330.202829][ T7632] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.209928][ T7632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.217262][ T7632] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.224347][ T7632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.348391][ T7646] IPVS: ftp: loaded support on port[0] = 21 [ 330.438009][ T7632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.464857][ T7636] chnl_net:caif_netlink_parms(): no params data found 07:52:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x8}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0x56847302}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}}}, 0x48) r3 = dup3(r0, r1, 0x0) dup3(r3, 0xffffffffffffffff, 0x80000) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r7 = gettid() waitid(0x83b895581628fca4, r7, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0x56847302}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r10}}, 0x48) r11 = dup3(r8, r9, 0x0) r12 = dup3(r11, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r12, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 330.525245][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.536173][ T7666] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.564724][ T7666] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.605603][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 330.639981][ T7632] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.685969][ T7636] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.695251][ T7636] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.735500][ T7636] device bridge_slave_0 entered promiscuous mode [ 330.788130][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.824695][ T7666] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.831790][ T7666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.875064][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.915691][ T7666] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.922744][ T7666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.955714][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.985223][ T7636] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.992298][ T7636] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.025104][ T7636] device bridge_slave_1 entered promiscuous mode [ 331.060435][ T7632] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 331.095569][ T7632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.161663][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.187086][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.206230][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.236309][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.265104][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.295037][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.325969][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 07:52:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000300)) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={0x0, 0x4000}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 331.373474][ T7632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.382021][ T7669] IPVS: ftp: loaded support on port[0] = 21 [ 331.422232][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.442753][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.474600][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.485966][ T7636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.508508][ T7646] chnl_net:caif_netlink_parms(): no params data found [ 331.538174][ T7636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.671179][ T7636] team0: Port device team_slave_0 added [ 331.715308][ T7646] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.722501][ T7646] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.756941][ T7646] device bridge_slave_0 entered promiscuous mode [ 331.765827][ T7636] team0: Port device team_slave_1 added [ 331.810731][ T7646] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.832131][ T7646] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.865326][ T7646] device bridge_slave_1 entered promiscuous mode [ 331.944316][ C0] hrtimer: interrupt took 32204 ns 07:52:14 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0xffffffffffffff5b, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0}) [ 331.967292][ T7636] device hsr_slave_0 entered promiscuous mode [ 332.014586][ T7636] device hsr_slave_1 entered promiscuous mode [ 332.056014][ T7636] debugfs: Directory 'hsr0' with parent '/' already present! [ 332.088206][ T7646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.118512][ T7669] chnl_net:caif_netlink_parms(): no params data found [ 332.129487][ T7691] IPVS: ftp: loaded support on port[0] = 21 [ 332.147606][ T7646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.232249][ T7646] team0: Port device team_slave_0 added [ 332.245678][ T7646] team0: Port device team_slave_1 added [ 332.261711][ T7669] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.269945][ T7669] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.293587][ T7669] device bridge_slave_0 entered promiscuous mode [ 332.321896][ T7708] IPVS: ftp: loaded support on port[0] = 21 [ 332.341154][ T7669] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.352876][ T7669] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.361061][ T7669] device bridge_slave_1 entered promiscuous mode [ 332.466387][ T7646] device hsr_slave_0 entered promiscuous mode [ 332.494590][ T7646] device hsr_slave_1 entered promiscuous mode [ 332.534359][ T7646] debugfs: Directory 'hsr0' with parent '/' already present! [ 332.612319][ T7669] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.799138][ T7669] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.881386][ T7636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.935937][ T7669] team0: Port device team_slave_0 added [ 332.942366][ T7691] chnl_net:caif_netlink_parms(): no params data found [ 333.029612][ T7669] team0: Port device team_slave_1 added [ 333.067973][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.094838][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.104630][ T7636] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.186867][ T7669] device hsr_slave_0 entered promiscuous mode [ 333.214714][ T7669] device hsr_slave_1 entered promiscuous mode [ 333.253854][ T7669] debugfs: Directory 'hsr0' with parent '/' already present! [ 333.361967][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.380820][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.418331][ T7635] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.425538][ T7635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.478046][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.522872][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.562060][ T7635] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.569170][ T7635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.647945][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.690094][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.724984][ T7691] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.732624][ T7691] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.773639][ T7691] device bridge_slave_0 entered promiscuous mode [ 333.793955][ T7708] chnl_net:caif_netlink_parms(): no params data found [ 333.859823][ T7646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.881872][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.897942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.927730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.965484][ T7691] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.972938][ T7691] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.013064][ T7691] device bridge_slave_1 entered promiscuous mode [ 334.107267][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.116541][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.156502][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.188674][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.216469][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.233352][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.242163][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.268879][ T7636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.309687][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.350107][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.377585][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 07:52:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x10000100000000}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000067, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) [ 334.406778][ T7691] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.435887][ T7691] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.497104][ T7708] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.514275][ T7708] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.598118][ T7708] device bridge_slave_0 entered promiscuous mode [ 334.615929][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 334.681024][ T7646] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.806965][ T7636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.815326][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.834884][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.889080][ T7708] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.904963][ T7708] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.964553][ T7708] device bridge_slave_1 entered promiscuous mode [ 335.088504][ T7691] team0: Port device team_slave_0 added [ 335.112682][ T7708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.174659][ T7691] team0: Port device team_slave_1 added [ 335.185736][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.224748][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.284673][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.291808][ T3512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.402714][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.461728][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.531616][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.539421][ T3512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.633221][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.700997][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:52:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040882, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) [ 335.789163][ T7708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.919048][ T7691] device hsr_slave_0 entered promiscuous mode [ 336.007689][ T7691] device hsr_slave_1 entered promiscuous mode [ 336.053162][ T7691] debugfs: Directory 'hsr0' with parent '/' already present! [ 336.064170][ T7649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.104675][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.128800][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.177497][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.242157][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.282205][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.330012][ T7669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.372784][ T7646] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 07:52:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x1, 0x0) splice(r3, 0x0, r4, &(0x7f0000000640), 0x0, 0x5) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x5, 0x8001, 0x5, 0x100, 0x3}, &(0x7f0000000300)=0x14) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={0x0, 0x4000}, 0x8) connect$inet6(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 336.418636][ T7646] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.525112][ T7708] team0: Port device team_slave_0 added [ 336.586795][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.617334][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.672261][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.682436][ T7834] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 336.701827][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.713341][ T7834] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 336.758685][ T7669] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.799499][ T7708] team0: Port device team_slave_1 added 07:52:19 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xff, 0x440200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$zero(0xffffffffffffff9c, 0x0, 0x4000, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x1b) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@alg, &(0x7f0000000080)=0x80) recvfrom(r3, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 337.067948][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.097153][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.154677][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:52:20 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xff, 0x440200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$zero(0xffffffffffffff9c, 0x0, 0x4000, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x1b) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@alg, &(0x7f0000000080)=0x80) recvfrom(r3, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 337.365153][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.372594][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:52:20 executing program 0: request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0) [ 337.427466][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.467241][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.502234][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.509366][ T3512] bridge0: port 1(bridge_slave_0) entered forwarding state 07:52:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYRES16, @ANYBLOB="10002cbd7000fddbdf2501000000100001006e657464657673696d000000100002006e657464657673696d300000100001006e657464657673696d00000010"], 0x2}}, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000380)={0x0, 0x0, @ioapic}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 337.557967][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.575630][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.593008][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.600236][ T3512] bridge0: port 2(bridge_slave_1) entered forwarding state 07:52:20 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) read(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r1 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) sendfile(r1, r0, 0x0, 0x2000005) lseek(0xffffffffffffffff, 0x0, 0x2) [ 337.661898][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.730553][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.740882][ T7859] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 337.784034][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.792869][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.818855][ T7669] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 337.841645][ T7669] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.926770][ T7708] device hsr_slave_0 entered promiscuous mode [ 338.003224][ T7708] device hsr_slave_1 entered promiscuous mode [ 338.054345][ T7708] debugfs: Directory 'hsr0' with parent '/' already present! [ 338.077390][ T7646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.094993][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.102978][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.138293][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.161422][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.188663][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.216063][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.243273][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.269253][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.304037][ T7669] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.340118][ T7691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.393361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.410407][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.427276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.462412][ T7691] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.513593][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.532483][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.646523][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.668570][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.702916][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.710133][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.767156][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.795049][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.841480][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.848576][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.893996][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.964414][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.972399][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.049150][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.070150][ T7912] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 339.095048][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.132018][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.151776][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.179134][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.208748][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.238995][ T7691] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.272266][ T7691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.313430][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.330269][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.339119][ T7912] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 339.365026][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.424711][ T7708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.478882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.504765][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.548043][ T7691] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.566489][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.591245][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.656744][ T7708] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.672713][ T7924] bridge0: port 3(gretap0) entered blocking state [ 339.689567][ T7924] bridge0: port 3(gretap0) entered disabled state [ 339.714628][ T7924] device gretap0 entered promiscuous mode [ 339.721025][ T7924] bridge0: port 3(gretap0) entered blocking state [ 339.727526][ T7924] bridge0: port 3(gretap0) entered forwarding state 07:52:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1b) [ 339.785149][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.794003][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.808935][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.816238][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.919254][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.965142][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.984571][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.991698][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.034980][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.043889][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.065405][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.074152][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.102025][ T7708] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.145839][ T7708] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.197671][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.225036][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 07:52:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 340.259022][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.285153][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.298579][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.327739][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.360526][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.382779][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.393721][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.404945][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.418699][ T7708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.464020][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:52:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000340)=0x8004005) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)) 07:52:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000340)=0x8004005) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 07:52:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:52:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 07:52:23 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x3}}, 0x1c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 07:52:23 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000040)={0x0, r4}) 07:52:23 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:23 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:23 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) socket$inet6(0xa, 0x0, 0x0) 07:52:23 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:24 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:24 executing program 2: syz_open_procfs(0x0, 0x0) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) syslog(0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) timer_create(0x0, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000740)="d9691afc51e571dc7c0c2636e799c25338886ad6841baee093dd765e4eea0d571d0ac40f740db2788465a85a4cf84fa8cbc138e8c095ce00da378b80", 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000009000000f6626d", @ANYRES32=0x0, @ANYBLOB="030000160000000008001b0000000000"], 0x28}}, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180), 0x0) setresgid(0x0, 0x0, 0x0) 07:52:24 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f0000000000)=0x6c) 07:52:24 executing program 4: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0655db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0xfde5) recvmmsg(r1, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001a80)=""/207, 0xcf}, {&(0x7f0000001b80)=""/4090, 0xffa}, {&(0x7f0000002b80)=""/154, 0xfffffe2c}], 0x22}}], 0x400000000000157, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) 07:52:24 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {}, 0x27}) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0xa6}) 07:52:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'hsr0\x00', 0x0}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="6a55c9e4e9bf"}, 0x14) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRESDEC=r3], 0x14}}, 0x0) 07:52:24 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e6693a9f", 0x4, 0x0, 0x0, 0x1}]) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) ftruncate(r5, 0x48280) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r6, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x90) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a41931171132154041aafbb509"], 0x2) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) writev(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000000640)="b8d4f7ee3bffe62d9549b2868840963666e7f9df27cd3e0e1552162c05f53bdcfd1b8cfc636f2351084a4666e561ef99c33ef62168e86ce3f8c298f524676a8ea7129424fccf3046736445353f7e4c8e32fcf76b7c766a4d9e963ef5bd3576c72a1bfc7f1100913c87d2a747666b0f349d00f5", 0x73}, {&(0x7f0000000700)="f8b66f8dad584d7252f33ef5a16846cbf80ae724dbcb28914cef919f597f401428c87178dca86d399383890a62ae2ea0aa8ca924ecc4a56f293ca2efd54135c135fdb86d6ce7d499439ad8ff33bcd8b0c8391cd7f174298c3fdbb8", 0x5b}, {&(0x7f0000000780)="3e10c2f7e0a1a8fb740fb2944685e3b3190c839a91bc57ea1f2c7c3d541087a0157315bd65359468ebe82b3ab3951c0c1597a22bff6af75e41f2ce6ab1878875a6f3a3987953f5fdd50e31771ed7781298a122ab0fdb39a60703be428afa2742188eca8184372a347e382f63ada2ba09bca9c17cf28322758782d884b01e937fe55d3a366b0a7399cf0e687b320aceb4b9eb8455ea3705c2c1e3dd56e2c713870928650dafc4f01783527d3eeab345e20886db558e8f35e727775a144e3423cb470301640027686d59faed5a925b0cea87e08df56186bfcd7828b6ab681d4914", 0xe0}, {&(0x7f0000000880)="9077369cfd9e647afef4530cca3dfd1a71a90bea97afb4", 0x17}, {&(0x7f00000008c0)="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", 0x1000}], 0x5) lseek(0xffffffffffffffff, 0x0, 0x3) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000340)=""/94) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0xba, @remote, 0x120}, 0x1c) 07:52:24 executing program 3: getsockopt(0xffffffffffffffff, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) [ 341.621371][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 341.675521][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:24 executing program 3: getsockopt(0xffffffffffffffff, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) [ 341.764627][ T8028] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:52:24 executing program 4: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0655db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0xfde5) recvmmsg(r1, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001a80)=""/207, 0xcf}, {&(0x7f0000001b80)=""/4090, 0xffa}, {&(0x7f0000002b80)=""/154, 0xfffffe2c}], 0x22}}], 0x400000000000157, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) 07:52:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) recvfrom$unix(r4, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x8) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f00000001c0)) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2007fff) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x80\x00', 0xaa01}) 07:52:24 executing program 3: getsockopt(0xffffffffffffffff, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) r2 = socket(0x5, 0x6, 0x0) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3ff) ioctl$TIOCGPTPEER(r3, 0x5441, 0x8) getsockname$llc(r2, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x10) 07:52:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) close(r0) 07:52:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e6519961", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:25 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x0) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:25 executing program 4: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0655db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0xfde5) recvmmsg(r1, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001a80)=""/207, 0xcf}, {&(0x7f0000001b80)=""/4090, 0xffa}, {&(0x7f0000002b80)=""/154, 0xfffffe2c}], 0x22}}], 0x400000000000157, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) 07:52:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x4c09, 0x0) 07:52:25 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x0) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:25 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) lstat(0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='f', @ANYRESHEX]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff68, 0x0) r1 = socket(0x10, 0x80002, 0xc) accept$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f00000002c0)={0x1d, r2}, 0x10) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x267) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}]}, 0x3c}}, 0x0) 07:52:25 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x0) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:25 executing program 4: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000100)) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492191, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x804a12, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) 07:52:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:25 executing program 2: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006c00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)="9faa", 0x2}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="f9f922f5eff9d08cf52b290da9c3279d372360802ef173a11aba1e4de8033fa1d346a8275b3dfb4157aef918e8ec1381b093612d872343e3d02dce5bbb39b477002aa7512b963f6f827c9b0554c4d7ac24c80de1356b5cb8a17dee6c6fe15423ccabf465691579dee1bb465980daf2155b33b65f"], 0x0, 0x7e}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:52:25 executing program 3: socket$rxrpc(0x21, 0x2, 0x2) getsockopt(0xffffffffffffffff, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x0, 0xd90]}) [ 343.294529][ T8119] ptrace attach of "/root/syz-executor.2"[8118] was attempted by "/root/syz-executor.2"[8119] 07:52:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479ae", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0xdc90077) 07:52:28 executing program 4: sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x10) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) open(&(0x7f0000000a00)='./file0\x00', 0x20000, 0x2) execve(&(0x7f0000000e80)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x277b}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000e00)={0x0, 0x0, 0x6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000d00), 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)=@ipv6_getmulticast={0x14, 0x3a, 0x0, 0x0, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4002}, 0x18004) 07:52:28 executing program 3: socket$rxrpc(0x21, 0x2, 0x2) getsockopt(0xffffffffffffffff, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700740000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) 07:52:28 executing program 2: 07:52:28 executing program 3: socket$rxrpc(0x21, 0x2, 0x2) getsockopt(0xffffffffffffffff, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:28 executing program 2: [ 345.583731][ T8147] loop5: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 [ 345.583738][ T8147] loop5: partition table partially beyond EOD, truncated [ 345.688987][ T8147] loop5: p1 size 2 extends beyond EOD, truncated [ 345.722860][ T8147] loop5: p4 start 1854537728 is beyond EOD, truncated [ 345.741917][ T8147] loop5: p5 start 1854537728 is beyond EOD, truncated [ 345.752020][ T8147] loop5: p6 start 1854537728 is beyond EOD, truncated [ 345.759038][ T8147] loop5: p7 start 1854537728 is beyond EOD, truncated [ 345.766055][ T8147] loop5: p8 start 1854537728 is beyond EOD, truncated [ 345.774494][ T8147] loop5: p9 start 1854537728 is beyond EOD, truncated [ 345.781359][ T8147] loop5: p10 start 1854537728 is beyond EOD, truncated [ 345.797776][ T8147] loop5: p11 start 1854537728 is beyond EOD, truncated [ 345.809457][ T8147] loop5: p12 start 1854537728 is beyond EOD, truncated [ 345.816804][ T8147] loop5: p13 start 1854537728 is beyond EOD, truncated [ 345.829042][ T8147] loop5: p14 start 1854537728 is beyond EOD, truncated [ 345.836539][ T8147] loop5: p15 start 1854537728 is beyond EOD, truncated [ 345.843488][ T8147] loop5: p16 start 1854537728 is beyond EOD, truncated [ 345.850804][ T8147] loop5: p17 start 1854537728 is beyond EOD, truncated [ 345.859208][ T8147] loop5: p18 start 1854537728 is beyond EOD, truncated [ 345.869178][ T8147] loop5: p19 start 1854537728 is beyond EOD, truncated [ 345.876502][ T8147] loop5: p20 start 1854537728 is beyond EOD, truncated [ 345.883411][ T8147] loop5: p21 start 1854537728 is beyond EOD, truncated [ 345.893070][ T8147] loop5: p22 start 1854537728 is beyond EOD, truncated [ 345.900187][ T8147] loop5: p23 start 1854537728 is beyond EOD, truncated [ 345.907155][ T8147] loop5: p24 start 1854537728 is beyond EOD, truncated [ 345.914050][ T8147] loop5: p25 start 1854537728 is beyond EOD, truncated [ 345.921310][ T8147] loop5: p26 start 1854537728 is beyond EOD, truncated [ 345.928253][ T8147] loop5: p27 start 1854537728 is beyond EOD, truncated [ 345.935330][ T8147] loop5: p28 start 1854537728 is beyond EOD, truncated [ 345.942329][ T8147] loop5: p29 start 1854537728 is beyond EOD, truncated [ 345.949201][ T8147] loop5: p30 start 1854537728 is beyond EOD, truncated [ 345.956109][ T8147] loop5: p31 start 1854537728 is beyond EOD, truncated [ 345.962949][ T8147] loop5: p32 start 1854537728 is beyond EOD, truncated [ 345.969837][ T8147] loop5: p33 start 1854537728 is beyond EOD, truncated [ 345.976797][ T8147] loop5: p34 start 1854537728 is beyond EOD, truncated [ 345.983710][ T8147] loop5: p35 start 1854537728 is beyond EOD, truncated [ 345.990596][ T8147] loop5: p36 start 1854537728 is beyond EOD, truncated [ 345.997693][ T8147] loop5: p37 start 1854537728 is beyond EOD, truncated [ 346.004600][ T8147] loop5: p38 start 1854537728 is beyond EOD, truncated [ 346.011491][ T8147] loop5: p39 start 1854537728 is beyond EOD, truncated [ 346.018450][ T8147] loop5: p40 start 1854537728 is beyond EOD, truncated [ 346.025363][ T8147] loop5: p41 start 1854537728 is beyond EOD, truncated [ 346.032216][ T8147] loop5: p42 start 1854537728 is beyond EOD, truncated [ 346.039171][ T8147] loop5: p43 start 1854537728 is beyond EOD, truncated [ 346.046059][ T8147] loop5: p44 start 1854537728 is beyond EOD, truncated [ 346.052926][ T8147] loop5: p45 start 1854537728 is beyond EOD, truncated [ 346.059859][ T8147] loop5: p46 start 1854537728 is beyond EOD, truncated [ 346.067242][ T8147] loop5: p47 start 1854537728 is beyond EOD, truncated [ 346.074098][ T8147] loop5: p48 start 1854537728 is beyond EOD, truncated [ 346.081600][ T8147] loop5: p49 start 1854537728 is beyond EOD, truncated [ 346.088770][ T8147] loop5: p50 start 1854537728 is beyond EOD, truncated [ 346.095788][ T8147] loop5: p51 start 1854537728 is beyond EOD, truncated [ 346.102633][ T8147] loop5: p52 start 1854537728 is beyond EOD, truncated [ 346.109696][ T8147] loop5: p53 start 1854537728 is beyond EOD, truncated [ 346.116818][ T8147] loop5: p54 start 1854537728 is beyond EOD, truncated [ 346.123983][ T8147] loop5: p55 start 1854537728 is beyond EOD, truncated [ 346.130955][ T8147] loop5: p56 start 1854537728 is beyond EOD, truncated [ 346.137840][ T8147] loop5: p57 start 1854537728 is beyond EOD, truncated [ 346.144760][ T8147] loop5: p58 start 1854537728 is beyond EOD, truncated [ 346.151609][ T8147] loop5: p59 start 1854537728 is beyond EOD, truncated [ 346.158837][ T8147] loop5: p60 start 1854537728 is beyond EOD, truncated [ 346.165762][ T8147] loop5: p61 start 1854537728 is beyond EOD, truncated [ 346.172779][ T8147] loop5: p62 start 1854537728 is beyond EOD, truncated [ 346.179668][ T8147] loop5: p63 start 1854537728 is beyond EOD, truncated [ 346.186785][ T8147] loop5: p64 start 1854537728 is beyond EOD, truncated [ 346.193675][ T8147] loop5: p65 start 1854537728 is beyond EOD, truncated [ 346.200567][ T8147] loop5: p66 start 1854537728 is beyond EOD, truncated [ 346.207697][ T8147] loop5: p67 start 1854537728 is beyond EOD, truncated [ 346.214585][ T8147] loop5: p68 start 1854537728 is beyond EOD, truncated [ 346.221499][ T8147] loop5: p69 start 1854537728 is beyond EOD, truncated [ 346.228460][ T8147] loop5: p70 start 1854537728 is beyond EOD, truncated [ 346.235711][ T8147] loop5: p71 start 1854537728 is beyond EOD, truncated [ 346.242747][ T8147] loop5: p72 start 1854537728 is beyond EOD, truncated [ 346.249639][ T8147] loop5: p73 start 1854537728 is beyond EOD, truncated [ 346.256665][ T8147] loop5: p74 start 1854537728 is beyond EOD, truncated [ 346.263505][ T8147] loop5: p75 start 1854537728 is beyond EOD, truncated [ 346.270448][ T8147] loop5: p76 start 1854537728 is beyond EOD, truncated [ 346.277321][ T8147] loop5: p77 start 1854537728 is beyond EOD, truncated [ 346.284218][ T8147] loop5: p78 start 1854537728 is beyond EOD, truncated [ 346.291097][ T8147] loop5: p79 start 1854537728 is beyond EOD, truncated [ 346.298077][ T8147] loop5: p80 start 1854537728 is beyond EOD, truncated [ 346.304956][ T8147] loop5: p81 start 1854537728 is beyond EOD, truncated [ 346.312059][ T8147] loop5: p82 start 1854537728 is beyond EOD, truncated [ 346.319190][ T8147] loop5: p83 start 1854537728 is beyond EOD, truncated [ 346.326088][ T8147] loop5: p84 start 1854537728 is beyond EOD, truncated [ 346.333012][ T8147] loop5: p85 start 1854537728 is beyond EOD, truncated [ 346.340018][ T8147] loop5: p86 start 1854537728 is beyond EOD, truncated [ 346.346934][ T8147] loop5: p87 start 1854537728 is beyond EOD, truncated [ 346.353801][ T8147] loop5: p88 start 1854537728 is beyond EOD, truncated [ 346.360695][ T8147] loop5: p89 start 1854537728 is beyond EOD, truncated [ 346.374334][ T8147] loop5: p90 start 1854537728 is beyond EOD, truncated [ 346.381239][ T8147] loop5: p91 start 1854537728 is beyond EOD, truncated 07:52:29 executing program 0: 07:52:29 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:29 executing program 4: 07:52:29 executing program 2: [ 346.396584][ T8147] loop5: p92 start 1854537728 is beyond EOD, truncated [ 346.440487][ T8147] loop5: p93 start 1854537728 is beyond EOD, truncated [ 346.474591][ T8147] loop5: p94 start 1854537728 is beyond EOD, truncated [ 346.483791][ T8147] loop5: p95 start 1854537728 is beyond EOD, truncated [ 346.511937][ T8147] loop5: p96 start 1854537728 is beyond EOD, truncated [ 346.546358][ T8147] loop5: p97 start 1854537728 is beyond EOD, truncated [ 346.578215][ T8147] loop5: p98 start 1854537728 is beyond EOD, truncated [ 346.603240][ T8147] loop5: p99 start 1854537728 is beyond EOD, truncated [ 346.611565][ T8147] loop5: p100 start 1854537728 is beyond EOD, truncated [ 346.630642][ T8147] loop5: p101 start 1854537728 is beyond EOD, truncated [ 346.639739][ T8147] loop5: p102 start 1854537728 is beyond EOD, truncated [ 346.646989][ T8147] loop5: p103 start 1854537728 is beyond EOD, truncated [ 346.653988][ T8147] loop5: p104 start 1854537728 is beyond EOD, truncated [ 346.660982][ T8147] loop5: p105 start 1854537728 is beyond EOD, truncated [ 346.667988][ T8147] loop5: p106 start 1854537728 is beyond EOD, truncated [ 346.675071][ T8147] loop5: p107 start 1854537728 is beyond EOD, truncated [ 346.682531][ T8147] loop5: p108 start 1854537728 is beyond EOD, truncated [ 346.689505][ T8147] loop5: p109 start 1854537728 is beyond EOD, truncated [ 346.696657][ T8147] loop5: p110 start 1854537728 is beyond EOD, truncated [ 346.703612][ T8147] loop5: p111 start 1854537728 is beyond EOD, truncated [ 346.710600][ T8147] loop5: p112 start 1854537728 is beyond EOD, truncated [ 346.718045][ T8147] loop5: p113 start 1854537728 is beyond EOD, truncated [ 346.725107][ T8147] loop5: p114 start 1854537728 is beyond EOD, truncated [ 346.732120][ T8147] loop5: p115 start 1854537728 is beyond EOD, truncated [ 346.739099][ T8147] loop5: p116 start 1854537728 is beyond EOD, truncated [ 346.747037][ T8147] loop5: p117 start 1854537728 is beyond EOD, truncated [ 346.754070][ T8147] loop5: p118 start 1854537728 is beyond EOD, truncated [ 346.761060][ T8147] loop5: p119 start 1854537728 is beyond EOD, truncated [ 346.768051][ T8147] loop5: p120 start 1854537728 is beyond EOD, truncated [ 346.775013][ T8147] loop5: p121 start 1854537728 is beyond EOD, truncated [ 346.781939][ T8147] loop5: p122 start 1854537728 is beyond EOD, truncated [ 346.788990][ T8147] loop5: p123 start 1854537728 is beyond EOD, truncated [ 346.796463][ T8147] loop5: p124 start 1854537728 is beyond EOD, truncated [ 346.803552][ T8147] loop5: p125 start 1854537728 is beyond EOD, truncated [ 346.810650][ T8147] loop5: p126 start 1854537728 is beyond EOD, truncated [ 346.817898][ T8147] loop5: p127 start 1854537728 is beyond EOD, truncated [ 346.825155][ T8147] loop5: p128 start 1854537728 is beyond EOD, truncated [ 346.832190][ T8147] loop5: p129 start 1854537728 is beyond EOD, truncated [ 346.839138][ T8147] loop5: p130 start 1854537728 is beyond EOD, truncated [ 346.846148][ T8147] loop5: p131 start 1854537728 is beyond EOD, truncated [ 346.853110][ T8147] loop5: p132 start 1854537728 is beyond EOD, truncated [ 346.860056][ T8147] loop5: p133 start 1854537728 is beyond EOD, truncated [ 346.867058][ T8147] loop5: p134 start 1854537728 is beyond EOD, truncated [ 346.873988][ T8147] loop5: p135 start 1854537728 is beyond EOD, truncated [ 346.880932][ T8147] loop5: p136 start 1854537728 is beyond EOD, truncated [ 346.887990][ T8147] loop5: p137 start 1854537728 is beyond EOD, truncated [ 346.894985][ T8147] loop5: p138 start 1854537728 is beyond EOD, truncated [ 346.903767][ T8147] loop5: p139 start 1854537728 is beyond EOD, truncated [ 346.910779][ T8147] loop5: p140 start 1854537728 is beyond EOD, truncated [ 346.918034][ T8147] loop5: p141 start 1854537728 is beyond EOD, truncated [ 346.925034][ T8147] loop5: p142 start 1854537728 is beyond EOD, truncated [ 346.931967][ T8147] loop5: p143 start 1854537728 is beyond EOD, truncated [ 346.939005][ T8147] loop5: p144 start 1854537728 is beyond EOD, truncated [ 346.945987][ T8147] loop5: p145 start 1854537728 is beyond EOD, truncated [ 346.952909][ T8147] loop5: p146 start 1854537728 is beyond EOD, truncated [ 346.960155][ T8147] loop5: p147 start 1854537728 is beyond EOD, truncated [ 346.967476][ T8147] loop5: p148 start 1854537728 is beyond EOD, truncated [ 346.974455][ T8147] loop5: p149 start 1854537728 is beyond EOD, truncated [ 346.981389][ T8147] loop5: p150 start 1854537728 is beyond EOD, truncated [ 346.988381][ T8147] loop5: p151 start 1854537728 is beyond EOD, truncated [ 346.995489][ T8147] loop5: p152 start 1854537728 is beyond EOD, truncated [ 347.002413][ T8147] loop5: p153 start 1854537728 is beyond EOD, truncated [ 347.009447][ T8147] loop5: p154 start 1854537728 is beyond EOD, truncated [ 347.016517][ T8147] loop5: p155 start 1854537728 is beyond EOD, truncated [ 347.023558][ T8147] loop5: p156 start 1854537728 is beyond EOD, truncated [ 347.030525][ T8147] loop5: p157 start 1854537728 is beyond EOD, truncated [ 347.037819][ T8147] loop5: p158 start 1854537728 is beyond EOD, truncated [ 347.044792][ T8147] loop5: p159 start 1854537728 is beyond EOD, truncated [ 347.051723][ T8147] loop5: p160 start 1854537728 is beyond EOD, truncated [ 347.058876][ T8147] loop5: p161 start 1854537728 is beyond EOD, truncated [ 347.067051][ T8147] loop5: p162 start 1854537728 is beyond EOD, truncated [ 347.073976][ T8147] loop5: p163 start 1854537728 is beyond EOD, truncated [ 347.080965][ T8147] loop5: p164 start 1854537728 is beyond EOD, truncated [ 347.087939][ T8147] loop5: p165 start 1854537728 is beyond EOD, truncated [ 347.094911][ T8147] loop5: p166 start 1854537728 is beyond EOD, truncated [ 347.101836][ T8147] loop5: p167 start 1854537728 is beyond EOD, truncated [ 347.108833][ T8147] loop5: p168 start 1854537728 is beyond EOD, truncated [ 347.115798][ T8147] loop5: p169 start 1854537728 is beyond EOD, truncated [ 347.123017][ T8147] loop5: p170 start 1854537728 is beyond EOD, truncated [ 347.129995][ T8147] loop5: p171 start 1854537728 is beyond EOD, truncated [ 347.136986][ T8147] loop5: p172 start 1854537728 is beyond EOD, truncated [ 347.143977][ T8147] loop5: p173 start 1854537728 is beyond EOD, truncated [ 347.151015][ T8147] loop5: p174 start 1854537728 is beyond EOD, truncated [ 347.158217][ T8147] loop5: p175 start 1854537728 is beyond EOD, truncated [ 347.165173][ T8147] loop5: p176 start 1854537728 is beyond EOD, truncated [ 347.172130][ T8147] loop5: p177 start 1854537728 is beyond EOD, truncated [ 347.179334][ T8147] loop5: p178 start 1854537728 is beyond EOD, truncated [ 347.186309][ T8147] loop5: p179 start 1854537728 is beyond EOD, truncated [ 347.193254][ T8147] loop5: p180 start 1854537728 is beyond EOD, truncated [ 347.200314][ T8147] loop5: p181 start 1854537728 is beyond EOD, truncated [ 347.207430][ T8147] loop5: p182 start 1854537728 is beyond EOD, truncated [ 347.214407][ T8147] loop5: p183 start 1854537728 is beyond EOD, truncated [ 347.221654][ T8147] loop5: p184 start 1854537728 is beyond EOD, truncated [ 347.228937][ T8147] loop5: p185 start 1854537728 is beyond EOD, truncated [ 347.235926][ T8147] loop5: p186 start 1854537728 is beyond EOD, truncated [ 347.242880][ T8147] loop5: p187 start 1854537728 is beyond EOD, truncated [ 347.249854][ T8147] loop5: p188 start 1854537728 is beyond EOD, truncated [ 347.256823][ T8147] loop5: p189 start 1854537728 is beyond EOD, truncated [ 347.263746][ T8147] loop5: p190 start 1854537728 is beyond EOD, truncated [ 347.270763][ T8147] loop5: p191 start 1854537728 is beyond EOD, truncated [ 347.278028][ T8147] loop5: p192 start 1854537728 is beyond EOD, truncated [ 347.285968][ T8147] loop5: p193 start 1854537728 is beyond EOD, truncated [ 347.292934][ T8147] loop5: p194 start 1854537728 is beyond EOD, truncated [ 347.300545][ T8147] loop5: p195 start 1854537728 is beyond EOD, truncated [ 347.308619][ T8147] loop5: p196 start 1854537728 is beyond EOD, truncated [ 347.316012][ T8147] loop5: p197 start 1854537728 is beyond EOD, truncated [ 347.322942][ T8147] loop5: p198 start 1854537728 is beyond EOD, truncated [ 347.329906][ T8147] loop5: p199 start 1854537728 is beyond EOD, truncated [ 347.336894][ T8147] loop5: p200 start 1854537728 is beyond EOD, truncated [ 347.344043][ T8147] loop5: p201 start 1854537728 is beyond EOD, truncated [ 347.351147][ T8147] loop5: p202 start 1854537728 is beyond EOD, truncated [ 347.358495][ T8147] loop5: p203 start 1854537728 is beyond EOD, truncated [ 347.365485][ T8147] loop5: p204 start 1854537728 is beyond EOD, truncated [ 347.372505][ T8147] loop5: p205 start 1854537728 is beyond EOD, truncated [ 347.380345][ T8147] loop5: p206 start 1854537728 is beyond EOD, truncated [ 347.387554][ T8147] loop5: p207 start 1854537728 is beyond EOD, truncated [ 347.394612][ T8147] loop5: p208 start 1854537728 is beyond EOD, truncated [ 347.401629][ T8147] loop5: p209 start 1854537728 is beyond EOD, truncated [ 347.408738][ T8147] loop5: p210 start 1854537728 is beyond EOD, truncated [ 347.415787][ T8147] loop5: p211 start 1854537728 is beyond EOD, truncated [ 347.422804][ T8147] loop5: p212 start 1854537728 is beyond EOD, truncated [ 347.429789][ T8147] loop5: p213 start 1854537728 is beyond EOD, truncated [ 347.436797][ T8147] loop5: p214 start 1854537728 is beyond EOD, truncated [ 347.443959][ T8147] loop5: p215 start 1854537728 is beyond EOD, truncated [ 347.450964][ T8147] loop5: p216 start 1854537728 is beyond EOD, truncated [ 347.457986][ T8147] loop5: p217 start 1854537728 is beyond EOD, truncated [ 347.464951][ T8147] loop5: p218 start 1854537728 is beyond EOD, truncated [ 347.471904][ T8147] loop5: p219 start 1854537728 is beyond EOD, truncated [ 347.478921][ T8147] loop5: p220 start 1854537728 is beyond EOD, truncated [ 347.486009][ T8147] loop5: p221 start 1854537728 is beyond EOD, truncated [ 347.492933][ T8147] loop5: p222 start 1854537728 is beyond EOD, truncated [ 347.500070][ T8147] loop5: p223 start 1854537728 is beyond EOD, truncated [ 347.507289][ T8147] loop5: p224 start 1854537728 is beyond EOD, truncated [ 347.514324][ T8147] loop5: p225 start 1854537728 is beyond EOD, truncated [ 347.521432][ T8147] loop5: p226 start 1854537728 is beyond EOD, truncated [ 347.528425][ T8147] loop5: p227 start 1854537728 is beyond EOD, truncated [ 347.535447][ T8147] loop5: p228 start 1854537728 is beyond EOD, truncated [ 347.542458][ T8147] loop5: p229 start 1854537728 is beyond EOD, truncated [ 347.549498][ T8147] loop5: p230 start 1854537728 is beyond EOD, truncated [ 347.556509][ T8147] loop5: p231 start 1854537728 is beyond EOD, truncated [ 347.563425][ T8147] loop5: p232 start 1854537728 is beyond EOD, truncated [ 347.570523][ T8147] loop5: p233 start 1854537728 is beyond EOD, truncated [ 347.578250][ T8147] loop5: p234 start 1854537728 is beyond EOD, truncated [ 347.585294][ T8147] loop5: p235 start 1854537728 is beyond EOD, truncated [ 347.592761][ T8147] loop5: p236 start 1854537728 is beyond EOD, truncated [ 347.599830][ T8147] loop5: p237 start 1854537728 is beyond EOD, truncated [ 347.606788][ T8147] loop5: p238 start 1854537728 is beyond EOD, truncated [ 347.613706][ T8147] loop5: p239 start 1854537728 is beyond EOD, truncated [ 347.620657][ T8147] loop5: p240 start 1854537728 is beyond EOD, truncated [ 347.627655][ T8147] loop5: p241 start 1854537728 is beyond EOD, truncated [ 347.634621][ T8147] loop5: p242 start 1854537728 is beyond EOD, truncated [ 347.641596][ T8147] loop5: p243 start 1854537728 is beyond EOD, truncated [ 347.648824][ T8147] loop5: p244 start 1854537728 is beyond EOD, truncated [ 347.655775][ T8147] loop5: p245 start 1854537728 is beyond EOD, truncated [ 347.662802][ T8147] loop5: p246 start 1854537728 is beyond EOD, truncated [ 347.670108][ T8147] loop5: p247 start 1854537728 is beyond EOD, truncated [ 347.677507][ T8147] loop5: p248 start 1854537728 is beyond EOD, truncated [ 347.684486][ T8147] loop5: p249 start 1854537728 is beyond EOD, truncated [ 347.691473][ T8147] loop5: p250 start 1854537728 is beyond EOD, truncated [ 347.698980][ T8147] loop5: p251 start 1854537728 is beyond EOD, truncated [ 347.705944][ T8147] loop5: p252 start 1854537728 is beyond EOD, truncated [ 347.712862][ T8147] loop5: p253 start 1854537728 is beyond EOD, truncated [ 347.719932][ T8147] loop5: p254 start 1854537728 is beyond EOD, truncated [ 347.726909][ T8147] loop5: p255 start 1854537728 is beyond EOD, truncated [ 347.954834][ T7708] __loop_clr_fd: partition scan of loop5 failed (rc=-16) [ 347.959574][ T8177] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 347.973389][ T2504] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 347.984352][ T2504] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 347.992635][ T2503] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 348.003589][ T2503] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 348.012053][ T2504] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 348.023296][ T2504] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 348.031665][ T2504] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 348.042577][ T2504] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 348.050801][ T2504] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 348.061669][ T2504] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 348.069877][ T2504] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 348.080807][ T2504] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 348.089301][ T2503] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 348.100480][ T2503] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 348.108997][ T2504] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 348.120055][ T2504] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 348.128311][ T2504] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 348.139323][ T2504] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 348.147530][ T2504] Buffer I/O error on dev loop5p1, logical block 0, async page read 07:52:31 executing program 1: 07:52:31 executing program 4: 07:52:31 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:31 executing program 2: 07:52:31 executing program 0: 07:52:31 executing program 5: 07:52:31 executing program 2: 07:52:31 executing program 5: 07:52:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 07:52:31 executing program 1: 07:52:31 executing program 0: 07:52:31 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:31 executing program 2: 07:52:31 executing program 1: 07:52:31 executing program 5: 07:52:31 executing program 0: 07:52:31 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:31 executing program 2: 07:52:31 executing program 1: 07:52:31 executing program 5: 07:52:32 executing program 4: 07:52:32 executing program 1: 07:52:32 executing program 0: 07:52:32 executing program 2: 07:52:32 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:32 executing program 5: 07:52:32 executing program 0: 07:52:32 executing program 1: 07:52:32 executing program 2: 07:52:32 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:32 executing program 5: 07:52:32 executing program 4: 07:52:32 executing program 4: 07:52:32 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, 0x0) 07:52:32 executing program 0: 07:52:32 executing program 2: 07:52:32 executing program 1: 07:52:32 executing program 5: 07:52:32 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, 0x0) 07:52:32 executing program 4: 07:52:32 executing program 2: 07:52:32 executing program 5: 07:52:32 executing program 1: 07:52:32 executing program 0: 07:52:32 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, 0x0) 07:52:32 executing program 4: 07:52:32 executing program 2: 07:52:33 executing program 1: 07:52:33 executing program 4: 07:52:33 executing program 5: 07:52:33 executing program 1: 07:52:33 executing program 4: 07:52:33 executing program 5: 07:52:33 executing program 2: 07:52:33 executing program 3: 07:52:33 executing program 0: 07:52:33 executing program 1: 07:52:33 executing program 0: 07:52:33 executing program 3: 07:52:33 executing program 4: 07:52:33 executing program 5: 07:52:33 executing program 2: 07:52:33 executing program 4: 07:52:33 executing program 0: 07:52:33 executing program 1: sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="50a430efcfa8b279e5fec9451e89dd961dec5b04e7f03a7c33b9767e3e843b21e5"], 0x1}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) 07:52:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/687], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e1df088a81fffffe000004000630477fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 07:52:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 07:52:34 executing program 2: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xa01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-0\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81\n?\xfa\xff\x04\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') openat$tun(0xffffffffffffff9c, 0x0, 0xdba2110f40b60d4d, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) close(0xffffffffffffffff) 07:52:34 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:34 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f00000007c0)=0x27e) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x0, 0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f0000000000)=0xffffffffffffff79) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x2404973d, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}, 0xf8) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r3, 0x0, 0x0, 0x2404973d, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2404973d, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, 0x0, &(0x7f0000000280)) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r5, 0x2, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000240)) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3d3) socket$tipc(0x1e, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x3}, 0x8) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, 0x0, 0x0, 0x114) getegid() mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r6 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) mkdirat(r6, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xc2) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x10) r7 = open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r6, &(0x7f0000000940)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x3, 0x0) 07:52:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8000, 0x40) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000080)=""/88) r2 = syz_open_procfs(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000080)=0x1) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @empty, 0x2}, 0xffffffffffffff4a) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 351.496937][ T8337] device nr0 entered promiscuous mode 07:52:34 executing program 1: 07:52:34 executing program 3: 07:52:34 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:34 executing program 0: 07:52:34 executing program 1: 07:52:34 executing program 3: 07:52:34 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x3) [ 352.025265][ T8337] device nr0 entered promiscuous mode 07:52:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 352.711670][ T8385] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:52:36 executing program 3: 07:52:36 executing program 2: madvise(&(0x7f0000bdc000/0x2000)=nil, 0x2000, 0xa) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:52:36 executing program 5: syz_open_procfs(0x0, 0x0) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) syslog(0x0, &(0x7f0000000280)=""/93, 0x5d) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) timer_create(0x0, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000940)={'q2z', 0x1}, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000740)="d9691afc51e571dc7c0c2636e799c25338886ad6841baee093dd765e4eea0d571d0ac40f740db2788465a85a4cf84fa8cbc138e8c095ce00da378b80c2b67e804decfb3dade71fdad83b27496d5d83", 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000009000000f6626d", @ANYRES32=0x0, @ANYBLOB="030000160000000008001b0000000000"], 0x28}}, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x8000000000001}) socket$inet_udplite(0x2, 0x2, 0x88) ioprio_get$uid(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(r3, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f00000001c0)) setresgid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 07:52:36 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = geteuid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x40, 0x8, 0x0, 0x90, 0x0, 0xa47, 0x20000, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x0, 0xfffffffffffffc00}, 0x28004, 0x6, 0x3, 0x2, 0x401, 0xffffff32, 0x9}, r2, 0x6, 0xffffffffffffffff, 0x2) io_setup(0x8, &(0x7f0000000280)=0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) r5 = socket$packet(0x11, 0x0, 0x300) r6 = dup3(r5, 0xffffffffffffffff, 0x40000) ioctl$DRM_IOCTL_INFO_BUFS(r6, 0xc0106418, &(0x7f0000000200)={0x0, 0x5, 0x8000, 0xffffffff, 0x4, 0x4}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f00000007c0)=ANY=[@ANYBLOB="d3641333a77f", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254abd72d9eed2279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC=r7, @ANYBLOB=',allow_other,fu']) r8 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r8, 0x1, &(0x7f00000002c0)={{0x6, 0x0, r7, r1, 0xee01, 0x80, 0x8}, 0x81, 0x7, 0x1, 0x20, 0x0, r2, 0x200}) fchmod(0xffffffffffffffff, 0x3343b3de2dc9154a) r9 = socket(0x10, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) flock(r10, 0x2) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, 0x0, r11) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r12, 0x2, 0x0) ioctl$BLKBSZGET(r12, 0x80081270, &(0x7f0000000340)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000000)={0xa8, 0x0, 0x7, [{{0x1, 0x2, 0x7fffffff, 0x9, 0x0, 0x68eb, {0x1, 0x9, 0x3, 0x8, 0x8, 0x10001, 0x1, 0x4, 0x5, 0x8000, 0x80000001, r1, r11, 0x7fff}}, {0x0, 0xffff, 0x0, 0xfffffffd}}]}, 0xa8) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r13 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r13, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r13, 0x4) r14 = accept(r13, 0x0, 0x0) sendto$packet(r14, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) setsockopt(r14, 0x5, 0x7fff, &(0x7f0000000240)="a995b3bf6fcdb135f6b5f28d9edad7cc56cd9c", 0x13) 07:52:36 executing program 0: 07:52:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'lo\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 07:52:36 executing program 3: 07:52:36 executing program 0: 07:52:36 executing program 3: 07:52:36 executing program 0: 07:52:36 executing program 2: 07:52:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 353.751702][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 353.768207][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000280)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000400)=ANY=[@ANYBLOB="10"]}) 07:52:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000200)={0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x40}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 353.904552][ T8403] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 354.209246][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:36 executing program 0: [ 354.326636][ T8403] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:52:37 executing program 2: 07:52:37 executing program 0: 07:52:37 executing program 1: 07:52:37 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000080)=[0x6, 0x5bdf, 0xf72, 0x6c9b, 0x10001, 0x0, 0x9, 0x386b], 0x8, 0x525, 0x2, 0x7, 0x3ff, 0x10000, {0xfff, 0x8a, 0x582, 0x1, 0x7, 0x6, 0x4, 0x6, 0x3, 0xf055, 0xf3c4, 0xa71, 0xa8, 0x5, "4348819ccf839cd793bd2da8485c95fdac253b6d825af0e680194351e7ea2ded"}}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) accept(r2, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="05000000000000000300002008000100753332002000020008000300000000e1140005000000cd098a8e0000c37b004e0af0ae68"], 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000001c0)={'team0\x00', r6}) r8 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x4f, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xf, 0x9, 0x66f, 0x0, 0x46, r0, 0xc50b, [], r7, r8, 0x1, 0x3}, 0x3c) lseek(r1, 0x2, 0x0) ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f0000000000)) r9 = socket$pptp(0x18, 0x1, 0x2) getsockopt(r9, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)) 07:52:37 executing program 2: 07:52:37 executing program 5: 07:52:37 executing program 1: 07:52:37 executing program 0: 07:52:37 executing program 2: 07:52:37 executing program 5: 07:52:37 executing program 3: 07:52:37 executing program 0: 07:52:37 executing program 1: 07:52:37 executing program 5: 07:52:37 executing program 2: 07:52:38 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xca) getsockopt(r0, 0x110, 0x8, 0xffffffffffffffff, &(0x7f0000000080)) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x24c400) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000040)) 07:52:38 executing program 3: 07:52:38 executing program 5: 07:52:38 executing program 2: 07:52:38 executing program 0: 07:52:38 executing program 1: 07:52:38 executing program 5: 07:52:38 executing program 3: 07:52:38 executing program 0: 07:52:38 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0xfdb5) 07:52:38 executing program 1: 07:52:38 executing program 2: 07:52:38 executing program 3: 07:52:38 executing program 2: 07:52:38 executing program 0: 07:52:38 executing program 1: 07:52:38 executing program 5: 07:52:38 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r1, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) accept(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000)={0x10000}, 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="3a0000000300000001000000ff0f0000000000000000000700000000000000030000000400000023000080030037631e000000010000"]}) 07:52:38 executing program 3: 07:52:38 executing program 2: 07:52:38 executing program 5: 07:52:38 executing program 1: 07:52:38 executing program 0: 07:52:38 executing program 2: 07:52:39 executing program 3: 07:52:39 executing program 5: 07:52:39 executing program 1: 07:52:39 executing program 0: 07:52:39 executing program 2: 07:52:39 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x140000, 0x40000) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000100)=""/245, &(0x7f0000000040)=0xf5) r1 = socket$rxrpc(0x21, 0x2, 0x2) unshare(0x22020000) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:39 executing program 3: 07:52:39 executing program 1: 07:52:39 executing program 2: 07:52:39 executing program 5: 07:52:39 executing program 0: 07:52:39 executing program 5: 07:52:39 executing program 3: 07:52:39 executing program 0: 07:52:39 executing program 1: 07:52:39 executing program 2: 07:52:39 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)=0x1) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000000)) 07:52:40 executing program 5: 07:52:40 executing program 2: 07:52:40 executing program 0: 07:52:40 executing program 3: 07:52:40 executing program 1: 07:52:40 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) 07:52:40 executing program 5: 07:52:40 executing program 2: 07:52:40 executing program 0: 07:52:40 executing program 1: 07:52:40 executing program 3: 07:52:40 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x101141, 0x0) connect$bt_sco(r1, &(0x7f0000000100)={0x1f, {0xff, 0x4, 0x0, 0x9f, 0x3, 0x3f}}, 0x8) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/124, 0x7c, 0x4) 07:52:40 executing program 2: 07:52:40 executing program 3: 07:52:40 executing program 0: 07:52:40 executing program 5: 07:52:40 executing program 1: 07:52:40 executing program 4: r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000080)={0x3, 0xfff, [{0x6c8a346}, {0x8, 0x0, 0x100}, {0x3, 0x0, 0x8}]}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x10000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x6ce3f0ac6856db9, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000040)) r2 = socket$rxrpc(0x21, 0x2, 0xb) getsockopt(r2, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r3, 0x2, 0x0) getsockopt$nfc_llcp(r3, 0x118, 0x0, &(0x7f0000000100)=""/91, 0x5b) prctl$PR_GET_SECCOMP(0x15) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r4, 0x2, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80400020}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x400, 0x70bd2b, 0x25dfdbff, {0x2, 0x78, 0x80, 0xd296a8818bcdddcf}}, 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x480c0) 07:52:40 executing program 1: 07:52:40 executing program 3: 07:52:40 executing program 5: 07:52:40 executing program 2: 07:52:40 executing program 0: 07:52:41 executing program 1: 07:52:41 executing program 3: 07:52:41 executing program 4: prctl$PR_GET_TIMERSLACK(0x1e) r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r1) keyctl$instantiate(0xc, r1, &(0x7f0000000000)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', 'GPLself'}, 0x1d, 0xfffffffffffffffb) 07:52:41 executing program 2: 07:52:41 executing program 5: 07:52:41 executing program 0: 07:52:41 executing program 1: 07:52:41 executing program 3: 07:52:41 executing program 4: getsockopt(0xffffffffffffffff, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000000040)="c45e86c7b4880820962696e588ce0cbaa6ec36da7cce826d7837b98a9dbba5be09dfe801ca96982e0c974c45e0d440e796fd41707e7432df98acfc0fc64832fbb15d67", 0x43, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 07:52:41 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000400)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="03000000900245271202fa749093a76eb8ff6aeab00e1da0b2bedad40000b478d055046cb826a87d83a1998e343e97f186c00e3cbc1f0b8f855aa389bc4715efb03897400bfcf315e0e23a0504fa2cde25d48c135bfb1c521b374f051447acbc0fc7089384eab5dcb86e178a78f5a54e07abd67b290000032130609f336ce3bde13407d4e3bd3c6ac708f7ac77a11e9f053c536a179a1dace12a8ecb5ca179fce3e608c383fdc14683a191c5f84de5b9000000000000000000000000d00e000000000000"]}) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000680)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYBLOB="42a4cabb", @ANYRES16=r2, @ANYBLOB="040026bd7000fcdbdf25050000003000068f0800010005000000040002000400020008000100090000080003000000000000003f00000004cd6dfd8e5c3eda5788e09b780ac5eedf000900ad0d95bbe2a8346eea1d5b00"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) mmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r7 = dup2(r6, r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r7, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000380)=0x0) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000008c0)={r8}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb9, 0x8000002, 0x0, 0x0, 0x0, 0x0, 0xff541415f3e34242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x400, 0x0, 0x0, 0x0, 0x821}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f00000012c0)=""/167, 0xa7, 0x0}}, 0x10) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r10, 0x800000000000937e, &(0x7f00000004c0)="0100000000000051180100ad") write$FUSE_LSEEK(r10, &(0x7f0000000580)={0x18, 0x0, 0x3, {0x6}}, 0x18) r11 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001380)=r9, 0x4) openat$md(0xffffffffffffff9c, &(0x7f0000000340)='/dev/md0\x00', 0x8000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ubi_ctrl\x00', 0x1, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000480)=0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) mmap$usbmon(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x2000002, 0x4000010, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x9, 0x1, &(0x7f00000000c0)="af"}) fcntl$getownex(r11, 0x10, &(0x7f0000000940)) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r13) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r16, 0x0) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={r15, r16}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x6, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, r17]) r18 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r18, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r19 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r20 = dup2(r19, r19) setsockopt$inet6_tcp_int(r20, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r20, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) setsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000008c0), 0xc) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r23, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000001c0)={r22, r23, r24}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x6, &(0x7f00000001c0)=[r24, 0x0, 0x0, 0x0, 0x0, r25]) r26 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r26, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r27 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r28 = dup2(r27, r27) setsockopt$inet6_tcp_int(r28, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r28, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) ioctl$TIOCGPGRP(r28, 0x540f, &(0x7f0000000380)=0x0) setsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f00000008c0)={r29}, 0xc) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000011c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r32, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f00000001c0)={r31, r32, r33}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x6, &(0x7f00000001c0)=[r33, 0x0, 0x0, 0x0, 0x0, r34]) r35 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r35, 0x6, 0xc, 0x0, &(0x7f00000000c0)) openat$nullb(0xffffffffffffff9c, &(0x7f0000002840)='/dev/nullb0\x00', 0x1a71382d44a8b45, 0x0) r36 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r36, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r37 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r38 = dup2(r37, r37) setsockopt$inet6_tcp_int(r38, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r38, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) setsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f00000008c0), 0xc) getgid() getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000002880)={{{@in, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000002980)=0xe8) lstat(&(0x7f00000029c0)='./file0\x00', &(0x7f0000005a40)) accept$packet(0xffffffffffffffff, &(0x7f0000005d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005dc0)=0x14) r39 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r39, &(0x7f0000000200), 0x43400) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r39, 0xc0502100, &(0x7f0000005e00)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r42, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(r40, 0x1, 0x11, &(0x7f00000001c0)={r41, r42, r43}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x6, &(0x7f00000001c0)=[r43, 0x0, 0x0, 0x0, 0x0, r44]) r45 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r45, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r46 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r46, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r47 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r47, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r48 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r48, 0x6, 0xc, 0x0, &(0x7f00000000c0)) ioctl$TIOCGPTPEER(r10, 0x5441, 0xffffffff) openat$urandom(0xffffffffffffff9c, &(0x7f0000005e80)='/dev/urandom\x00', 0x200, 0x0) r49 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r49, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r50 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r50, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r51 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r51, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r52 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r52, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r53 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r53, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r54 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r54, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r55 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r55, 0x6, 0xc, 0x0, &(0x7f00000000c0)) socket$bt_cmtp(0x1f, 0x3, 0x5) 07:52:41 executing program 0: 07:52:41 executing program 1: 07:52:41 executing program 3: 07:52:41 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x123a40, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="ae34b79d3a7ebace1af3ad781eef52a1", 0x10) 07:52:41 executing program 0: 07:52:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0xfffffffffffffffc, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f0000001080)="7e854fb94c5e604ff57e510d99672bb84674144b9e92b93e3c7da9b826ac23477d337b3c394ca8f948954a480263c396ac6f5a0097c87bc25b5c7a38ecd2880f4f74e7ba9724eb89f0d686179d1f2644dabddf937ccd01bf871124c5ff9441a09329c87f2a7959a26ccb9bae819eb1104970996e56e54b6dfd7c65a14424bf85bfb3c4a3e4ad0244e4bac3df947766183226dd4ed7fc4f10ce6228efa6aa353848925f58a8172467373a06bbef98386015a23411dd62ccd8cef89bc777b94eb1a51b16e103db14fa3a040057f2712ec6892e53a9a6db84597cb5e1a4", 0xdc, 0xd3, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) lsetxattr$security_evm(0x0, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "6ff38022506ae4948784"}, 0xb, 0x1) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x80001, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) sendmmsg$inet(r1, &(0x7f0000000480)=[{{&(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000340)="a0cb140338cfd46bddb23be5eb3240230ff4dde577d651ccb12068ca8c4a94af056b0c2224b2e5b94b2e6f873a42c2ac8242320e204caff81a7a5c49ad3ae974763da2e7ab40ec0b96921c1adb0dbf9b38ea856ba823670a9bfb9a1cc629b73ce3de4965d3c365b1869a88eb1eb02c841255b46733dde418ef8070695c863caeac2f8c52e0c8059096cf46f80d03151b965f58e2fcdb5cf7a3054e3845021b6dfd17caee729bb8c23221636061a01050991808455e4bfb27f0b3d577319ae8739011eaf221c24acdf56ff2402591053b8653596a784b59693cc5b97858554ff862f750607e7734fd133e7e1f82dd25bcbe", 0xf1}], 0x1}}], 0x1, 0x20000000) [ 359.176267][ T8646] md: md1 has zero or unknown size, marking faulty! [ 359.195125][ T8646] md: md_import_device returned -22 07:52:41 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) socket$inet_smc(0x2b, 0x1, 0x0) socket(0x11, 0x80a, 0x0) socket$inet6(0xa, 0x80003, 0x6b) eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:52:42 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x206, 0xffffffffffffffff, &(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_netdev_private(r1, 0x89f5, &(0x7f0000000100)="3f9b91a0bea46a639fa0657a63af48eb986f47f2014549f02be164ddef3828f7331810cbb690c33580f7a1ab4a24a290552a43dfb3ffcd702c361680598f83d80ce8edabf0f5813042bdbe26c5ac6f2f4194dca33df718242113e3fd3b6b371e79e3af6a683e31ee55febc5c9999cff2afc662d2ae0efe4908bdb9b732b1b3c95e84a1e6708ea8869e74f55d52a54f75a79ff37626f9681735584a5473b2cd9d140612714e8e5e0f5af119206e6159c87fb9318916b0076704f1d4920055fac114dfeab5a091f08195b4da1bfe15bd482a6efaa2178e3408109e03f4ddb18f21e60a260833f64e88a4ba409dfcac") lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x2, 0x7}]}, 0xc, 0x2) 07:52:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) [ 359.451987][ T8670] md: md1 has zero or unknown size, marking faulty! [ 359.473115][ T8670] md: md_import_device returned -22 07:52:42 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x3, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 07:52:42 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)=0x1) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x6, @empty, 0x7}}, 0x24) [ 359.517768][ T8679] mmap: syz-executor.0 (8679) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:52:42 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000400)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="03000000900245271202fa749093a76eb8ff6aeab00e1da0b2bedad40000b478d055046cb826a87d83a1998e343e97f186c00e3cbc1f0b8f855aa389bc4715efb03897400bfcf315e0e23a0504fa2cde25d48c135bfb1c521b374f051447acbc0fc7089384eab5dcb86e178a78f5a54e07abd67b290000032130609f336ce3bde13407d4e3bd3c6ac708f7ac77a11e9f053c536a179a1dace12a8ecb5ca179fce3e608c383fdc14683a191c5f84de5b9000000000000000000000000d00e000000000000"]}) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000680)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYBLOB="42a4cabb", @ANYRES16=r2, @ANYBLOB="040026bd7000fcdbdf25050000003000068f0800010005000000040002000400020008000100090000080003000000000000003f00000004cd6dfd8e5c3eda5788e09b780ac5eedf000900ad0d95bbe2a8346eea1d5b00"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) mmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r7 = dup2(r6, r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r7, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000380)=0x0) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000008c0)={r8}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb9, 0x8000002, 0x0, 0x0, 0x0, 0x0, 0xff541415f3e34242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x400, 0x0, 0x0, 0x0, 0x821}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f00000012c0)=""/167, 0xa7, 0x0}}, 0x10) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r10, 0x800000000000937e, &(0x7f00000004c0)="0100000000000051180100ad") write$FUSE_LSEEK(r10, &(0x7f0000000580)={0x18, 0x0, 0x3, {0x6}}, 0x18) r11 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001380)=r9, 0x4) openat$md(0xffffffffffffff9c, &(0x7f0000000340)='/dev/md0\x00', 0x8000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ubi_ctrl\x00', 0x1, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000480)=0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) mmap$usbmon(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x2000002, 0x4000010, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x9, 0x1, &(0x7f00000000c0)="af"}) fcntl$getownex(r11, 0x10, &(0x7f0000000940)) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r13) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r16, 0x0) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={r15, r16}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x6, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, r17]) r18 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r18, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r19 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r20 = dup2(r19, r19) setsockopt$inet6_tcp_int(r20, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r20, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) setsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000008c0), 0xc) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r23, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000001c0)={r22, r23, r24}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x6, &(0x7f00000001c0)=[r24, 0x0, 0x0, 0x0, 0x0, r25]) r26 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r26, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r27 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r28 = dup2(r27, r27) setsockopt$inet6_tcp_int(r28, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r28, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) ioctl$TIOCGPGRP(r28, 0x540f, &(0x7f0000000380)=0x0) setsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f00000008c0)={r29}, 0xc) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000011c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r32, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f00000001c0)={r31, r32, r33}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x6, &(0x7f00000001c0)=[r33, 0x0, 0x0, 0x0, 0x0, r34]) r35 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r35, 0x6, 0xc, 0x0, &(0x7f00000000c0)) openat$nullb(0xffffffffffffff9c, &(0x7f0000002840)='/dev/nullb0\x00', 0x1a71382d44a8b45, 0x0) r36 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r36, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r37 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r38 = dup2(r37, r37) setsockopt$inet6_tcp_int(r38, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r38, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) setsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f00000008c0), 0xc) getgid() getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000002880)={{{@in, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000002980)=0xe8) lstat(&(0x7f00000029c0)='./file0\x00', &(0x7f0000005a40)) accept$packet(0xffffffffffffffff, &(0x7f0000005d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005dc0)=0x14) r39 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r39, &(0x7f0000000200), 0x43400) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r39, 0xc0502100, &(0x7f0000005e00)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r42, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(r40, 0x1, 0x11, &(0x7f00000001c0)={r41, r42, r43}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x6, &(0x7f00000001c0)=[r43, 0x0, 0x0, 0x0, 0x0, r44]) r45 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r45, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r46 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r46, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r47 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r47, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r48 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r48, 0x6, 0xc, 0x0, &(0x7f00000000c0)) ioctl$TIOCGPTPEER(r10, 0x5441, 0xffffffff) openat$urandom(0xffffffffffffff9c, &(0x7f0000005e80)='/dev/urandom\x00', 0x200, 0x0) r49 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r49, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r50 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r50, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r51 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r51, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r52 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r52, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r53 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r53, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r54 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r54, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r55 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r55, 0x6, 0xc, 0x0, &(0x7f00000000c0)) socket$bt_cmtp(0x1f, 0x3, 0x5) 07:52:42 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000400)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="03000000900245271202fa749093a76eb8ff6aeab00e1da0b2bedad40000b478d055046cb826a87d83a1998e343e97f186c00e3cbc1f0b8f855aa389bc4715efb03897400bfcf315e0e23a0504fa2cde25d48c135bfb1c521b374f051447acbc0fc7089384eab5dcb86e178a78f5a54e07abd67b290000032130609f336ce3bde13407d4e3bd3c6ac708f7ac77a11e9f053c536a179a1dace12a8ecb5ca179fce3e608c383fdc14683a191c5f84de5b9000000000000000000000000d00e000000000000"]}) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000680)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYBLOB="42a4cabb", @ANYRES16=r2, @ANYBLOB="040026bd7000fcdbdf25050000003000068f0800010005000000040002000400020008000100090000080003000000000000003f00000004cd6dfd8e5c3eda5788e09b780ac5eedf000900ad0d95bbe2a8346eea1d5b00"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) mmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r7 = dup2(r6, r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r7, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000380)=0x0) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000008c0)={r8}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb9, 0x8000002, 0x0, 0x0, 0x0, 0x0, 0xff541415f3e34242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x400, 0x0, 0x0, 0x0, 0x821}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f00000012c0)=""/167, 0xa7, 0x0}}, 0x10) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r10, 0x800000000000937e, &(0x7f00000004c0)="0100000000000051180100ad") write$FUSE_LSEEK(r10, &(0x7f0000000580)={0x18, 0x0, 0x3, {0x6}}, 0x18) r11 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001380)=r9, 0x4) openat$md(0xffffffffffffff9c, &(0x7f0000000340)='/dev/md0\x00', 0x8000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ubi_ctrl\x00', 0x1, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000480)=0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) mmap$usbmon(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x2000002, 0x4000010, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r3, 0x40140921, &(0x7f0000001200)={0x0, 0x9, 0x1, &(0x7f00000000c0)="af"}) fcntl$getownex(r11, 0x10, &(0x7f0000000940)) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r13) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r16, 0x0) setsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={r15, r16}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x6, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, r17]) r18 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r18, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r19 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r20 = dup2(r19, r19) setsockopt$inet6_tcp_int(r20, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r20, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) setsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000008c0), 0xc) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r23, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000001c0)={r22, r23, r24}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x6, &(0x7f00000001c0)=[r24, 0x0, 0x0, 0x0, 0x0, r25]) r26 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r26, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r27 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r28 = dup2(r27, r27) setsockopt$inet6_tcp_int(r28, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r28, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) ioctl$TIOCGPGRP(r28, 0x540f, &(0x7f0000000380)=0x0) setsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f00000008c0)={r29}, 0xc) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000011c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r32, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f00000001c0)={r31, r32, r33}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x6, &(0x7f00000001c0)=[r33, 0x0, 0x0, 0x0, 0x0, r34]) r35 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r35, 0x6, 0xc, 0x0, &(0x7f00000000c0)) openat$nullb(0xffffffffffffff9c, &(0x7f0000002840)='/dev/nullb0\x00', 0x1a71382d44a8b45, 0x0) r36 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r36, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r37 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r38 = dup2(r37, r37) setsockopt$inet6_tcp_int(r38, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r38, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) setsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f00000008c0), 0xc) getgid() getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000002880)={{{@in, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000002980)=0xe8) lstat(&(0x7f00000029c0)='./file0\x00', &(0x7f0000005a40)) accept$packet(0xffffffffffffffff, &(0x7f0000005d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005dc0)=0x14) r39 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r39, &(0x7f0000000200), 0x43400) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r39, 0xc0502100, &(0x7f0000005e00)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r42, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(r40, 0x1, 0x11, &(0x7f00000001c0)={r41, r42, r43}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x6, &(0x7f00000001c0)=[r43, 0x0, 0x0, 0x0, 0x0, r44]) r45 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r45, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r46 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r46, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r47 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r47, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r48 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r48, 0x6, 0xc, 0x0, &(0x7f00000000c0)) ioctl$TIOCGPTPEER(r10, 0x5441, 0xffffffff) openat$urandom(0xffffffffffffff9c, &(0x7f0000005e80)='/dev/urandom\x00', 0x200, 0x0) r49 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r49, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r50 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r50, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r51 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r51, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r52 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r52, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r53 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r53, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r54 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r54, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r55 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r55, 0x6, 0xc, 0x0, &(0x7f00000000c0)) socket$bt_cmtp(0x1f, 0x3, 0x5) 07:52:42 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)=0x1) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000100)={0x9, &(0x7f0000000000)="a0f444c6e9bdcb09b2e3bd6ed1199291d130322a608538f1b185a58ccaef4cfcca6a7b9caa5b281d64599f17ff39dce8a14d3a8003f9bc8ec94455f85d308104f27da447a8f3de80591a795495cc1952cec7b8d54a1ba2d293203e5c60bb38c0ea253a12734b66fd55cf8868b6a22b63b524d156d0f7226ebd52ece5ebe70f97cc0745484445f1b8b205ba265d4ba6b7a14ee59c6f923732f4e2a00d24d0465dae66d704e491d933dbd4cb2bb600a37520f7a03a09f6caca6283c040535ca9a4"}) [ 359.862991][ T8693] md: md1 has zero or unknown size, marking faulty! [ 359.892377][ T8693] md: md_import_device returned -22 07:52:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f00000000c0)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040882, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) 07:52:42 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x36e5b3ad56e4aa98) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) [ 359.952853][ T8694] md: md1 has zero or unknown size, marking faulty! [ 359.974538][ T8694] md: md_import_device returned -22 07:52:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) dup(0xffffffffffffffff) r3 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f000000c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 07:52:43 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) creat(&(0x7f0000000180)='\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x400, 0x4) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) poll(&(0x7f0000b2c000)=[{0xffffffffffffffff, 0x10}], 0x1, 0xffffffffffbffff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setns(r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x4, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 07:52:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000040)) mq_timedsend(0xffffffffffffffff, &(0x7f0000001080)="7e854fb94c5e604ff57e510d99672bb84674144b9e92b93e3c7da9b826ac23477d337b3c394ca8f948954a480263c396ac6f5a0097c87bc25b5c7a38ecd2880f4f74e7ba9724eb89f0d686179d1f2644dabddf937ccd01bf871124c5ff9441a09329c87f2a7959a26ccb9bae819eb1104970996e56e54b6dfd7c65a14424bf85bfb3c4a3e4ad0244e4bac3df947766183226dd4ed7fc4f10ce6228efa6aa353848925f58a8172467373a06bbef98386015a23411dd62ccd8cef89bc777b94e", 0xbf, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 07:52:43 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) shutdown(r1, 0x2) recvmmsg(r1, &(0x7f0000001480)=[{{&(0x7f0000000000)=@caif=@dgm, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)=""/88, 0x58}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x2, &(0x7f0000001180)=""/38, 0x26}, 0x8}, {{&(0x7f00000011c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001240)=""/21, 0x15}, {&(0x7f0000001280)=""/38, 0x26}, {&(0x7f00000012c0)=""/199, 0xc7}], 0x3, &(0x7f0000001400)=""/73, 0x49}, 0x3}], 0x2, 0x20, &(0x7f0000001500)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r3, 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f00000015c0)='rdma.current\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000001540)={@empty, @mcast2, @mcast2, 0x8, 0x6, 0x1567, 0x0, 0x1, 0x32}) 07:52:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x68dc, 0x0, 0x0, 0xffffffffffffffb4) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$sndseq(0x0, 0x0, 0x0) lstat(0x0, &(0x7f00000000c0)) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:52:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000642fb4)={0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) dup2(r1, r0) 07:52:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") syz_emit_ethernet(0xae, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'f`Q', 0x78, 0x3a, 0x86ddffff, @initdev={0xfe, 0x88, [0xa0], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast1, [@dstopts={0x3, 0x4, [], [@jumbo, @ra, @jumbo, @jumbo, @enc_lim, @ra, @jumbo]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}]}}}}}}}, 0x0) 07:52:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad614", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:52:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\t\x00'}) 07:52:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e26000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000642fb4)={0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) dup2(r1, r0) 07:52:43 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x4040) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e21, 0x1, @loopback, 0x8}], 0x2c) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x9aa, 0x400, 0x7ff}) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:43 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x0, 0x20000000, 0x0}) 07:52:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x49a286c00ef417ff) [ 360.898794][ T8767] binder: BINDER_SET_CONTEXT_MGR already set [ 360.922769][ T8767] binder: 8763:8767 ioctl 40046207 0 returned -16 07:52:44 executing program 1: getpid() syz_open_dev$cec(0x0, 0x2, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) 07:52:44 executing program 4: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)=0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x3020064, &(0x7f0000000200)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@uname={'uname', 0x3d, 'cpusetcpusetcpuset+ppp1proc'}}, {@nodevmap='nodevmap'}, {@version_u='version=9p2000.u'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@version_L='version=9p2000.L'}], [{@uid_gt={'uid>', r0}}, {@dont_appraise='dont_appraise'}, {@fsname={'fsname'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@dont_measure='dont_measure'}]}}) r2 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r2, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x68dc, 0x0, 0x0, 0xffffffffffffffd4) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) dup(0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f00000003c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:52:44 executing program 5: socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0xae, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'f`Q', 0x78, 0x3a, 0x86ddffff, @initdev={0xfe, 0x88, [0xa0], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast1, [@dstopts={0x3, 0x4, [], [@jumbo, @ra, @jumbo, @jumbo, @enc_lim, @ra, @jumbo]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}]}}}}}}}, 0x0) 07:52:44 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1'}, 0x4) 07:52:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) syz_open_dev$dri(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x8}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0x56847302}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r1}}, 0x48) dup3(0xffffffffffffffff, r0, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) sendmsg$key(r3, 0x0, 0x0) r5 = gettid() waitid(0x83b895581628fca4, r5, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0x56847302}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r8}}, 0x48) dup3(r6, r7, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:52:44 executing program 4: r0 = getpid() tkill(r0, 0x1000000000015) r1 = getpgid(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)='^$.\x00', 0xffffffffffffffff}, 0x30) r2 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r2, 0x1000, 0xb0, 0xffffffffffffffff, &(0x7f0000000040)) [ 361.575999][ T8786] bridge0: port 3(gretap0) entered blocking state [ 361.607541][ T8786] bridge0: port 3(gretap0) entered disabled state 07:52:44 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1'}, 0x4) [ 361.671702][ T8786] device gretap0 entered promiscuous mode [ 361.692701][ T8786] bridge0: port 3(gretap0) entered blocking state [ 361.699336][ T8786] bridge0: port 3(gretap0) entered forwarding state 07:52:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000780)="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", 0x131}], 0x1}}], 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0xfffffffffffffc90) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:52:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = socket(0x22, 0x2, 0x4) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000000), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 07:52:44 executing program 0: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) sched_getaffinity(r0, 0x8, &(0x7f00000003c0)) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0655db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0xfde5) recvmmsg(r2, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f00000019c0)}}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001a80)=""/207, 0xcf}, {&(0x7f0000001b80)=""/4090, 0xffa}, {&(0x7f0000002b80)=""/154, 0x9a}], 0x3}}], 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000100)={0x28, 0x17, 0x101, 0xfffffffe, 0x0, {0x4}, [@typed={0x14, 0xf, @ipv6=@mcast2}]}, 0x28}}, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) getsockopt$netlink(r3, 0x10e, 0x0, &(0x7f0000000180)=""/4096, &(0x7f0000000080)=0x1000) r4 = accept4$unix(r3, &(0x7f0000000480)=@abs, 0x0, 0x80000) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) timer_create(0x4, &(0x7f0000000440)={0x0, 0xc, 0x4, @thr={&(0x7f0000000680)="55c934ed41a27677791c6b0f04895abd1ba40175951ba440fa4ffac4b5325c83fe2a69d30d2cc640f8c074e9013a81dc9838d8ea0d622a7007dc21f58cf9d7746ee3b9027b9b227a7c6d3a8d2e0f2e4581ea02c66a42f59dc380e518", &(0x7f0000001140)="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"}}, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002d40)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, 0x0) 07:52:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) syz_open_dev$dri(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x8}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0x56847302}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r1}}, 0x48) dup3(0xffffffffffffffff, r0, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) sendmsg$key(r3, 0x0, 0x0) r5 = gettid() waitid(0x83b895581628fca4, r5, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0x56847302}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r8}}, 0x48) dup3(r6, r7, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 361.906992][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 361.907007][ T26] audit: type=1800 audit(1574149964.586:31): pid=8795 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16707 res=0 07:52:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = fcntl$dupfd(r0, 0xc0a, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) socket$inet6_sctp(0xa, 0x0, 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) sendmsg$kcm(r5, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r5, &(0x7f0000000580)=ANY=[@ANYBLOB="678732000035e226b22d6cc82144a98261648272c18fa1885d6a7c0b73e16e2fc365d96af341d8e9401d8ef77bca36477723491c568c96789648bad287e4114ac28fb846ac21c6e55966af7e6a2a427e147c01ef5f1f28d2bdab3fa90eee0ff352852dc53498a50e9fd1a62311a808edf94400c75d4fe6225be04f6125f32417d616f8dc1762e0d4cd8f4c351bc9935e4e1061921c71cd5bf3db507d95f4cf4ea2a418e147bc937f9ef1a75bf89b8051d7980d315b081e640f895a85fe70e4"], 0xfdef) 07:52:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$getflags(r0, 0x1) 07:52:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x800000000048) 07:52:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) syz_open_dev$dri(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x8}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0x56847302}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r1}}, 0x48) dup3(0xffffffffffffffff, r0, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) sendmsg$key(r3, 0x0, 0x0) r5 = gettid() waitid(0x83b895581628fca4, r5, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0x56847302}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r8}}, 0x48) dup3(r6, r7, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:52:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 07:52:45 executing program 5: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x8) syz_open_dev$vcsa(0x0, 0x1, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040), 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000280)=':trustedDeth1%\x00') accept4(r1, 0x0, &(0x7f0000000240), 0x80000) ptrace(0x10, 0x0) [ 362.438253][ T26] audit: type=1800 audit(1574149965.116:32): pid=8845 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16717 res=0 07:52:47 executing program 4: getsockopt(0xffffffffffffffff, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffd6b, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0324fc0010000b400c00020a053582c137153e370a00018006001702d1bd", 0x2e}], 0x1}, 0x0) 07:52:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) syz_open_dev$dri(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x8}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0x56847302}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r1}}, 0x48) dup3(0xffffffffffffffff, r0, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) sendmsg$key(r3, 0x0, 0x0) r5 = gettid() waitid(0x83b895581628fca4, r5, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0x56847302}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r8}}, 0x48) dup3(r6, r7, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:52:47 executing program 3: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 07:52:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e1f, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0x2, 0x4) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000) 07:52:47 executing program 5: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x8) syz_open_dev$vcsa(0x0, 0x1, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040), 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000280)=':trustedDeth1%\x00') accept4(r1, 0x0, &(0x7f0000000240), 0x80000) ptrace(0x10, 0x0) [ 364.730514][ T8884] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 364.754162][ T8886] openvswitch: netlink: Key type 535 is out of range max 29 07:52:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}, @volatile={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/4088, 0x4a, 0xff8, 0x1}, 0x20) 07:52:47 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x2, 0xffffffffffffffff, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r1, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 07:52:47 executing program 0: dup(0xffffffffffffffff) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:52:47 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x100, 0x11f001) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$unix(0x1, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0xfffffffffffffffe, 0x1, 0x0) socket$inet(0x2, 0x5, 0xea) r4 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x3, 0x0, 0x6}}, 0xe8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) r5 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x400000000000058, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700000000000000ba90a27854bb86020000ff00000000"], 0x80}}, 0x0) sendmmsg(r8, &(0x7f0000000180), 0x393, 0x0) 07:52:47 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x1}) r2 = socket$kcm(0x29, 0x80000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="000386dd607532a400342ccbb76074000000002555be5a9fa1f72b9dffff000000000000000000e3d8422a8eb0a63a8b4aaa7974b0e1bd0dd4a50778e3d70fb4c3092be92b08d811e342e67926b356c17743458b5cb484126ceb3e793786c602"], 0x60) 07:52:47 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x0, 0xffffffffffffffff, &(0x7f0000000000)=0x6c) 07:52:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000380)={0x0, 0x0, @ioapic}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:52:47 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') [ 365.122786][ T8907] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 365.174487][ T8907] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 365.235431][ T8907] attempt to access beyond end of device [ 365.271083][ T8916] device nr0 entered promiscuous mode [ 365.298873][ T8907] loop0: rw=12288, want=8200, limit=20 [ 365.318284][ T8907] attempt to access beyond end of device 07:52:48 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000002c0)="02"}) [ 365.340020][ T8907] loop0: rw=12288, want=12296, limit=20 [ 365.386507][ T8907] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 07:52:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x8) sendto$inet(r1, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b, 0x3f00}, 0x300) r2 = socket(0x200000000000011, 0x0, 0xdd86) socket$bt_hidp(0x1f, 0x3, 0x6) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r3 = socket$inet6(0xa, 0x2000000000801, 0x0) connect(r3, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r3, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000100), 0x1) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_proto_private(r2, 0x89e3, 0x0) socket$inet6(0xa, 0x0, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) [ 365.546970][ T8946] binder: 8938:8946 ioctl c0306201 0 returned -14 07:52:48 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:52:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = accept(r0, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r3, 0x100, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r4 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r4, 0x40045730, &(0x7f0000000100)=0xffffff21) r5 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r5, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) socket$isdn(0x22, 0x3, 0x26) [ 365.648903][ T8916] device nr0 entered promiscuous mode 07:52:48 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x2, 0xa5, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:52:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f000001", 0x24) 07:52:48 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x100, 0x11f001) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$unix(0x1, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0xfffffffffffffffe, 0x1, 0x0) socket$inet(0x2, 0x5, 0xea) r4 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x3, 0x0, 0x6}}, 0xe8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) r5 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x400000000000058, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700000000000000ba90a27854bb86020000ff00000000"], 0x80}}, 0x0) sendmmsg(r8, &(0x7f0000000180), 0x393, 0x0) 07:52:49 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x100, 0x11f001) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$unix(0x1, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0xfffffffffffffffe, 0x1, 0x0) socket$inet(0x2, 0x5, 0xea) r4 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x3, 0x0, 0x6}}, 0xe8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) r5 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x400000000000058, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611"], 0x10}}, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700000000000000ba90a27854bb86020000ff00000000"], 0x80}}, 0x0) sendmmsg(r8, &(0x7f0000000180), 0x393, 0x0) [ 366.334256][ T9047] binder: 8938:9047 ioctl c0306201 0 returned -14 07:52:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000102]}) 07:52:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x8) sendto$inet(r1, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b, 0x3f00}, 0x300) 07:52:49 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0xfffffffffffffd72) 07:52:49 executing program 3: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000100)={0x1c, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @binary="86"}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 07:52:49 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) socket$inet(0x2, 0x1, 0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000000000000000004a8602531c7f02cfd1b4c8db54c1ce8100000000000800000000", @ANYRES32=r4, @ANYBLOB="05000000000000000300002008000100753332002000020008000300000000e1140005000000cd098a8e0000c37b004e0af0ae68"], 0x4c}}, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r5, 0x4) r6 = accept(r5, 0x0, 0x0) sendto$packet(r6, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r6, 0x110, 0x4, &(0x7f0000000480)=0x2, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newtfilter={0x30, 0x2c, 0x1, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x6, 0xfff1}, {0x7, 0x7}, {0x4, 0xfff3}}, [@TCA_RATE={0x8, 0x5, {0x3, 0x2}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004801}, 0x10) r7 = socket$bt_cmtp(0x1f, 0x3, 0x5) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r8, &(0x7f0000000100), 0x1ede5) shutdown(r8, 0x2) getpeername(r8, &(0x7f0000000400)=@pppol2tpv3in6, &(0x7f00000002c0)=0x80) accept(r7, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80) 07:52:49 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180)=0x3, 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = dup2(r1, r1) write$cgroup_type(r4, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 07:52:50 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:52:50 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = dup(0xffffffffffffffff) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000100)) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) socket$rxrpc(0x21, 0x2, 0x2) syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="22d9a837f58a06a0d182bc000000", @ANYRES16=r3, @ANYBLOB="040028bd7000fedbdf250d00000030020500010000801400030008000800010000000800030001000000080005000200000014000200080003000300000008000b00020000004c000300080007004e2000000800050000000000080007004e22000014000600a12f7fc3b052606da67ae2586f80ee2714000200697036746e6c300000000000000000000800040000800000080004007809000008000400ffffff7f14000300080007004e200000080007004e240000"], 0xbc}, 0x1, 0x0, 0x0, 0x40}, 0x40010) 07:52:50 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x3c04000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000f10d000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:52:50 executing program 2: 07:52:50 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x8) getsockopt(r0, 0x110, 0x4000002, 0xffffffffffffffff, &(0x7f00000000c0)=0xfffffffffffffe30) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) [ 367.696725][ T9162] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 367.709171][ T9162] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 367.751181][ T9162] F2FS-fs (loop1): Fix alignment : done, start(5120) end(12288) block(6656) [ 367.771140][ T9162] F2FS-fs (loop1): invalid crc_offset: 0 [ 367.783520][ T9162] F2FS-fs (loop1): invalid crc_offset: 0 07:52:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x4600, 0x0) 07:52:50 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000002c0)=0x1, 0x1a5) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 367.795522][ T9162] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 07:52:50 executing program 4: setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt(r0, 0x3, 0x5, 0xffffffffffffffff, &(0x7f00000000c0)) socket$vsock_stream(0x28, 0x1, 0x0) [ 367.920031][ T9162] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 367.944694][ T9162] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 07:52:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() ptrace(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d05]}) [ 367.984940][ T9162] F2FS-fs (loop1): Fix alignment : done, start(5120) end(12288) block(6656) [ 368.006367][ T9162] F2FS-fs (loop1): invalid crc_offset: 0 [ 368.034624][ T9162] F2FS-fs (loop1): invalid crc_offset: 0 [ 368.041667][ T9162] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 07:52:50 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r1, 0x2, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000100)={'vcan0\x00', 0x0, 0x8}) 07:52:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="540100001000130700000000000000000000000000000000400000000000000000000000000000000000ffffac14ffaa00000000000000000000007c16be1a00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x1}, 0x44) delete_module(&(0x7f00000001c0)='\x00', 0xa00) 07:52:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f00000000c0)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x00\x00\x82q\xc7J\xe2J?\x00\x8b\x9c[\xdd@\x00\n') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x891a, &(0x7f0000000580)='nr0\x01:\xf2%\xa3\'>\xf8/\x81$?\xfa\x02\x00\x05\x06\x00\x05\x00\x00\x00\x00\x00\xff3A}\xe4\xac\xff\x82q\xc7J\xe2J\x06\x00\x00\x00\x00\xd9\xbc\x0e\x9a\xd5\t\f\xe2\x90G903\xd7\x8d\xa8\x9e$?\xe5\xb1\rQ-\v\xcb\xbf\xd6=\bWN\x824\x06\xe9fL\x9b>\xdd\a\xba8\x1a{\x93\xbb\x02*5F\x8d*\xbb\xd9|\x03\x86&Ds\xd1`=\x04\'\xf7\xd7\xb3\xae3\x81\xdd\xf57\xd9Y=\xb6/\xe2g\xc7\xcd\x1d\xb3T9\xda\xc3\x80\xd4\x13\x9f\xbf\xc0\x82\xe2\xc7\xc8\x18w\xc163B\xdcW\xff\xaf\x00\x00\x00\x00J\x00*\x14\b\xeb\xc4\x8d\xb7\x81h/\x9d\xcf\x8cJ\xec\b\xdd&\xc7`\x86\xe5\xaf\xdeC\xcd\x9e\x01\xd4\x9b\x9b)\xf9=\xed\x15!+\xc4>V\x19!V\xaajPP\x00\xfa$Q\x82\x007Qu.\x9bm\xf9\x8ctEI\x94\xbf\xd9\xe4l\x1a&\x1ae\x02p\xd6J\xe5},V\xe9]\x96\xbc\r\x8a\xa5G\x84*\xdd\x14\xdc\xef\xc9\xber\xac;\xd2]\xd8\x9f\x96\xc5\x00\x00~\xb4\xd8LS\x8e\x84\x88\a\x92\xe1\xac\xf7\xd5\xe8\x84h\xf4v\x86\xe7+\xba\xe3F\x02 gEo\xf5M\x1c\xc9\xb3@\xd0}S\v\"G\xf8\x9f\x82(iuW{+\xef\x9cD\x9d9\xf6\xdf/.\xcep;\x04 \xe3r\x91\xbc\x17)\x1f') [ 368.349069][ T9197] netlink: 'syz-executor.3': attribute type 31 has an invalid length. 07:52:51 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x117, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/193}, {&(0x7f0000000180)=""/240}, {&(0x7f0000000280)=""/236}, {&(0x7f0000000400)=""/186, 0x313}, {&(0x7f0000000380)=""/11, 0x2fc}, {&(0x7f00000004c0)=""/49}, {&(0x7f0000000500)=""/134}]}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) 07:52:51 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x3c04000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000f10d000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:52:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0655db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0xfde5) recvmmsg(r1, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001a80)=""/207, 0xcf}, {&(0x7f0000001b80)=""/4090, 0xffa}, {&(0x7f0000002b80)=""/154, 0xfffffe2c}], 0x22}}], 0x400000000000157, 0x0, 0x0) 07:52:51 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) timer_create(0x5eaf57c1ca2961ec, &(0x7f0000000200)={0x0, 0x20, 0x7, @thr={&(0x7f0000000000)="60651e4c8ec8959d233174df304c7dacfe003864197ab30cf6cb70e3af69462408e73f878be642f368aceb07b5932be42090ff38200ac0367e0d6fc1eb7b0d23b7789458d91b028defbc04d51040a3d504ccb07050f5da0d6d50e1a5148919e994106a4da318ae35df5a64b51a0544c8f32c20f354e41e14f1951ab564f02524dc", &(0x7f0000000100)="54039437575d424cba7b3d774fe9b2c5bfd7bf90e9920ea42d7ccb95e6f819f4c5dc657a334e531f5b1628f4a338e3916360c9543755827c7cd6cbf6171713d92528b7f1918428bda665b4c849780fc04ac09137b05383ad980a698c0793105850e7ac20e3be9cb1960eeb4c9ad135e0613e7a7aaf01d18fa85ed3fcf537513465bdbe87ac59a94c7e2a3a3c3e6ce61eb05f93746d9264cc10b18d91c114856464b04270a757b85731f1c74d263874b8e293ad964b0a4eae1ec01797e16bb2533eaea554d51836bcb3113914fc6f197333"}}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000300)={{r2, r3+30000000}, {r4, r5+30000000}}, &(0x7f0000000340)) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}]}}, &(0x7f00000002c0)=""/4088, 0x3e, 0xff8, 0x1}, 0x20) [ 368.664436][ T9214] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 07:52:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f00000000c0)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x00\x00\x82q\xc7J\xe2J?\x00\x8b\x9c[\xdd@\x00\n') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x891a, &(0x7f0000000580)='nr0\x01:\xf2%\xa3\'>\xf8/\x81$?\xfa\x02\x00\x05\x06\x00\x05\x00\x00\x00\x00\x00\xff3A}\xe4\xac\xff\x82q\xc7J\xe2J\x06\x00\x00\x00\x00\xd9\xbc\x0e\x9a\xd5\t\f\xe2\x90G903\xd7\x8d\xa8\x9e$?\xe5\xb1\rQ-\v\xcb\xbf\xd6=\bWN\x824\x06\xe9fL\x9b>\xdd\a\xba8\x1a{\x93\xbb\x02*5F\x8d*\xbb\xd9|\x03\x86&Ds\xd1`=\x04\'\xf7\xd7\xb3\xae3\x81\xdd\xf57\xd9Y=\xb6/\xe2g\xc7\xcd\x1d\xb3T9\xda\xc3\x80\xd4\x13\x9f\xbf\xc0\x82\xe2\xc7\xc8\x18w\xc163B\xdcW\xff\xaf\x00\x00\x00\x00J\x00*\x14\b\xeb\xc4\x8d\xb7\x81h/\x9d\xcf\x8cJ\xec\b\xdd&\xc7`\x86\xe5\xaf\xdeC\xcd\x9e\x01\xd4\x9b\x9b)\xf9=\xed\x15!+\xc4>V\x19!V\xaajPP\x00\xfa$Q\x82\x007Qu.\x9bm\xf9\x8ctEI\x94\xbf\xd9\xe4l\x1a&\x1ae\x02p\xd6J\xe5},V\xe9]\x96\xbc\r\x8a\xa5G\x84*\xdd\x14\xdc\xef\xc9\xber\xac;\xd2]\xd8\x9f\x96\xc5\x00\x00~\xb4\xd8LS\x8e\x84\x88\a\x92\xe1\xac\xf7\xd5\xe8\x84h\xf4v\x86\xe7+\xba\xe3F\x02 gEo\xf5M\x1c\xc9\xb3@\xd0}S\v\"G\xf8\x9f\x82(iuW{+\xef\x9cD\x9d9\xf6\xdf/.\xcep;\x04 \xe3r\x91\xbc\x17)\x1f') [ 368.724363][ T9214] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 07:52:51 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:52:51 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000080)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:51 executing program 2: keyctl$join(0x1, &(0x7f0000000400)={'zyz', 0x2}) [ 368.765737][ T9214] F2FS-fs (loop1): Fix alignment : done, start(5120) end(12288) block(6656) [ 368.792538][ T9214] F2FS-fs (loop1): invalid crc_offset: 0 [ 368.836402][ T9214] F2FS-fs (loop1): invalid crc_offset: 0 07:52:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r1 = getpid() ptrace(0xffffffffffffffff, r1) r2 = gettid() syz_open_procfs(r2, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r3, 0x0, 0x0) sched_setscheduler(0x0, 0xd, &(0x7f0000000040)=0x3) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x1e1222, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4018aeff, 0x0) [ 368.887673][ T9214] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 07:52:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r0, 0x2, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)=0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001280)) 07:52:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/61, 0x2e6d1e47408441af) socket$inet(0x2, 0x0, 0x0) [ 369.194356][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 369.200187][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:52:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 07:52:52 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:52:52 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)=0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) sendto$packet(r1, &(0x7f0000000000)="1191c0f614889f0d75566d5ca2318e3d57d568d217078a46d4e8258741854910dddd1728c38f664fc97e6e176e4759bcb21217da7ea4501a15000251292194094eb8da373abd977c36ad4e0fc1cddae1ad6db19f729fbdad0e1444e1d262e110ee7713da239a8ac7545b976fe9d6877b558b3f6668f4389dce4ac71f5a0e48518ff2f6d0c8af6f5e89b0005c6e01a3962ff4a3ae0919fed015abfa5f85fa2a81a8c41073e8088da4e27cc2b865ec5452d3", 0xb1, 0x4000000, &(0x7f00000003c0)={0x11, 0x16, r2, 0x1, 0x1, 0x6, @local}, 0x14) 07:52:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 07:52:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1261, 0x0) 07:52:52 executing program 1: syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x80) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x1, 0x0) splice(r4, 0x0, r5, 0x0, 0x9, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) getsockopt$sock_int(r0, 0x1, 0x60984e9c3392d56e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={0x0, 0x4000}, 0x8) connect$inet6(r3, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 07:52:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r1}}, 0x48) 07:52:52 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)=0x1) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4480, 0x0) [ 369.844352][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 369.850199][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:52:52 executing program 0: [ 369.918091][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 369.923921][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:52:52 executing program 2: 07:52:52 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='sched\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 07:52:52 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:52:52 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x5af4c977b55a8b9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:52:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = fcntl$dupfd(r0, 0xc0a, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080), &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x1000000) sendmsg$kcm(r5, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r5, &(0x7f0000000580)=ANY=[@ANYBLOB="678732000035e226b22d6cc82144a98261648272c18fa1885d6a7c0b73e16e2fc365d96af341d8e9401d8ef77bca36477723491c568c96789648bad287e4114ac28fb846ac21c6e55966af7e6a2a427e147c01ef5f1f28d2bdab3fa90eee0ff352852dc53498a50e9fd1a62311a808edf94400c75d4fe6225be04f6125f32417d616f8dc1762e0d4cd8f4c351bc9935e4e1061921c71cd5bf3db507d95f4cf4ea2a418e147bc937f9ef1a75bf89b8051d7980d315b081e640f895a85fe70e4"], 0xfdef) [ 370.154360][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 370.160163][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:52:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r0, 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000080)={0x100000000, 0xdb, 0x3, 0x80}) r1 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt(r1, 0x110, 0x4, 0xffffffffffffffff, &(0x7f00000000c0)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x102, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000040)=0x401, 0x4) [ 370.324355][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 370.330176][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:52:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000000)="040e5afab9004695cfcc610e7227800234246216529380c10543", 0x1a, 0x48800, 0x0, 0x0) sendto$llc(r1, &(0x7f0000000300)="9f86", 0x2, 0x0, 0x0, 0x0) 07:52:53 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x110, 0x5, 0xffffffffffffffff, &(0x7f00000000c0)=0x5185b0477e856e2d) [ 370.874347][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 370.880156][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:52:55 executing program 1: 07:52:55 executing program 0: 07:52:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000000)="040e5afab9004695cfcc610e7227800234246216529380c10543", 0x1a, 0x48800, 0x0, 0x0) sendto$llc(r1, &(0x7f0000000300)="9f86", 0x2, 0x0, 0x0, 0x0) 07:52:55 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:52:55 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r1) io_setup(0xb, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r3, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r5, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r6, 0x2, 0x0) r7 = syz_open_procfs(0x0, 0x0) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@multicast1, @in=@empty, 0x4e20, 0x8000, 0x4e20, 0x100, 0x2, 0x80, 0x30, 0x2, 0x0, r8}, {0x5e1, 0x40, 0x5f8, 0x7, 0x3, 0x200, 0xffff, 0x2}, {0x4, 0x2e, 0x7, 0x7ff}, 0x200, 0x6e6bb7, 0x3}, {{@in=@local, 0x4d5, 0x6c}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0x4, 0x1, 0xff, 0x1f, 0x3, 0x1ff}}, 0xe8) sendfile(r7, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r7, 0x400454dc, &(0x7f0000000080)=0x1) r9 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r10 = syz_open_procfs(0x0, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000080)=0x1) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r11, &(0x7f0000000100), 0x1ede5) shutdown(r11, 0x2) r12 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0xa000, 0x0) io_submit(r2, 0x7, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0xa, 0xfffc, 0xffffffffffffffff, &(0x7f0000000000)="ba9aeef5978efc479d72a48ab4deca39ac175ef67d014b8eeee4788b6236881bcd92f56469cdbe908ec2f8405e983052dbb1f9ad2c903934eb455177574bbe30afc24daac46fca2a41fd4836fe834d193139ffd3c31378d31f2c9dd795d470fcd307ae3ea4d961d7d2e2df0128360bdf7cb95a2754a9515c008333d5190b652079ad3780913101e381d1deb3629f36fb65098d543c4dd4aa18df199d0503da30b36bb1fe27469eab5c9538a5959d568f1b64", 0xb2, 0x603a, 0x0, 0x3, r4}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000140)="fc67de4892999aa70942f1cf4c0f1a319bf71f9f9a7be6ad269f2fb06c240dda4f83b103ffba0b3906ace8373d54838c9f9a1af87f518c59612c7d6095cd3f55ba8939b92fd4d783ab35b2e5401e1c", 0x4f, 0x2, 0x0, 0x2, r6}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000200)="43fdb71885b1e2fcd342b771a1df1d76bbeffe9f19455810861a792c22fcfd352c025ccb83722f13393a6c67a53ae672768b883a020d11f99ca340a02d71ea2fdba4d8461285a29cf073eb0c89e0489d0604c4514ef7da9ffb6dbf00aff1dcc9e8ed379c652a8bab62ecade7e414a4552ce772ae61d049e124750a512711", 0x7e, 0x9, 0x0, 0x2, r7}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x9, r9, &(0x7f0000000300)="4ba56f520cc6faedbd23ee103cb659b75eff404aa18f0c811ca67e3a3bf4e25c2740ebb37fb8376727fdb0ea6b4209e7b5bff696c754b975af06b5b6622963d821f55ff3365987c8996d367d66d7b7b2890b092b7d0030890a8fa9375a72cdd7404c43968e4d2bc52a15adff1dbea1df34444bec61abe303ec", 0x79, 0x2, 0x0, 0x0, r0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xcb436381ef8c169a, 0x9, 0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x4, 0x0, 0x1, r10}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x1ff, r11, &(0x7f0000000440)="ae2024d7bf2fc860cd3358389ddfb77db92b46bfb8986a9cadafcacf688837ed2586616f911c7c4d1995a1a8367c5a7e422139", 0x33, 0x3, 0x0, 0x2, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000500)="b86978c170b0eedcfc7f35ed29d46b5a1509966b7c2ec581f6189492d7b0bc1df3ddf45da2601de738320aeac67cb59695e4c7875a41b54802acd78850080a3bf8d3f6cdc9d2534e817b6dfc244ce279d0d8728e245ff4854bbddd47b37f8d8bfa9c06371a2bd303bb5fd7e16517813637d370172233f2c101a021385d1ded02255fe0334374af0b7f603e163b5b0509b6", 0x91, 0xb9, 0x0, 0x3}]) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:55 executing program 2: 07:52:55 executing program 0: 07:52:55 executing program 2: 07:52:55 executing program 5: 07:52:55 executing program 1: 07:52:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={'security\x00'}, 0x28) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:55 executing program 0: 07:52:55 executing program 2: 07:52:56 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:52:56 executing program 0: 07:52:56 executing program 5: 07:52:56 executing program 2: 07:52:56 executing program 5: 07:52:56 executing program 0: 07:52:56 executing program 1: 07:52:56 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:56 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:52:56 executing program 2: 07:52:56 executing program 1: 07:52:56 executing program 5: 07:52:56 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f0000000000)) 07:52:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xaca01876d6145497, &(0x7f0000000040)=[{&(0x7f0000000140)="d80000001800810fe00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050015800500812fa80005000f0063e3fb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025cc3d39e4b51e2752b4285eb3fc50ca9e33f4d6ce722f1266bbb8061400360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93450000", 0xd8}], 0x1}, 0x0) 07:52:56 executing program 1: 07:52:56 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:52:56 executing program 5: 07:52:56 executing program 2: 07:52:57 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x0) getsockopt(r0, 0x110, 0x80000000, 0xffffffffffffffff, &(0x7f00000000c0)) 07:52:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xaca01876d6145497, &(0x7f0000000040)=[{&(0x7f0000000140)="d80000001800810fe00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050015800500812fa80005000f0063e3fb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025cc3d39e4b51e2752b4285eb3fc50ca9e33f4d6ce722f1266bbb8061400360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93450000", 0xd8}], 0x1}, 0x0) 07:52:57 executing program 1: 07:52:57 executing program 5: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:52:57 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:52:57 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40002, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) write$FUSE_LK(r0, &(0x7f0000000100)={0x28, 0x0, 0x3, {{0x3f, 0xffffffffffffff17, 0x1, r1}}}, 0x28) r2 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r2, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:57 executing program 1: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) [ 375.034357][ C0] net_ratelimit: 22 callbacks suppressed [ 375.034365][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 375.045840][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:52:57 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:52:57 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = dup(0xffffffffffffffff) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x400000000080, 0x226440) r3 = accept4$x25(r1, &(0x7f0000000080)={0x9, @remote}, &(0x7f0000000100)=0x12, 0x81800) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}]}}) write$P9_RRENAME(r5, &(0x7f0000000140)={0x7, 0x15, 0x1}, 0x7) shutdown(r3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000040)={0x100, 0x0, 0x3003, 0x3, 0x8, {0x1b, 0x1}, 0x1}) 07:52:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x40000108]}) 07:52:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0655db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32], 0xfde5) recvmmsg(r1, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f80)=[{0x0}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 07:52:58 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) [ 375.434344][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 375.440143][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:52:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\b!<\x00\x10\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 07:52:58 executing program 1: write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xd0d7, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4, 0x0, [], 0xfffffffeffffffff}]}}) 07:52:58 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:52:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7ff, 0x3b, 0xb2a, 0x6, {0x0, 0x7, 0xff7f, 0xfe3d, 0x303, 0x7, 0x2, 0xffff, 0x0, 0x6cc2, 0x7, 0x0, 0x0, 0x2, "c903c16119f44b3508a85aae1cf9c2e94c07138fea0358ff896489c9ce0eb50f"}}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000140)={0x724, 0x0}) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000004c0)={0xffffffff, 0x0, 0x0, 'queue1\x00'}) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x20}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) [ 375.780365][ T9472] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 07:52:58 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="e56c000000", @ANYRES16=r3, @ANYBLOB="050000000000000000000300000058000100100001007564703a73797a300000000044000400200001000300000000000000ff02000000000000000000000000000100000000200002000a00000000000000ff01000000000000000000000000000100000000"], 0x6c}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1d0, r3, 0x638, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffd44}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa28d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5a}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x4}, 0x40000) 07:52:58 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:52:58 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 07:52:58 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) delete_module(0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000400)=@md0='/dev/md0\x00', &(0x7f0000001200)='./file0\x00', &(0x7f00000001c0)='ext4\x00L\xc3l\x05W\r\xed\x18\x0fx\xcb\x06~m\x1e\a\x837\xf7\xc0U\xf8m\xdd}\x01+\xce\x1f%\x19\xd1\x1d\x00?\rM\x82\xa2\xa40\xfb\xf1\x88\xa9b\x1f\x05\x1bS\xef\xe7\x04\x00\x82\x98|\xb3\xab\x04I\xacfUh\x87\xb5\xf5s^\xa5\x84\x96\x94H|W{\x19\xabG[\x05A=\x83\xa7\x94u\x95\xac\x03\xf9\x94I\xe7\x14\xa8 \xc9_\rR\xc2\xe5\xd8\xe7{\xfb', 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) creat(0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2710, @reserved}, 0x10, 0xc0800) getuid() creat(0x0, 0x0) io_setup(0x1ff, 0x0) [ 376.017832][ T9472] bond0: (slave bond_slave_1): Releasing backup interface [ 376.074378][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 376.080188][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 376.154351][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 376.160175][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:52:58 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb704, 0x0) 07:52:59 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xf82, 0xd289589e13138231) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000040)={0x8, 0xaa, [0x1, 0x9, 0x1f, 0x3, 0x100], 0x6}) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:52:59 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:52:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000280)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000400)=ANY=[@ANYBLOB="11"]}) [ 376.394384][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 376.400221][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:52:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x5, 0x0, 0x5}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 07:52:59 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) shutdown(r1, 0x2) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) [ 376.609986][ T9498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:52:59 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:52:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = request_key(0x0, &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='/dev/vsock\x00', 0xfffffffffffffffc) request_key(0x0, &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='/dev/vsock\x00', r1) keyctl$negate(0xd, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4d}, [{0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xff}], "", [[]]}, 0x178) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001040)={{{@in6=@local, @in=@loopback}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xffffffffffffffb2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000050700"/18, @ANYRES32=0x0, @ANYRES32], 0x3}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x30a62440539eff85) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x10000000) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x9) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x7}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_LINKINFO={0x14, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x3c}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10002, 0x0) 07:52:59 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:52:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000280)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000400)=ANY=[@ANYBLOB='\a']}) 07:52:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x830a868ddb123dc4, &(0x7f0000000140)="d0", 0x0, 0xc60, 0x0, 0xfffffffffffffdcb, 0x0, &(0x7f0000000000), &(0x7f0000000100)="7c79e4c76a03db75db7a5b7187d1a0ae5f5cbe3722071b950900a1f3d97dd9e58e68e24ced5d5ae66151ec8f807a27add5f11e"}, 0x28) 07:52:59 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r2) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r3) r4 = syz_open_procfs(0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000080)=0x1) ioctl$VIDIOC_S_JPEGCOMP(r4, 0x408c563e, &(0x7f0000000100)={0xffff4a4f, 0x8, 0x27, "6a90326d78e1ba212f1bcc1892abd32c403ae06523841f90e99a422a890fc9779b2b9b0277239a70b97020b56d91b9439a4b7bc03a23d2c54e706a07", 0x15, "e7f46545c35acbfdfcc3fd014e624c684a367ee4851d98429fbde261875b0eea7bba82ddc741fd3084ef1fc00b909cd481e1ae511e248524bfb6428a", 0x8}) keyctl$setperm(0x5, r1, 0x2090100) 07:52:59 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:52:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x5, 0x0, 0x5}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 07:53:00 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$l2tp(0x18, 0x1, 0x1) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002a00815f00000000000000cf0400b0eba0b4d65cdbaa18b29c473da67e3d743298cbb3001be63e75c80b", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000f80)=ANY=[], 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 07:53:00 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:00 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x114203, 0x0) r2 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @default}, [@netrom, @rose, @remote, @default, @null, @default, @netrom, @bcast]}, &(0x7f0000000100)=0x48, 0x80800) bind$ax25(r2, &(0x7f0000000140)={{0x3, @bcast, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default]}, 0x48) ioctl$KDADDIO(r1, 0x4b34, 0x18000) 07:53:00 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) syz_open_dev$dri(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x8}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0x56847302}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r2}}, 0x48) r4 = dup3(r0, r1, 0x0) dup3(r4, 0xffffffffffffffff, 0x80000) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = gettid() waitid(0x83b895581628fca4, r7, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x40000000, @empty, 0x56847302}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r10}}, 0x48) r11 = dup3(r8, r9, 0x0) r12 = dup3(r11, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r12, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:53:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r0, 0x2, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:53:00 executing program 5: msgsnd(0x0, 0x0, 0x0, 0x0) getpid() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, &(0x7f0000000180)={0xffffffff}, 0x0) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x80000000000000c, &(0x7f0000000180), 0x14) accept$inet6(r0, 0x0, &(0x7f0000000000)) close(r0) 07:53:00 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0xa]}) 07:53:00 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) [ 378.015235][ T9580] bridge0: port 3(gretap0) entered blocking state [ 378.034651][ T9580] bridge0: port 3(gretap0) entered disabled state [ 378.058930][ T9580] device gretap0 entered promiscuous mode [ 378.117570][ T9580] bridge0: port 3(gretap0) entered blocking state [ 378.124453][ T9580] bridge0: port 3(gretap0) entered forwarding state 07:53:00 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r1, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e7f8af1800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="05000000000000000300002008000100753332002000020008000300000000e1140005000000cd098a8e0000c37b004e0af0ae68"], 0x4c}}, 0x0) connect$can_j1939(r1, &(0x7f0000000000)={0x1d, r5, 0x1, {0x1, 0xff, 0x4}, 0x2}, 0x18) 07:53:00 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, &(0x7f0000000180)={0xffffffff}, 0x0) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x80000000000000c, &(0x7f0000000180), 0x14) 07:53:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) 07:53:00 executing program 3: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:01 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:01 executing program 0: 07:53:01 executing program 3: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:01 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:01 executing program 5: 07:53:01 executing program 0: 07:53:01 executing program 3: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:01 executing program 0: 07:53:01 executing program 5: 07:53:01 executing program 4: fanotify_init(0x0, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = open(&(0x7f0000000000)='./file0\x00', 0x224881, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004840)={{{@in6=@empty, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000004940)=0xe8) sendmmsg$inet6(r1, &(0x7f0000006740)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="fdc6b3ed7bb7514aff13d6028c303c0839975f01424beb94efc33f1a54ef2268235bf86e4c4b5a294fbadd2de598716195cc407401c86b6b1ae5f9e9d14d18466026049326d66b8d0d4b82e76d81570c51425fbf49ffc2d38bd3cb1db5421ac0b296ffba35e77557cd88d9db524695a08bb9e74fd5997e497bde5033639c4e024b531c5fcc810b5c239b9ae0fba89a9b66ee2a72b7786642e6f3b0a1f3a6a18733e6b8bea33a418ab90d45454f799b16ff315b4b91620822aabb92670dbf019f52a88061b6df7661b4f52a21c2db8de5ad59b27cf1e9ff1a18935412f68b6846b9903d339f0561957a18107c771459e3c19aea5454a7", 0xf6}, {&(0x7f0000000200)="2071295f388344c303d45f7952b620cb0ecc40bcc6cff244570e7cc7e7c24c99151741619a38b3ac840d5fc38de55cd2c5b223b5d94ff9beaf43bb28e8484d7c941ca231232cdf48d4e64a17bfea995454289851b950c96a5486af245697bd16983e120766f924b121d023edd757a7f74a5aed99b52436e021c0679b18c8cf57769b05c404ee01a2fda4e7650af57f55d2afdc4c865add84fbd54d93b6a5a33eb00d8d6df6902f3759cec5526f19cd7d7667b0ff25c6d90979e8603567e720971fd85fc5ccebd0faffeefc5b02787c19b6950cea97bde558ccc8eff70d49b158eea0f8f29233e5e8", 0xe8}, {&(0x7f0000000040)="26ea54ffd1115ebb2298a622c9a74d31ab72d9786039fa75a09983e2eb60530f7bbbe5f94239031fbc245bf7bea978f6a0a5fa6f6dd85815c94c21c543b5753c31ef96da9587b7890d4878977501fd5e50d79c41322f259652e253af", 0x5c}, {&(0x7f0000000300)="b582d4beeb3d8d7ef09d19061ee78989d8a94decd09c6043bad2e1af4d8f1d42016775a197d1ec9bca42436e32", 0x2d}, {&(0x7f0000000340)="136fd86c466b3765afdcbc1d4792d8900cb3f541188a34a3819e356684cee272a6afd1", 0x23}, {&(0x7f0000000380)="4ebb802964cdba04888ffc23ff44b3efc1987a0ec503e272971818c51543a4a148941df219e6796f09341e48abbfb5a871fb2ba65a6d7689e24ec396d94bf45b69e9f8a9399a0939742b957002696d4df3ce9ba18d2d99d41357a4d58d2d3af382b35261", 0x64}, {&(0x7f0000000400)="088265f16bedfc9286a67e49ef3cb0831447ace47283dd8fb5d4a011dfbec4ae9f3f0b2ed51706af6498fa1bf05732ce1ef6326725310aae6de999ad15768e3227b2359c63b26c165a43ac9daaabc61549034f815d7f0da60cafb6dd28205dca21bbe9022b606eb8df68a00081a2d3f4a59e990ae829c23bade82efc657af71bb6c96fe6a054353e0b1e5a1a882bb5dbf7d594b9f5fb43beaca6d6d5a4ca15ae58b42d8a66996bca648ce60d3a7a2e370f8a38b452bbbd5a4c2dd39fe008e9b40443bb06ef1cbc3beffb352dd21750c69a2f71cf36107a162b", 0xd9}, {&(0x7f0000000500)="2f945c0f742ec9b4ce8c58a1c60a45357f03161e050ec1bf4c16a5a81d5a803c9232bd65f2a2d8aa14ee5babb15a32b277289c2952f1e29a59520d94b15e064316da0cab82024408e7eb00f7454ae18ba89ca41c7a682f033c1fc95f9d0591ecad233c1bb30b5258517a31dcc0cca5bb46bc9858d975e3e00e3c2acd4f54b84c372e8eb2769d13cb3d427950e010cf730284171c749ab289a726cfdc90377e6a4da26716aa1adacbfa7f0357c264723c44dd126d1cb427c0bd3c96686e31b4", 0xbf}], 0x8, &(0x7f0000000640)=[@hopopts={{0x20, 0x29, 0x36, {0x73, 0x0, [], [@ra={0x5, 0x2, 0x8}]}}}, @dstopts={{0x88, 0x29, 0x37, {0x2, 0xd, [], [@calipso={0x7, 0x10, {0x7fffffff, 0x2, 0xe, 0x1, [0x5]}}, @enc_lim={0x4, 0x1, 0x7}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x5212000, 0x2, 0x81, 0x800, [0x9]}}, @calipso={0x7, 0x38, {0x5a, 0xc, 0x4, 0x6, [0xce, 0x8000, 0xffffffffffffff08, 0xfffffffffffffffd, 0x1, 0xcd40]}}, @ra]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @dstopts={{0x88, 0x29, 0x37, {0x4, 0xd, [], [@pad1, @calipso={0x7, 0x18, {0x7, 0x4, 0xff, 0x0, [0xccb, 0x5]}}, @ra={0x5, 0x2, 0x945}, @calipso={0x7, 0x48, {0x800, 0x10, 0x9, 0x8, [0x8, 0x8001, 0x8, 0x7, 0x3, 0x58c, 0x1, 0x41]}}, @pad1]}}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x87, 0x2, [], [@hao={0xc9, 0x10, @empty}]}}}, @dstopts={{0x118, 0x29, 0x37, {0x5c, 0x1f, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @enc_lim={0x4, 0x1, 0x3}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x3a, 0xe4, "b937460b4970cca8c95bc2de6e5cee5c75c8ec2f007675e35c90db6af16f340df77f139a6e46cd6f333e9fcb56b833e431200837d5aa21a569de0a4471e01f713b12f10e0049d690c5eac884cea5e0485da17beb15c13d55b696eb4a1973b711aab97c9383f829734b3c1c243c3ca456463bc02f33f97b6db941fb93c6c5578693663ad4a666a665c18fdb61abeb52654ab5ab4eaa71d2a833653741b0b306b6c517402a667f9125962e1b8fe992bcd9c0a2db9f800f7912b582959234a43d2b69704f121778070bca4ad6e2ad1f8b8305a76a0d733905770192fe9a24925f35d37b2ee0"}]}}}, @tclass={{0x14, 0x29, 0x43, 0x4f}}], 0x2a8}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000900)="c79df7a3456367058de77568c1e4f2e32a0fec3a04ff770a43ab69e9a56aaa8cdf06229c81ee36f56bc3d9888936ba57f4cc43f165e9b1283aa34887a597f5cb33157b099ffa7a6c10196da37b434972e5078984ff41959314c7077c536ef6", 0x5f}, {&(0x7f0000000980)="f83aa891907eafb286d920327f7251f40933fdb9533905d1910f40c9e1ef061ca406d7a33c5d3b9bffc36778c91bbf64c57a03be8f624f5a2685ad9ad00cd802f7c328f116000e4ef5083ff63723da7f3fb7604661aac87a683dbb6ea4761daa3d1eacf8b7f1f4d028c370a2e720d8aa90a42d9926b039d32c20066a", 0x7c}, {&(0x7f0000000a00)="50aa7347bb92d00df0b373541d2b88ab338160dfd938f2dd500ec83042881b5330533f615ced96bedaed06281653016a964e6b71e40bf0ed3f896f8c446a41fefc3d11bb25ada9d07762c5696ef24c3ab53a9726d45df874dc4ae6650b37b75b223d844d777164fc4add68d9f62268f6870626236e5ad42f023e3eca222bdf0e3ffbb988080029e089d2bf9c38272d909ac56806505aeb418e20e2c7", 0x9c}, {&(0x7f0000000ac0)="5f80f580a9e116e41470c301444ec16003a08aebd347d77afd07f2b7f64caae923f73a709ba8276e6d93cc06a51fd6e3fee602409ab8b600c9921c9be88853d99fc69501f4b6fcf8", 0x48}, {&(0x7f0000000b40)="dbf5cd185df3b02e35481f44f40e190c6467c6e923e108de89209b5367accc99f1778cfe7e4870f7101aac7c22ab6e9b9fc5b968e033fadef233880c9e2a1e00c2cfe6089f5c7e96d3d187f31cb24ec380c202d6f5dc0a165ee584998d8680742dacb8addb901114b619c7eff87fb2248251ec7399b74829739d9ed6f0f60f01dc469adfb2e63c117b6a65cfb6b027348c6c0d", 0x93}, {&(0x7f0000000c00)="ee2a4c8a8b", 0x5}, {&(0x7f0000000c40)="a56b0023bd0656eefb7affb8ff1244d44973772947c40734b33646573d46c6af1a17a91982d49c14a2725b695b0950875cf76998391af5767eaa29e64eb3e7946aab6dfa40be8ff1ad7b3ab1313c3b36740f20759c69655ff720aad22a3766b34f6b3cce68fba5cea8fa92ba48ef01ca2722d4a5d7bd1e7998b705d8847d7f8f0ddd73dd30e2a988a682e247b0fda2c2d352468c4899d6803f34200231ad8a70a177db95fddd436073b13e389433d518925cbc30735d254a999d42", 0xbb}, {&(0x7f0000000d00)="e7ecda113422aa22afa06daf44f80b35d261b2a07b97c4c6492b3a845c71ac97fce9332579a07c751fcd38a8084dd690b34004d8311fceb532e23a7c72d758fb8e919d2d5da2bf0ec08054599c30967b61274414f7448dfe05522c0c362566a8e2bb370edce51b93ffbd6e4a5d1bb435bba2fa007cb4503a30", 0x79}], 0x8, &(0x7f0000000e00)=[@rthdrdstopts={{0x48, 0x29, 0x37, {0x3f, 0x6, [], [@calipso={0x7, 0x20, {0x800, 0x6, 0x81, 0x4, [0x1, 0x9, 0x8]}}, @pad1, @enc_lim={0x4, 0x1, 0xd9}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}]}}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x0, 0x3, [], [@pad1, @jumbo={0xc2, 0x4, 0x5}, @hao={0xc9, 0x10, @loopback}]}}}, @dstopts_2292={{0x40, 0x29, 0x4, {0x0, 0x4, [], [@calipso={0x7, 0x20, {0x8000, 0x6, 0x2f, 0x1, [0xffffffffffffffe0, 0x6, 0x10000]}}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x6}}, @hopopts_2292={{0x1058, 0x29, 0x36, {0x2e, 0x208, [], [@calipso={0x7, 0x10, {0x1000, 0x2, 0x5, 0x8, [0x800]}}, @generic={0xfe, 0x1000, "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"}, @ra={0x5, 0x2, 0x8001}, @hao={0xc9, 0x10, @ipv4={[], [], @rand_addr=0x7fff}}, @ra={0x5, 0x2, 0xfffa}, @hao={0xc9, 0x10, @local}]}}}], 0x1130}}, {{&(0x7f0000001f40)={0xa, 0x4e24, 0x6, @mcast2, 0x3}, 0x1c, &(0x7f0000002f80)=[{&(0x7f0000001f80)="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", 0x1000}], 0x1, &(0x7f0000002fc0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x20}}], 0x18}}, {{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003000)="f9593ac49a3af318c0a49052fc8b2e3c1ec12c550b5dae69fac41e6b605bce65f582ca03e1df7a4f563b11ab351701bcc0e0c90bef4338b8296f76cadc21133086921cbe618f48da791ab2f8b9a80e9e9f050dbe47d2e823d17204ce9a051be1e1803f0c74615fd9f92e3dbd92ae8f7e368fb86deca605f0b9b80c1bdb242e8b13fee74d64fe46b9f92e30c75792d91f72f97aa5a5d1eb948184150d180a51f44cd6a1d1eaf2bca2a9d886af5b4c66aad34224c7df616bce2e8b693966a4676c51fc711c3a1950b6955e2b814bc44536efb6a06c532782a414af2b1be8ec50b876", 0xe1}, {&(0x7f0000003100)="cec161eaa4eee37c467be3c3c81d042e22a8fa9126fcb10a54d82db5e0f0d6ac972df896369714108955d0adc25829946a6a7d106eeb78673075afd80005275315312fe9b0164b3f0d95381055bfeb4efffdc2a6e0397a18a85b4ae67693f5252d6a670ed6498f23336dd9bb308cfaad26a86666d9680c46c751505deaeb211ce2f79f9698caada997044d40f47a99144df74aa0b338430e8741a0daec35be1315e6e2d115fbf4ccc2c1c5d0a22cbc76dcb4d4e9328140344acc155bd6d2347aa22a907ff7b7f9b6299c3faa0c19be99cd9f001371c8725943d20e29d0", 0xdd}, {&(0x7f0000003200)="364b5c6fc926488b17f90839caefc27e34bee4843f98bbbf67efe0dd232adeb5f1244cfd67b5aecbb9ccb40dfc61449b38535b3e24f83de8385c6277d21eed65d1a494fbb6d2174c4a50034e935131934223bfca2f9358e1bcc8b7926eefbec39103f665477f9fa52f1bb7a2dab2a3dea96fee2618c0488e9e2986be49351b2558193707cdd6c757592e76a275dfb130b0f36a2d3e81e3b00c254fd2156b5094e81ac1270a69bb09d2f58d6f1e17412c799160995ab7360e05666a43c3bf7e7bf4c746a0dbc4e3782688fd60bab641ae574d9e0b408bc5d1eed5f14b62bfea1d05248f4e03e47afadc", 0xe9}, {&(0x7f0000003300)="60e4907c4c8b4e61f2fc8693bc447d212a4b2632fb2d79f942ae850508d35045b88925bd8f3b3c1527d54124af45851c37b13d277d7b77ddb26f601252410f52d69dd08486dcb9cd827cc2c6d50ac000e39d332f8df4f60416aba799359f0635baf7e5ccc73c72c3871f0b7df0b2bd544b056e6cac93da55295a14a4a601fea6480e5b12eb14a70b14729a879180d42e76ff8f719f0a599215fb3d8e0981ed4fdb4d643dce53ab5d037ee01c3086e456924b8c49", 0xb4}, {&(0x7f00000033c0)="a1c553926d06ddd3112a3effbbfe662a301383d0eb7e81ce8e75466a565da97a10afa6f643a33d76bf03af0e7d79b66e27d956dc8bd4706f73f4afdc6e19be5b7554d0aef93fc79122d85d6c11c66c8a68b7102b424b2db7559f81007373ec21e72ca0a61d970985729cc45f742946cd2c3285bd0c46a8ae3c7a779d3aa4710c51101ca104e6751528", 0x89}, {&(0x7f0000003480)="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", 0x1000}, {&(0x7f0000004480)="6e62b62e", 0x4}, {&(0x7f00000044c0)="5976fecccb3548059aff517548bfebe214340d6bc2d04ee5b42ec5da94e7a1a089e3fdf96c2fc72eee0ef51a82b0ef14363ccbd96d82caa2bfa0b9f12f13751cfb3aa1fb72dfc9b3be1b43ff43ee6651ccafbbddd9caaf62ad461b4e78f7ac95ba7e9463c0794409ea6c293f62de89d0ee71d1d23c1b3d0edc11f7ede987e67629a67aab2c8da7fb6ccfffb97de852805ecd69ceed", 0x95}, {&(0x7f0000004580)="0906ffb92aa78af85424ce8f64114981832628209a563e68bc67e836d6f66e389dc052f389e741ab2ec507049576524f02230578ae9757525eaeec7178193f0859d44f37370cceda15179e633111e9446a7909f17fa69fd9326fc8988e5a0187f1f82ea36b81447bdcb0cc77870524087cbd0c03fd278a26eb3c6eadb628a9394a9423815bd7a5a740dd16c6e0a91149c5369e8cd8aecde657795d282ed55af425f5ab41f263f5", 0xa7}, {&(0x7f0000004640)="0597e1d3b7ea2faac6795be78db4888605aca8cd07fe65b4faef1fd7b9903b86964743127e30d8c88ec30fc3fa1a673aaf66638d9cadfaa49be0b7db322288ca7de3f7003e97d5098e41e21fd351809eecc29ecc31ba12052dc19dfdf2ddfb43abe0e586f683555e821fbc1be71b9059a6194d429d6efca8d950843e71be7a346b2de491f2c5145fe4caab7572781afa052b67d2a90be0fff8542dcdae7f17f6691b93fb5013ac7aed8846ab2324d06ab7adbc81246373c2", 0xb8}], 0xa, &(0x7f0000004980)=[@hopopts_2292={{0x1050, 0x29, 0x36, {0x2d, 0x206, [], [@generic={0xff, 0x1000, "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"}, @calipso={0x7, 0x20, {0x5, 0x6, 0x3, 0x2, [0xaad8, 0x5, 0xfffffffffffffff9]}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}, r2}}}], 0x1078}}, {{&(0x7f0000005a00)={0xa, 0x4e22, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000005b80)=[{&(0x7f0000005a40)}, {&(0x7f0000005a80)="5c9f939a75f585cbaa3d71502250ba3ae9dfe022cad2dfcc17fa02de1737fad521ddd40d59d1c336bfa8cc9568cc0a484fc0969252fce6d4e5b9c2dd242cccbdb95a5bf63a98eae3570bebb38e74ab8282da321092798b4ef99b5e3063edaa6ec9d19ccaab49028566a50280eddaf260133ec4ff9c813caff2845d9aac47242b1d49e33caa59ccd420151722d367eff9459c4c2030985832cb413059903deeb19df1435d13ac49944395171846c5504525569f9b4d0de3fd87933110da1c502fea15987193979e8e8b029b103b8c0d5430ba8561ae83338cce87f2bb322203c83a1c9e3941ae39289e77", 0xea}], 0x2, &(0x7f0000005bc0)=[@rthdrdstopts={{0x120, 0x29, 0x37, {0x3a, 0x20, [], [@generic={0x3, 0xff, "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"}]}}}, @rthdrdstopts={{0x68, 0x29, 0x37, {0x3b, 0x9, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xd}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x3}, @ra={0x5, 0x2, 0xfff}, @calipso={0x7, 0x20, {0x7, 0x6, 0x9, 0x80, [0x5, 0x3, 0xfffffffffffffff7]}}, @ra={0x5, 0x2, 0x100}, @ra={0x5, 0x2, 0x23b}, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}, @hoplimit={{0x14, 0x29, 0x34, 0xfffffff7}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}, @rthdr_2292={{0x88, 0x29, 0x39, {0x30, 0xe, 0x0, 0x2, 0x0, [@mcast2, @mcast1, @mcast1, @ipv4={[], [], @rand_addr=0xe33}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, @dev={0xfe, 0x80, [], 0x20}]}}}, @dstopts={{0x30, 0x29, 0x37, {0x5c, 0x2, [], [@hao={0xc9, 0x10, @mcast2}]}}}, @rthdr_2292={{0xb8, 0x29, 0x39, {0x0, 0x14, 0x1, 0x1, 0x0, [@remote, @ipv4={[], [], @local}, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @rand_addr="8859794d4f96c89a0c91540b31c0ffcb", @dev={0xfe, 0x80, [], 0x2a}, @ipv4={[], [], @loopback}, @empty, @mcast2]}}}], 0x358}}, {{&(0x7f0000005f40)={0xa, 0x4e21, 0x2, @empty, 0x4}, 0x1c, &(0x7f0000006180)=[{&(0x7f0000005f80)="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", 0xfb}, {&(0x7f0000006080)="b9a7d22bc91f4ed6560b35c683112d441d038b9fb0705a78bddd1dba07cf51893cbb4fe1fe2e1cda348b506edfae0305bf46f64b584d21fd317a1ec37ab9870a24071e097e652533044b136c254752e715c4657c047746d6af22fe9a7bb07a9ae8e04c2174a925c1f844293173aaee6c44301300c13edda367fb7f0e973a4e737280c84f036535bfe390fedb3f4191bf0b2673302d6b1bac68bf55bc4f28435693a9b06b7c5e13fdf9671ce915514ec5798a16218044900ed463d24a9c84afb9d1e2fcc55185b484019550c2441d0812d878bcf0ec885856696f3b1a1e1e122d093563d50becc887931b742d4ca3600e51", 0xf1}], 0x2}}, {{&(0x7f00000061c0)={0xa, 0x4e24, 0x8, @mcast1, 0x7}, 0x1c, &(0x7f0000006280)=[{&(0x7f0000006200)="e3f58e9c54529b34071e6e3044e9c6c21e89416d262a4bac0fbd2e1d3316f50016566b0a9e97eb95ce0f5b13bf2ee83f01f2b258bc55757acdf9e90fd87aaae64076a3", 0x43}], 0x1, &(0x7f00000062c0)=[@rthdrdstopts={{0xf0, 0x29, 0x37, {0x1, 0x1a, [], [@enc_lim={0x4, 0x1, 0x4}, @calipso={0x7, 0x28, {0x2, 0x8, 0x2, 0x8, [0x43, 0x8000, 0x7fffffff, 0x6]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x58, {0x2, 0x14, 0x6, 0x80, [0x5, 0x6, 0x1d, 0x9, 0xa2, 0x2, 0x4000, 0xa6, 0x1495, 0x9]}}, @calipso={0x7, 0x30, {0x0, 0xa, 0x81, 0x200, [0x4, 0x2b, 0x400, 0x1, 0x7fff]}}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}, @hopopts_2292={{0x100, 0x29, 0x36, {0x5e, 0x1c, [], [@hao={0xc9, 0x10, @local}, @ra={0x5, 0x2, 0x200}, @calipso={0x7, 0x50, {0x3ff, 0x12, 0x40, 0xb6, [0x2c, 0x0, 0x2, 0x5963973f, 0x7ff, 0xfffffffffffffffa, 0x3, 0x9, 0x8000]}}, @ra={0x5, 0x2, 0x2}, @calipso={0x7, 0x10, {0x0, 0x2, 0x3, 0x0, [0xffffffff]}}, @generic={0x7f, 0x65, "a034eed438b65af86e4fc9bbc74ac400e83a1d12ab21013e01996f0ac0adb5afa1eb6aeb09280e86340eeb79222df38d609b86f27dae553a871bd85c6ee4fd5e5df726be8f90ce23f8fa3e51126def5b414f865411b2fbf3e07531c3dfdd6ce879d8e56202"}]}}}, @rthdrdstopts={{0x50, 0x29, 0x37, {0xff35fe095814e7fd, 0x6, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x3f, 0x9, [0x5, 0xecb, 0x2, 0xc3e]}}, @ra={0x5, 0x2, 0x3ff}, @jumbo={0xc2, 0x4, 0x5}, @generic={0x4}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}, @tclass={{0x14, 0x29, 0x43, 0xc7}}], 0x288}}, {{0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000006580)}, {&(0x7f00000065c0)="c8c3aea1bd3a88b6944100dc9118d09f804bf8b931637ed51f0796da2734b6ce309fa3ecd4c5044cbb0b9d7d300997f474532223615e48c1a1b9346543c92a3b8fec4a770048a14b6ccc3bfcd7c9e3cf90bd9d3299b729eeeb8e226496063a5e89d7a6d7c016235d139dd359fa570fead7ba96c4871c96512b7fccf29c0434f495156d7f4057d24abbab3cbf18ec18bbd12414d7d47551bf5d802fcc637807393314260d9e1f6f57e77006915e2befe82c353136553366efae0e5b871d3d6818dff84edb8c66a63c698d1d0a20941cc11a99913e04506b662224fdb05b8c9178d032ac1969a243487b6bc6", 0xeb}], 0x2, &(0x7f0000006700)=[@tclass={{0x14, 0x29, 0x43, 0x1000}}], 0x18}}], 0x8, 0x4000094) 07:53:02 executing program 1: 07:53:02 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:02 executing program 3: r0 = socket(0x0, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:02 executing program 0: 07:53:02 executing program 5: 07:53:02 executing program 4: r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000040)='/wlan1!vmnet1\x00', 0x0) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) accept(r1, 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'user.', '\x00'}, &(0x7f0000000180)=""/100, 0x64) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) accept(r2, 0x0, 0x0) getsockopt(r2, 0x110, 0x800009, 0xffffffffffffffff, &(0x7f00000000c0)) 07:53:02 executing program 5: 07:53:02 executing program 0: 07:53:02 executing program 3: r0 = socket(0x0, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:02 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:02 executing program 0: 07:53:02 executing program 1: 07:53:02 executing program 5: 07:53:02 executing program 3: r0 = socket(0x0, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:02 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:02 executing program 0: 07:53:02 executing program 5: 07:53:02 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000100)) 07:53:02 executing program 1: 07:53:02 executing program 3: r0 = socket(0x1e, 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:02 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:02 executing program 0: 07:53:02 executing program 5: [ 380.234580][ C0] net_ratelimit: 18 callbacks suppressed [ 380.234591][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 380.246044][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:53:03 executing program 5: [ 380.314356][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 380.320186][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:53:03 executing program 0: 07:53:03 executing program 2: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:03 executing program 1: 07:53:03 executing program 3: r0 = socket(0x1e, 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:03 executing program 5: [ 380.554384][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 380.560235][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:53:03 executing program 2: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:03 executing program 1: 07:53:03 executing program 0: 07:53:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) shutdown(r1, 0x2) lseek(r1, 0x2, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000000), 0x4) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r3, 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r4, &(0x7f0000000100), 0x1ede5) shutdown(r4, 0x2) r5 = dup3(r3, r4, 0x1c0000) ioctl$RNDCLEARPOOL(r5, 0x5206, &(0x7f0000000040)=0x101) getsockopt(r2, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) [ 380.714372][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 380.720227][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:53:03 executing program 3: r0 = socket(0x1e, 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:03 executing program 0: 07:53:03 executing program 5: 07:53:03 executing program 1: 07:53:03 executing program 2: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:03 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:03 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f0000000000)) 07:53:03 executing program 5: 07:53:03 executing program 1: 07:53:03 executing program 2: r0 = socket(0x0, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:03 executing program 0: 07:53:03 executing program 5: [ 381.274354][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 381.280159][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:53:04 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)=0x1) getsockopt(r1, 0x114, 0xb, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffffff8c) 07:53:04 executing program 0: 07:53:04 executing program 1: 07:53:04 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:04 executing program 5: 07:53:04 executing program 2: r0 = socket(0x0, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:04 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$sock_bt_hci(r1, 0x800448d3, &(0x7f0000000100)="4d9da3276c7dd04aa047181609606e5a5e796aaf5fc76285e4b6abb36f400df51ef6e1614c5696b90ba11bc77e1ad30f8430b683bc65914422dde5e8ad1301b0fb4e2c4ee1a7e843e4ca232f056aaa9cb6aca0885e0d28de40961ecb642bf21091369c3d90c879261bf3ac217ac28a48578b9212438764ae8eb7973b1915b31515e84bbd0540b14c9cd8baa1c19e1c05fa784110cd1d182afbb338718b9d1804be0b15e44eef08389ee13823757078ef3b78feeb5164c7518c2ce17b74257191191a6321b37ed13d4197ee29cd7788ba151471416651d4dbf121f17f0e84c31bdcc7d654663c7eb1a295308215b7a989df7903a089e0ab38fffeb3564014c5eeb10a7188414504d229a72643396b2ef1c4cea31c74026701724bfe25e3f9afc0e4285a9971273a4188c2a79bffe7b9308ea2665c7da74b49007a49c388841ffc57bc0fa1bebf01d237271b2421100b52b8f52824259407888961860f3ba439afbb43033f537005894235a950f923b2bcd3c5ae33d26e9239c7cc0978ff47f5a4bf0b94da13bcf6f6c98f68cb5ba10447c5e8f3dda950636ffa6f18edc89e693da54e52d3b8c8392c884ade5140675298d28e38096f2234bfe0db50141af274ede705643c2f9cab4cdd33bc50bda2980b874e42d38fe618c5f65bafcbf5a768d481e1aa53073f93c009e2ead90480760b765897eb41321587665650f2506aafe0e740984003e60b6ebd8ff23f0fdc9a39cb178f55caefe0f888203b44df4150b1f8c29bdbe2e25ec2daa647ab0727791c461363e01663b2b3559fcd34741b8b70b75e71c1519b21ff6241070e0e792e85a4b669802a7a2e7bf547fa3d3358c758ef5c1d95a2f6dea7cfa2788f70aaff982925f26206b5f6ea3feee919900619d1b2b526fa8968289ddae2938893d2577ad5758e5140a40019d3af7815df5c52ff96f136d4859193473a1e9f1d58723b1fea46d6b0e0e0a77ac3a616437d3377e3ce6fcbc9d2e9494fb28dfdcbd6a43bcc787917a8c4934a3a04756ed56670b7aef4d20b47134033b49eb0fc706912ac634dc3f278711f698f74425375761d8535178b3de5da496ab3699f7ac662c95aeb59e62beaa4ca37989a9e0b6665806eb3542f3843d39c2c2190764908bb67fc66c56904012cb6be50e4cc25562fca4255e41c67c91c941454488522e2ec1ea46ae9bbfefaa1fcd421fd15984823d367df90153eaac52f4c57231c8a34a861498c27927891980af750f3cdc75c891f6ae3c183bf648a40f77eace789e8004a36a7731911a3a2d4b1281824a51c0db2cfaf36e4174c1141763840efd39a26eaaf0af5be165c688c1a1da9c02edbc19222f662ed852920e669e9af6df7106730ef4ba97da29e386422101cbc06fc13cb49fbd70c542b64ba8914c96d40ca776ab77d96e7b0b49877b02e24b69ec40fd34f52b19f96aa41ab4cf1da539494dcc9b557c44f94ac080e084b8fb9b394b8d7b641f1bd225b864f1715cb57efc809fd8cf6029602c729ec62237d3f423faf243c7e4770bd0b40c076c732cea52ad6a6d5b9ae7b08a9fc311c7baa9877724d9cfe8cab82fb02e1ad6a91b0f055a725be0c33f61f6b099aa627d4775e616a76f912424ec36e5b73f6ccd1f73b79cf83023cb1f72463d5c73cf44c1d7a1cfe038cbbee06e4db623fc4d4146a2032b3963b3873659f6542c63fbc6c7f3b2c06f2ed439e661254b8524734e9bf21509e85c02a4c1b55508cdf16d0a9d7988687178001a200cf782c066001fdf3af4599ce6a451e70655e94cf64d45dc341822027c96a4e6fcdbc35462cbeeb4cc4d3f6374af23a99884f778ae8251098f19611c754ac84c790196795525ebbd98c848a39f4a32fbb0866e7eed1891b8b3a2d5638c1ab81c90edd16075ca100d37ab0ab515c87894139e82f2baa4feb0985431b475cdcec44eb61e2f367e5851a245eda3ca7885772d76ca0cc19450530bc57ba28937160622e623fa5c7c8b84bc1671cd2725fd8ab52c49a113147b09e1c91a999c65820cd5eee7f6adc903dd2405c091ca8f7a5a905df7d5f13e5d12a02685687fe1ac889a44a2a711396e0890a6fd5673c796b31dfa3ecc24a9828b7877dd9bef0a4eccfdabadacdd6947c91618187d24d2874bc12731a01b7891a2198cc524b9e197c0387b26fd6469c144c96dba80ad6d3600d852a25c1604967ab7ba094895a4155271eb2705df4d1d57d8f01fd41b79f55016a2e52cbb8627a77df88985683ef7a3c1033caa178e55388cc04a4c0f03e426979c2768db88ac5b6713ec07ea1af3928d7e429da779b2a3e9d1a1fe5fdb4a03cd9976af0fbb3743fceb917b1f2e979159532f2f0e42e105d1f8460b8b48a74f664f58c2b08ea45f78d0017400ef0a749695e055a88f9797e434768506f7f069cd508ebb186583bd54ab3aaa51a35a227a507c02ac9a496c27faa8d14933110e8f4ade5d199e70e3eea74e5ce7a7ec82e9f3a17e38f1c8f63305700dcfaa19b1133b08217c123b2f7ad5f84138d3c2e599775b2ded5cbf33a544c628e84117f1c68ca79ae93b31c4f799dce964d753a72613e7d6cf54a0989fc192555b3a65daa78aa91862d9ea96e0417187e4359a025799634b2cdb5552abc7957029ca260e09aa5032f75d5a9950bec2c6e2b3ead1025ae09a24ca3d78a8a68760a71db48c1784e6e11ff88341cd5afe17491817b3056402dbc4fb68c00c459f30c5422a4827b7c21c479ffba4b8a75bd2163355382d47bfde9cc09bebfa8395273c89831e1329889b0aa7403ffc15f8fc42c5cc3f1fdb8fb53960c73603424ef522e72a77a9346d4d96fcfd4521a3ad22186f4933f4b3353ac995133cfa50747582d532a1bf2394c492a3fbaacf4daf0c6351b6ffa00b31a5fa7fef6f254b67b2d0a32e6343814d4c5c3a7f5f5a3aad360a84c9a2367933b8c45733c26be4e050b10b8a61a164e01c7041d029106d6d716f9a07638645277681baa2f0bef8be966a6b715b2989498eb3be8d6eef60fc5f51b19a5e893097b4acc8a224071b4f602428b4b333a4a706aecb44f522a1ff1d14cc6036773e8ac63e3d405c31dd2f19814e783e55fa80ce61fc92e6c895caf77fccf5eb4b6451e99aacd88864f2f36ad60a69ecc454b08b67492c02ffe68b8f42301c009c55b73004cd4b2a019e1448c78cd999c8967a9f7060b4b421a4cd6e23ba7873dad8636b808802cf4d67af286abfaebf835d75f5b97de49c0d0bd475648d59c9379f893d542a4befef35d2a5f463cb74502eb64a1b7e3d440a5fe5c9662ad598c3bf83e9e6a596a75a031be6691b9348fd04c64d47453b2279ba41d8089d9e645552d3190e3938132e807b3d2b895b1aae8e769398bcda1dd6a739f76a3d511ac284a736db72f222a3a599d49079b350eb20cb70efde8d99bdd3f4b44777cfead71b8b766b5f53d4b6c5074a577a9717b12056ed9028d420adb365134f2b50cfd7c935bd99b74f4ebe5e15e4c1a5daff859b974946f536294727c9d62ec0eb6c47b4eed55594c1c4a98757329d06bc23958346d738880f18750fb56d60ef4feefddb724f8ae930c0f9b0e592a04df2902bace4aafb8c2cbb76a939c56bcfe7dbf7332c12b65559ef1fa233110ee7ab6ce2c02a93e4945a3805d832256bc092eb4fefd3efbad2a43096595508a080927edd210d2ad6d3eac84b07252445a25f87fc323f8fd25a723582ee2fc4ad3b4f4d97fa1765cd09e3f760cd9cee8ed278fb15d0346113781c0f594e6a1aaa9890a49c1fc103615ad25c6d40eba4595a2be9ca1ee98fc81390e98eae24a5bfd1e9714fb727fbb84b787442144666e45eee1d5ce8a6d8a8331983295c59df8ec0867a592147f97c17163eafaaad77a65c0454302d503411e9193d348697ee0ee3841f10eebb9d909a89f47698946bff0d3d23621049751478e440e5a41936bbe92d95d98e99d43c2dcff956c4b8555fa6294df48d868f47d40481be6a141fdfc5acbc20a7ce935bd25849c5ab3175411af847b2aa003f513fce6bd62a2109a2455a6b71ca7f44506f96c5d563b778b318f47d47408c8da2e993382fea2f8fe3f461e2e57227f90dc6f68f4157638452070486ed21377b8008e9c33d337391424a46d929dc2a5fdf40cc266f4f07c035702164542ff9a7a907f22c5f793754bffca318ee906c20d503461a93d0762d434e464ec412c02634f05ea6f4bd4171f03f798cabd38c3f958250f02a6353b40cefdb48ff0058236c6e49c9e4497f3de159acef84fbae30129f82d711394adf65cede5b3a9c5516ecf47f40b97de2fbe69614ee43b90de99de8a981f45ac758520cb9055f1f3c339b8b6c7e577ca979fb2aa5bee99bd6dd748dfd4ba9784042e0cb21f4611f8d24281da6f1d12cddce7c0d4e8ddb098138c75048436b8b9791e8f2345846f40a0a2d81209086caf667b6b5b9201a3beb8809cf9519d169bf9b5fdbc059161184ee4e57b606217468626c0d63f75707c51c1fea40ffab6f58ef51e53596b8fdcbd5228381527fb447b840d7ff0e85514ad08b83d03d3374ad8d071f849f5b2e204e8b4738c8f8b3952368929bee38eb889d3018e7bf7491abd044793a9f5cd0349fb7b181aa3e947dfe5cad847758c003c97e4ebaa71acfedd8980d43770e6e8b6653b379118535eefab14f401e1262881d526568b1550fe4d74ac4a371d6fa91a62cb77bd2ee4e2a4618d8870226a708b85aa1ba1c18f4e45fc5ff8ed5dc39dfe8b69dbb31d241664f2664da42e32cbd2dbeb2121d9a6588dcdbb930b09e148e95b1ab912de774c2437b16880dd6d0d84627fd8a87553f10560deff3bdbda0bb335c1e414373e5899f510c87e100e4a4e0c096a17bb152e9a97d544526915747164bde461719dc790b24ac50b75138421c44c94966b6273d0ac14545364f11eeedba2ecc00276304917168f26a1173272e0571c67a105c47f72a6d19791f7057189629ec24f2e822ee2a9b42546b772013e073d7f0e93654a36e8e01e8975277acd1707b1a204214adc53b2622076a8f5079a9ce1ce1fb633248f79e0430e298cd0db10c6d7ea671d506c4414f45532a27287da7a63632023725f42176027eca7516947bae559832d5b972ef03c17a79e2784974cc6b1d10cc1e04c014df48339a123df2db9b8d616f62e0a784699c0e2c8e5b3d9588aedd1440241be72d131463c1846bd1f40eb91b70b3aeed59847e2fb15969facbb4387a5a82f0f9009e08cd0e679872a89f2165b6cbe2102022800e669411b1a2b16e61fd68f497ab6b327fad6559c021bc9ef3b08a755f623a99f8bd5f389d69e6fe546d31c2187b96617575bb87f7ee88ceb3f49e646080d48c76f2e71997945bc774c350220b52375c529761d647a530eea57b6d8c9749e222f330a1bdae8edddf1bbd59da715027a91a97a262b6d0872edbc4e4d5c6efb97fc8e5f57070ff1a86c64e4153ae2f89e2d1d8ba27d63aa4305ed4ba6b8a46163848b3d14b866e3360cae2fcf9ed725ce0dd95f15afa024a17c21b5e12e277675595ff8aef57db7054bc3416627e7f0b422ad40a3e2be3a2f4f5fcc736428e25cb6f158b9084d6e86e7f1b0f898b27297d24bd7c8b3c3c22036eef34c5d415bdbbc77f108532e8216c0d1ee77c7034aec831ba07c2093664f4d9788576db7873a16a7d27fcbf0f4202acd3b43823002d7de6070ea2bc82f3765f50f522d30d2087221c1737395ad8324c1849c505b7d7ead845490e33640d56fc21140783339453911be0d89c7ee23bbfeac093d") ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) 07:53:04 executing program 5: 07:53:04 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:04 executing program 0: 07:53:04 executing program 1: 07:53:04 executing program 1: 07:53:04 executing program 2: r0 = socket(0x0, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:04 executing program 0: 07:53:04 executing program 5: 07:53:04 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:04 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x114, 0x6, 0xffffffffffffffff, &(0x7f0000000000)=0x1b3) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) 07:53:04 executing program 1: 07:53:04 executing program 0: 07:53:04 executing program 2: r0 = socket(0x1e, 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:04 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:05 executing program 1: 07:53:05 executing program 5: 07:53:05 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r0, &(0x7f0000000100), 0x1ede5) shutdown(r0, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)) 07:53:05 executing program 0: 07:53:05 executing program 1: 07:53:05 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:05 executing program 2: r0 = socket(0x1e, 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:05 executing program 5: 07:53:05 executing program 0: 07:53:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x8]}) 07:53:05 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000001c0)={0x7f}, 0x4) r2 = getpid() tkill(r2, 0x1000000000015) r3 = syz_open_procfs(0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000080)=0x1) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000200)=0x0) r5 = syz_open_procfs(r4, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) connect$unix(r6, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) sendfile(r5, r6, 0x0, 0x0) ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f0000000080)=0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e21, 0x7c, @remote, 0x8}], 0x2c) getsockopt(r0, 0x110, 0x400006, 0xffffffffffffffff, &(0x7f00000000c0)) 07:53:05 executing program 2: r0 = socket(0x1e, 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:05 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:05 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) socket$inet_smc(0x2b, 0x1, 0x0) socket(0x11, 0x80a, 0x0) socket$inet6(0xa, 0x80003, 0x6b) eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 07:53:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1000000000000113) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x307) 07:53:05 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:05 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 07:53:05 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:05 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) socket$inet_smc(0x2b, 0x1, 0x0) socket(0x11, 0x80a, 0x0) socket$inet6(0xa, 0x80003, 0x6b) eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 07:53:05 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:06 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:06 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) [ 385.434386][ C0] net_ratelimit: 25 callbacks suppressed [ 385.440061][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 385.445812][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 385.834395][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 385.840171][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:53:08 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x800, 0x400000) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000180)) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x0, 0x2, 0x100, [], &(0x7f0000000040)=0x3}) 07:53:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) getsockopt$bt_hci(r1, 0x84, 0x2, 0x0, &(0x7f00000010c0)=0x700) 07:53:08 executing program 0: syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00'}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000080)}, 0x26c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x9, 0x5) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000340)=""/190) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000280)=0x6) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x0) 07:53:08 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:08 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:08 executing program 5: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x2, 0x2, 0x73) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x11, 0x2, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000e7"], 0xfdef) 07:53:08 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:08 executing program 1: uname(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x26ed5e3a949825a1) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000340), 0x0}, 0x20) mkdir(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x9) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000340)=0x80000001, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00', 0x703}) getpeername$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="4f985c6ed22334cf5a47610113efd15ad8fe98376937fee860df0233b5a6a5a62f3573823ebd26670f60463b1a28b54645949edf89d087760bf7523d1a52dc54848b2aea2e3e5bc2387d0bc732fd7b16482ba4849f4eaa5fa4fc3d5886bc51cd609a9ed4f33e22b182fd9bdb6488913a6d9a85f5154894b24d1c398c2604de3e465f8dd8a1f76e484c4511551295c97806fa728d3532e4098cddce5206b3040f44f6e7469aa64435b95cdfeee90a243c5f8777159e6e4b77ae8902230d2db1966c421cbb5984", 0xc6, 0x0, 0x0, 0x0) 07:53:08 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000940), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) [ 386.101589][ T26] audit: type=1800 audit(1574149988.776:33): pid=9903 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16879 res=0 07:53:08 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x17) 07:53:09 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:09 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) getsockopt(0xffffffffffffffff, 0x8, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x16) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x71, &(0x7f0000000200)={r3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001080)={0x0, 0x6e, "839f5660c2e1fb8ce47e879f31afdcd7c493ebed28bfe8b468c6a012720f312c884b23f6926070d5aa5c1837d704dad3c4af3855639938a4c656f6a6ac9eb58b2fabaa91769a2efe3ccc397321e5d6c5d6981eb16ffc3252d8f86004622a8b8405bfba227df1e8e171b9065ad78d"}, &(0x7f0000001100)=0x76) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r5, 0x4) r6 = accept(r5, 0x0, 0x0) sendto$packet(r6, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000001540)={0x0, 0x4}, &(0x7f0000001580)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000001840)=[{&(0x7f0000000040)=@in={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000100)="8942f0ab527a8e8add57a40d4671701a9cccdfa1753049f941ebc24e6c183c236f04ddf1ce8415dd592589caba056e9b78952d157f6e8d41b111af01b9765218ea5e7abef42f51a7a0d388497eaa4c6f78e5f68eb4765479ac1cae247314789733941a506c64da4ca034c0330fb7f42fb9b2cdbadd718cec600547f25e5dd40b4d3bcbe2dbff5a0eeee1abeaad0ea523cc5487ac4bccc67c2ff7bf17eb063dd2b1fcd4a3", 0xa4}, {&(0x7f00000001c0)="5846bc88387d1fe98d4081e5cca8400f8b0f1602041159402bb57d7a8fc28ef7c9d39da8084ab786e061ad1ed600856628fc5a0eafafd68204239a04183671ef161ae981e187c6c746e2ad4cd6eb2472b076c8c56a667be09ea2cc1d5532b5901481c23e6a0c0968632a7af195075475966e7890e36aff53239775d17933ceb5d9fb4aae4e4ae4bf03a0b0db752c2d6325faf74c2e571ae2875ad3f89af5ff6c7cc1d87e8e655fd0dc0a64f8f422c51068c6f7d7ff9e1e9ecc43bfec5a9853224ccb417efa20b853202c70a2aa2e5cdc8ccc1ae1d4832f022f3993bd5331", 0xde}, {&(0x7f00000002c0)="e94229afdaaa4c46faf1af652c8f5bcb2eb8835612cd165e85fdbcc947830caab64e2bd4b59f2239dbd18e585d0f8f89d13f3ec9f54cf925b30924f1db873b2ae375b4f691a7a8195a33a8e90822f7c7b533f393f2b2480a21c964ae67b8cd20b2b3f897c9ded95ba0b7bcb513a521186cee4586de0a8971165604111dfb", 0x7e}], 0x3, &(0x7f0000000340)=[@init={0x18, 0x84, 0x0, {0x4, 0x8f2b, 0x2, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x18}}, @authinfo={0x18, 0x84, 0x6, {0x3f}}], 0x48, 0x4000000}, {&(0x7f00000003c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000400)="8a9b1a2b69c2e2700f3db7709073505f44ee04591efa104a6fb150eebf6a051d700e383a982261628ae24c64388e90ea135ddcc3240a61712f433935b256e59bdaf1cb7bc466a83dc2bf0c6f909844e3262cc237a575afa3947d36fc9eb60102015f3c8f447b8c713f9bfdb9c765729ee82d3656cdf622fbbc375c2fbd92734d80ea7cb3d881c3026368739c302a67125465b3f654261583e86331e6a8601ea1a298d5155ea975af7b2e34fc1771cbe39d06b18b57745bac1bf1fe", 0xbb}, {&(0x7f00000004c0)="26c2a6c898c9f2fb23ac522d8610d31faded062f4aca9e58b8114e92ee7ca42ea5b2a68e4c12214aebaeed38950a5a52c55e8b6ea2882b237347d34ea77c32542da83866b87db8ad7f232b899cc757e0802d376a39bdf7871715259f513833cfde5c68ac522fd3108f189ee447bf67504e701dc432d0b06a9c943140bb47aee6dcdacfd2607c73ff808e9f9268342dff843db5bd79254ebc009e3d2e3bce470f26a942f608cd9c9d69d169a5e5fdf376b6a0209f2b7f4f30d625c462e8c8fa456093573c4e63c770a0505798c4294a9f67f77d8319b54695d5f5cd20e75dde59da41bca1acaee7048c4112442e5f9f2cb7316eb9", 0xf4}, {&(0x7f00000005c0)="1b72bd3388d9eb4b43458083c0408d5ce6ccb9", 0x13}, {&(0x7f0000000600)}, {&(0x7f0000000640)="bd1c0f9fed4cd317edfe348e576a8588153e95", 0x13}, {&(0x7f0000000680)="fd4741c0344659a3b098c29864ef986ddb85f95267ba5847be52e98f3d64c94240e7d886ecf567146b78db0cb3c1d7cfd4bdbf9d1e2b47b870338d6f4c4c8c17e64747b339cda6d7d59bbfe5c819217d4481786184ade38cd61604390e8255502bc1cbfa2693898f93d0587b4c6addc125ab06967af121834af4bb0fd8d0e8e3e7312c10dbf49ecc42986e6b98464f27c7ade7d882b993a568f99327ae59d9c4a1b0936108", 0xa5}, {&(0x7f0000000740)="578a3073f03300726d29e2d09391cd767f2f3a41e848fede1cefd397b4d98f77f5", 0x21}, {&(0x7f0000000780)}], 0x8, &(0x7f0000000840)=[@sndrcv={0x30, 0x84, 0x1, {0x20, 0xfffc, 0x4, 0x2, 0x1, 0xff, 0x10000, 0x4, r3}}], 0x30, 0x8000}, {&(0x7f0000000880)=@in={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000ac0)=[{&(0x7f00000008c0)="177a47", 0x3}, {&(0x7f0000000900)="c72dce8d6a12b9adcabdb1f5c37c3a832785b58155da098a86822426b2f99aeff19f21e0bdda83fd2bc8234e96cb6a68edfd621e0a94cff544db447b5482a07fee89874b09e634a44daae2a36bce508f11dea19157a68d9075b217cece38c57cc39be64e7fab", 0x66}, {&(0x7f0000000980)="ed4441bff24503ccd1b0ff4c8584663dc0fbf3375373af1a56cf26f3b79b309bffb2a673836e3ddfef84f4", 0x2b}, {&(0x7f00000009c0)="0a5d18f111bcd976760f2f67a6b021cec83438695e2e70a40debb238cd179712ffbc1dacf4ace2455e38ff1db67d76423d60e921148b80ae1678e514e59d59fe7441f5bef207ac05695d1d890592b181ea219efc26f92f4822cfc45c8e4523c2ae8baba3da1a11f3d8cd7d5aa4f7f312f89b3505f082160098f695db2d6f6e5f59a5c6dddd03216333df55e5cb0f0baba4cd82cca8c56347b7611ec2778c64aa9ce7a99b76bf17b4839930a6555fc70d41281cbf3f5f8054c9d6c5e26031ea7c44037542135fc46886048818f67755934e06cc0dd8d9823e6920e9fd5a74665afc7783883b2b5ad39575950f96f9a0eb7ba5", 0xf2}], 0x4, &(0x7f0000000b00)=[@sndinfo={0x20, 0x84, 0x2, {0x20, 0x8, 0x2, 0x96e}}], 0x20, 0x4000000}, {&(0x7f0000000b40)=@in6={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c, &(0x7f0000000e80)=[{&(0x7f0000000b80)}, {&(0x7f0000000bc0)="80337efd33c2488563195386ddb763ea1aa6483b103c4903f41a7313a7e71280497073fc4172d4dabc43d0f011930e13a9edfad90cfefc5436a1d2c53024e030c0faeae7ec45b9df345cce2ea845487c60a48ccfab03bc4f0cc34c61d9f830dedbcf6e97", 0x64}, {&(0x7f0000000c40)="dc0259f2a28fae3b1fcea0ee201ea2fd3ebca06a1919d46c3108adaa284651ba155ad08135ce8a84443f9707d163e61b", 0x30}, {&(0x7f0000000c80)="4c72ea984702b46a058f9948900bb9096ed180e019d12af3bfd273722f0842cabb35f76485c49ad11e0796c2c192d8b41a2bc9952f56ea7a2eff5288ebecf3bff09dd5e70469619bd081a747d8057a9d3f34", 0x52}, {&(0x7f0000000d00)="81f58d901b4fc62c8c871059eb02d08995b1d5191417416bef50aa3a1a28d7f1f65f746ad271e3dd9f558a0c0a220e52629cc11acbaa4e1b3888e9171a06b1452a715b2d4c73b882044163f3f2bfdac7477d081b6a7e19e9ae8c03b869d82fe0fdddb5a6cd2c4b7d", 0x68}, {&(0x7f0000000d80)="da4471e5a6329d742f0c7ec17ca264f261a55f4e3a259cced71a9c4e244e6607eba4237acfda1cf5991d684071c19a4ae58ddbc86017d4e3c8bb1c1e1f376ffec87447c725b94a301a1ed1fbddb1d2d2c2bbd2433e0ddf926d27f3cc27e6f18519797c24ad9c9ed3b922192bd44ecbba561fdf944c2e60109136bb195cf2382d13e1380bbd4c1629daaf531c5eb0ce54f0db1a1aeb7aab74fa95ea2d4c611e711495c781ea358ece661359b9e61589e284bf45ff480c1ded0073e8acb700fee6a3da06a37df0d0dc2672cfd44f50860c2a50c1e08d4ac74f18d292d1282720168e690cd58f04ed54e577", 0xea}], 0x6, 0x0, 0x0, 0x10000800}, {&(0x7f0000000f00)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000001040)=[{&(0x7f0000000f40)="9075d0e1d35071b8fbd4cfc1d9e5b04049c8c571bdd706098d71ce83960fcb188d7128e09136f8fd37328d79c716cea61c6494a8626d1015b2bcf92112bfcab401d6fe53943e2d71ba9043865dd700c5228e4bea751e339cb3022219dd4e2a52ee24a92940e327a827b8447b3c8cf3d7c5166990ee36d370f44cc554dc0a39d787752eb6c3ba63e26bbc50fde31efb3d956f1203031bc6db73611c9fe4b10494dd7b39066a8c429575e15315284ea0da8689c228df45177c24cac3e2de3cf49636aa3f8fb518126d7035fa676bfedc78fabac0430f77a90038c6", 0xda}], 0x1, &(0x7f0000001140)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0xff}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @init={0x18, 0x84, 0x0, {0xd6, 0x4, 0x9, 0x8}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x1800}}, @authinfo={0x18, 0x84, 0x6, {0xa65}}, @init={0x18, 0x84, 0x0, {0xff, 0x2, 0x5, 0x6}}, @sndinfo={0x20, 0x84, 0x2, {0x3ff, 0x4, 0x0, 0x8, r4}}], 0xd0}, {&(0x7f0000001240)=@in={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000001500)=[{&(0x7f0000001280)="82119145ad3094596a8f970052c41a2340f564e02dbcee67ccf514d9f5124237aae553f891c8ed24f77ac1d9f8", 0x2d}, {&(0x7f00000012c0)="e61be6312e9c9e51768aefe1b240737ffed5cffb0dfef80dbe9a3295301c745499ffbb9bc5442db78d2164e93efee14ad68994c43b11a2295354ebfa5f791f1f5a1aa95c3c8be97899b1415245f4f7d8f4ea3389931d6dd160634baf267e7326219bc7accd2d464c10ee86e3e05105ba71becfb3cdf638c9f204462929bf7db07059773f7bc6c1addf3a72ebe9766b317676580359c72cf4fa40dce3fce93bee18d3712ec35f5b845d97040962899b41cb4c4a5ca4c61c0a2ea20eb22d2c77fe9eb97edcb936cf70ebc5c3b6a75943d5c5d62e2c47fa25df495f3221ab6607c92b662f8d83439fa75c6daa5edbc62537c325", 0xf2}, {&(0x7f00000013c0)="0a38276d3781566f6af3964cd333f3d31851b04dd7bfd9561c7c7bd5c457dbc86546dee12ba3014f22766ee769d3ab7408b8b851ce11db9668e3be437f978d5be0af045a5282aeaa8b7338cf680703f978f29209a88d57b30a531c198bd55d4ed6007581d6887c224702fccbca8561ad518b81f7", 0x74}, {&(0x7f0000001440)="42edcdab92a48e78075b92479a6bc278ef9b24a1fa51822bf29e06ae3336896fe101bff6baf23cf88c3bccd5ce8a5549d42e0925084d2fe5fa5947bcef38af5f825349fecf136055ad4bfe8c333a6ec99d4d77c300b400b32345d98f1a60ce96fd5023095f0e8f2938d16ea774c5998866e0aea76ffd7af5833da1d27effeb61cc55f87d635a646c59bcb7c18d323381f7fa789534f5778060d50f9a52f8bb8715298d718735", 0xa6}], 0x4, &(0x7f00000015c0)=[@sndrcv={0x30, 0x84, 0x1, {0x6, 0xfffb, 0x201, 0x9000, 0x4, 0x8, 0xff, 0x2, r7}}, @init={0x18, 0x84, 0x0, {0x7, 0x200, 0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x60, 0x20000000}, {&(0x7f0000001640)=@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000017c0)=[{&(0x7f0000001680)="d0fd56d1e715ac5a77efdf3de5fdf422dcc968d7065f67c02469d3e9fae3e223d164a1794cdf3251fbdb131848ea39c75a6f0c501696df8697f16c7b5983bbaf73cbbeead365f64b", 0x48}, {&(0x7f0000001700)="faa40793acde70404b4cb20d44a781579ef6ab4a406e53d4153bcc43d4b5baae1aecf6e7ab3ba68267c2b8fe8f55f00b384364e1bcd8a05fe3843500f1e5ba8537e4fd7298782e3f0baf87391c6a64d9b7044a8d46b90afed90a2ac29559b7cc55c4edf43d12bd7161d08b7a729e006a93ab00dc927b25e2fe852ace24b23c323527db00ae3a0d67c816a4602f4029", 0x8f}], 0x2, &(0x7f0000001800)=[@authinfo={0x18, 0x84, 0x6, {0x2}}], 0x18, 0x10}], 0x7, 0x0) 07:53:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='fdinfo\x00\x0f(A \xadk\xe4\x14\xde\xf4\xa4\x053\x95\xb5\xb5\xfam\xc7x\xacA\xd5\xa5\x1a)\x17\x93\xee\xf6\b\f\x8bm\xaf|\xb1\xeeX\x88\x9ds\xb2\x10s\xbe\xfb\xe8\xad\xea*\xf3\xb3\x83\xa5^o\xe8\xfcI\xe2\xf4\xe9(\xb15\x8cE+\xc0\\\x10M\x10\xbb7.pMa\x8b\bo\x84p\xf4\xb6\x93\xf7qw8\xd9u\xf8\xf7u\x10\x8c6\xb7tQ\x95\xfe\xba[tA\x1d\x9a\x9e#\xf6\xec\x9a') getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) [ 386.474370][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 386.480192][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 386.564379][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 386.570245][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:53:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffd6b, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0324fc0010000b400c00020a053582c137153e370a00018005001700d1bd", 0x2e}], 0x1}, 0x0) 07:53:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xae71, &(0x7f0000000380)={0x0, 0x0, @ioapic}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:53:09 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:09 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) [ 386.780973][ T9959] openvswitch: netlink: Key 23 has unexpected len 1 expected 2 [ 386.804380][ C1] protocol 88fb is buggy, dev hsr_slave_0 07:53:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000780)=@ipx, 0x3d, 0x0, 0x0, 0x0, 0xfffa}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 07:53:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8000451b, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000240)=0x9) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) socket$inet6(0xa, 0x2, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) inotify_rm_watch(0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0x0) ptrace$setopts(0x4200, r3, 0x10000, 0x31) inotify_rm_watch(0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 07:53:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000), 0x20a154cc) 07:53:09 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:09 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc00100004400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) [ 387.459320][ T9991] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 387.484398][ T9991] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:53:10 executing program 5: syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x80) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x5, 0x0, 0x5, 0x100}, &(0x7f0000000300)=0x14) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f00000003c0)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x60984e9c3392d56e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={0x0, 0x4000}, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 07:53:10 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:10 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) [ 387.516137][ T9996] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 387.554431][ T9996] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:53:10 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r1, 0x2, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x71, &(0x7f0000000200)={r4}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)={r4}, &(0x7f0000000240)=0x8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x71, &(0x7f0000000200)={r7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={r7, 0xffffffffffffff01, "925b0a81ac47848561d3ebcc5be734b3780f66285242857bee280f90d902f2f85a1ec4d26fbf07c4b98d8ea00ca5db599cab3f900420f0df8fe54137f2e11ef583a23759ab01dd5827ca46f314e48536f5f27318f1c60d434af3a01b922793d7f3dc1676417bb7198d6bde5cb1edc9b43e9d58c50b031af5d2863a3749cdca094d5730a3a52a59a65fc36ad851e11dee98dc2b3266742cd62f7c4af019a8a1c0493559c5d9439370f13439acb866c792fb91376305e9c2b32649b92aac915cb54becd09e16d3ebbc460ba327"}, &(0x7f0000000000)=0xffffffae) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={r8, 0x7fffffff}, 0x8) 07:53:10 executing program 1: 07:53:10 executing program 0: 07:53:10 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:10 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) 07:53:10 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:10 executing program 1: 07:53:10 executing program 0: 07:53:10 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:53:13 executing program 5: 07:53:13 executing program 1: 07:53:13 executing program 0: 07:53:13 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:13 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:13 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)=0x1) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x88500c0}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x34}, 0x1, 0x0, 0x0, 0x8001}, 0x20008000) [ 390.634362][ C0] net_ratelimit: 22 callbacks suppressed [ 390.634373][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 390.645856][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:53:13 executing program 1: 07:53:13 executing program 0: [ 390.714370][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 390.720209][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:53:13 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000040)=0x4) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:53:13 executing program 5: 07:53:13 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) [ 390.954363][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 390.960182][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:53:13 executing program 0: 07:53:13 executing program 1: 07:53:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2}, 0x8) 07:53:13 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) [ 391.124367][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 391.130184][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:53:13 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) shutdown(r1, 0x2) getsockopt(r1, 0x110, 0x8000a, 0xffffffffffffffff, &(0x7f00000000c0)) fcntl$notify(r0, 0x402, 0x80000002) 07:53:13 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:14 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0xff7d) bpf$PROG_LOAD(0x5, &(0x7f0000006c80)={0x3, 0x3, &(0x7f0000006b40)=@framed, &(0x7f0000006b80)='GPL\x00', 0x0, 0x1000000, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:53:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="57d508000001ac937c317eac340000007d30a1216200e8fe0f32bf89b916a3e377a2c30100000000000000c10c10940013"], 0x0, 0x31}, 0x20) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.\x93sage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r2, r2}) r3 = socket$kcm(0x11, 0x6, 0x0) sendmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x369}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r1, 0x0, 0x1ff) socket$kcm(0x11, 0x26, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000300)) r5 = openat$cgroup_int(r4, 0x0, 0x2, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffda) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r1, 0x12, 0x0, 0x100002, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) socket$kcm(0xa, 0x6, 0x0) close(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0xffffffc8, 0xfffffffffffffe50, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffc30, 0x349, &(0x7f0000000940)="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", &(0x7f0000000540)="1f13e94508edfbc0064b3d6064b2bdabd15a536d18f4c195dc81f99f964f8384c7c32398e96553b3a304"}, 0x1d) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x0, 0x80000, 0x20000000000, 0x0) write$cgroup_int(r5, 0x0, 0x3f8b7cdf8934ee9b) socket$kcm(0x2b, 0x3, 0x0) perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x180, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffff, 0x7}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x2a, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 07:53:14 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:14 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x4, 0x2, 0x2, 0x1, 0x1647, 0x448, 0x0, 0x7, 0x6, 0x3f, 0x7, 0xffff0000, 0xffff, 0x5, 0x10, 0x5}}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r2, 0x2, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000000)) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:53:14 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) [ 391.677125][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 391.683453][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:53:14 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0xff7d) bpf$PROG_LOAD(0x5, &(0x7f0000006c80)={0x3, 0x3, &(0x7f0000006b40)=@framed, &(0x7f0000006b80)='GPL\x00', 0x0, 0x1000000, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:53:14 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r1, 0x2, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000080)) getsockopt(r0, 0x110, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000140)={0x3455, 0x5, 0xcad, 0x3}) 07:53:14 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:14 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x15, 0x0, &(0x7f00000000c0)) 07:53:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="57d508000001ac937c317eac340000007d30a1216200e8fe0f32bf89b916a3e377a2c30100000000000000c10c10940013"], 0x0, 0x31}, 0x20) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.\x93sage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r2, r2}) r3 = socket$kcm(0x11, 0x6, 0x0) sendmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x369}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r1, 0x0, 0x1ff) socket$kcm(0x11, 0x26, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000300)) r5 = openat$cgroup_int(r4, 0x0, 0x2, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffda) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r1, 0x12, 0x0, 0x100002, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) socket$kcm(0xa, 0x6, 0x0) close(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0xffffffc8, 0xfffffffffffffe50, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffc30, 0x349, &(0x7f0000000940)="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", &(0x7f0000000540)="1f13e94508edfbc0064b3d6064b2bdabd15a536d18f4c195dc81f99f964f8384c7c32398e96553b3a304"}, 0x1d) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x0, 0x80000, 0x20000000000, 0x0) write$cgroup_int(r5, 0x0, 0x3f8b7cdf8934ee9b) socket$kcm(0x2b, 0x3, 0x0) perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x180, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffff, 0x7}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x2a, &(0x7f0000000a80)=ANY=[@ANYBLOB="bf16000000000000b707000001000000ced32d9400000000bc7000000000000095000000000000008a01955264f43031a5a26e2b0abbd845d89b1367dd06425ea6d7b1f9419cb0d560bae51630c504eb4f78b22d77511d6a29e879f34aefeccb02312719e02d8133c2aec8bea829bed406eb7d430700bd0400a61db123e87713f65a60b364672cbad297bfc5a1380f48e8eab06c18f96d54a52400000000000000000000ddaeadf471dcaa0723429b2ca2cb68e56c6048194b4be67c8e27a2e5e99be99cdbd8f60d6d8578b812a26b8d699a5c3f764bde84aed7a641e3dcffc4872fca6a5df8a2a1a5560495f91f82935b849a05154d5b8f278faa07e7990d255e2fe517e0c83916a2bdc2b415f953169a124fbf33effe540905356330deaa8eae932a799fbaf415ef1ac27d40e7fff0ecc5f212a0831925f6579e31efe9874fc44262b236b59936b5094aefb80976aabe0504fa0c7bdc18abcb787b48faf7010e1e23064089f1a4fc55e6501250e9569d983c27f1e78c3ccdb2a08db5ff423af1199aa6ac5cc5fb6fe4d7e2cd47e158f604f774fe76c02400dd5396e5d80ca4746ade568d7c41a24ab4e8bbf887513978aa751afc894aa11ba729d9c98831c636a04df1daa371fb43f94346f6698256d44879353df942609280b75b26e314bae9c2313c06c57de9049c9ab7631a8cb83475a3ce0d603c05414f5a2e366a18bd987c6171e80118738c6a559156db296269c45a7c50e8345ca11d5fee212462269322a55db849f7d65d10235ed96a8e67fe2cc318a977d311394fb8abfd5746311f995570f93dd305f203fa4d0d57b651673b5176f0ddf1a2a0ba37eb01092b9087fc69823ae010cd5cab33c90304010e924ff4da1e3fda7250e1c32e0159e0e1b2842c1390ca291bb9c1e408659f15c16d58b6aaec5c3a62744dd66d7da067d0ea5030478c9e90ee714b5c6fe16aeeb0d882f72aa618b826d4ebce61334faa49e8cb4b159217fa407c2a5fc1aac1b991e847752926caad00000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 07:53:14 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:14 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x400000005) read(r0, &(0x7f0000001300)=""/11, 0x8) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x2) 07:53:14 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:15 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) socket$inet_smc(0x2b, 0x1, 0x0) socket(0x11, 0x80a, 0x0) socket$inet6(0xa, 0x80003, 0x6b) eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:53:15 executing program 4: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = accept(r0, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) getsockopt(r1, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)) 07:53:15 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:15 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) dup(0xffffffffffffffff) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(0x0) 07:53:15 executing program 0: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000", @ANYRES32=r1, @ANYBLOB="14000100fe800000000000000000000000fff3bb"], 0x2c}}, 0x0) 07:53:15 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:15 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) [ 392.760299][T10156] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 07:53:15 executing program 0: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r0, 0x5437, 0x0) 07:53:15 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:15 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) dup3(r0, r1, 0x0) 07:53:15 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f0000001080)="7e854fb94c5e604ff57e510d99672bb84674144b9e92b93e3c7da9b826ac23477d337b3c394ca8f948954a480263c396ac6f5a0097c87bc25b5c7a38ecd2880f4f74e7ba9724eb89f0d686179d1f2644dabddf937ccd01bf871124c5ff9441a09329c87f2a7959a26ccb9bae819eb1104970996e56e54b6dfd7c65a14424bf85bfb3c4a3e4ad0244e4bac3df947766183226dd4ed7fc4f10ce6228efa6aa353848925f58a8172467373a06bbef98386015a23411dd62ccd8cef89bc777b94eb1a51b16e103db14fa3a040057f271", 0xce, 0xd3, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 07:53:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2}, 0x8) 07:53:16 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) getrlimit(0x7, &(0x7f00000000c0)) getsockopt(r0, 0x80000000, 0x85e, 0xffffffffffffffff, &(0x7f0000000040)=0xffffffffffffffad) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r1, 0x2, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000080)={0x80000001, 0x9}) 07:53:16 executing program 1: 07:53:16 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:16 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:16 executing program 1: 07:53:16 executing program 0: 07:53:16 executing program 1: 07:53:16 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:16 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:16 executing program 0: 07:53:16 executing program 5: 07:53:16 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) r0 = accept$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @bcast}, [@remote, @default, @remote, @default, @rose, @rose, @rose]}, &(0x7f0000000080)=0x48) getsockopt(r0, 0x1004, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x3ba5, 0x8c800) 07:53:16 executing program 1: 07:53:16 executing program 0: 07:53:16 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:17 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:17 executing program 0: 07:53:17 executing program 1: 07:53:17 executing program 5: 07:53:17 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:17 executing program 0: 07:53:17 executing program 1: 07:53:17 executing program 5: 07:53:17 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r1, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x71, &(0x7f0000000200)={r4}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000100)={r4, 0x1000, "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"}, &(0x7f0000000000)=0x1008) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:53:17 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:17 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:17 executing program 1: 07:53:17 executing program 0: 07:53:17 executing program 5: 07:53:17 executing program 1: 07:53:17 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 07:53:17 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = accept(r1, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)={0x401, 0xf925, 0x1ff}) 07:53:17 executing program 0: 07:53:18 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:18 executing program 5: 07:53:18 executing program 1: 07:53:18 executing program 5: 07:53:18 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 07:53:18 executing program 0: 07:53:18 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:18 executing program 5: 07:53:18 executing program 1: 07:53:18 executing program 0: [ 395.834370][ C0] net_ratelimit: 22 callbacks suppressed [ 395.834381][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 395.845921][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 396.234387][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 396.240193][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:53:19 executing program 0: 07:53:19 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 07:53:19 executing program 5: 07:53:19 executing program 1: 07:53:19 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:19 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x901042, 0x0) getpeername$packet(r1, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000008c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'nr0\x00', r2}) ioctl$KDENABIO(r1, 0x4b36) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400000, 0x0) 07:53:19 executing program 0: 07:53:19 executing program 5: 07:53:19 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff'}) 07:53:19 executing program 1: 07:53:19 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:19 executing program 5: [ 396.638602][T10335] team0: mtu less than device minimum 07:53:19 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff'}) 07:53:19 executing program 0: 07:53:19 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x0) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000040)=""/72) 07:53:19 executing program 1: 07:53:19 executing program 5: [ 396.884368][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 396.890165][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 396.927188][T10345] team0: mtu less than device minimum [ 396.954536][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 396.960380][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:53:19 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff'}) 07:53:19 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:19 executing program 5: 07:53:19 executing program 1: 07:53:19 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}]}}) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000100)={0x2, 0xe5, "d369d68a24ff830bb222593b19d98e400a6ddaddc096b093ffbb759cdd3de4fe947e9759cffece6908981f786f8e0022ece5361dbc8afa938ffe8d54bb6f2f2d437975c34897071f4ac36b17da818757b7c2eabe0889c59dac56d8bc860779f39db55ada4cbe8ea9bf306ddab14ddc14bc637b47b62b7a9f6bbe2d1bedd7b0d408fe621194ab97390c2516752ae516a93a72735ac8351a34b1f36a689ec3752f0b2d47f4b9f65272a053da832900f4358d24ea0f7cfe5d64dca5ca9ab1b797d71b1b4c1d99eaa65ee7a41794214ce6cfb9dd2f20aa7ff636b831015f91b8b1cbc9c9822598"}) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:53:19 executing program 0: 07:53:20 executing program 5: 07:53:20 executing program 1: 07:53:20 executing program 3: 07:53:20 executing program 4: r0 = userfaultfd(0x80000) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x1}) socket$rxrpc(0x21, 0x2, 0x2) 07:53:20 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000023000100000000000400000004000000"], 0x14}}, 0x0) 07:53:20 executing program 5: 07:53:20 executing program 3: 07:53:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae91, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02]}) 07:53:20 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:20 executing program 3: 07:53:20 executing program 5: 07:53:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000023000100000000000400000004000000"], 0x14}}, 0x0) 07:53:20 executing program 3: prctl$PR_GET_FPEMU(0x9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x3, @ipv4}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3312, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x5385, 0x0) ioctl$TIOCSETD(r0, 0x5437, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3312, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) 07:53:21 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 07:53:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/687], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffe000004000630477fbac14140ee000000162079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 07:53:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4020ae46, &(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000000000000000000000002"]) 07:53:21 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}]}}) splice(r3, &(0x7f0000000000), r0, &(0x7f0000000040)=0x2548, 0x800, 0x8) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)=0x1) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x6a04af6d2c4d84f9, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/arp\x00[\x16\x9d\xd3?\xc5\xfa\x127\xb1\xa76T8\x9c\x03fn\xb0\xbe\x8d4\xd4\xcbZ\xc6\x8c\x9f\xdc\xafw\x826\x12p5%\x89\x985\xe8z\xdd\x86n\x01)\x1b\xb3\a\xda(6j\xf3\x19\xccj\xce\x80\xa0\xb4\xfe\x18O\x18$\xeb\xbel\xffOQ|\xbb\xa1y\x13+\x02]P?<\xcat\x821\x88`\xd9\x9a\xe6<\xb5%J\x80\xb8\xdf\f\x16\x1c\xf4,\x9e\x18\xe7X\xce\xd1..l\x9b\x10\xb4\xd9/1\xac\"\x84\x01Z*\x02E\xffh\x1bgGB\x84\xb4\x95T\'\x94\x12L]t0W*E_kDP\xd6\xa2?tk\xa1\t\xd3\xf2\x00\xbdq\xfe\x94\x05%\xdb\x8a\xc37\xaeWH\x95Y\xb2\xb2\v\xc4\x88\x05\x89\x10\xe0\x9a\x11zWN\xc6\x90+\x94\x8cA\xa6\x1e\f@\xa6\x04\x9f\xa7\x161\xf4\x944\xd6\xbb\x1aB\xf6\xfaV\x94;\xcf\x8c\x9a\x99\t\x97 \'\x1a\x9bS\xfa\x0e\x96\xdcQH6\x1cz/\xa5c\xf6\x84Z\xd6\xc0\xae|\xac.\x8d\xc7\x1f\\\xafV\xed\xa9j0N\xe9\x16\x9c\xf6]Xz\x8c\xd2;\x9d\xee\x8cW\xb1\xb4\xc8f\xca-\xa3\x03;\n\x84\xc0\xddhl^\xadF\xdc.\xdd\x13\xafv') lseek(r4, 0x2, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}]}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x101000, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r7, 0x2, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r0) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:53:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x3, @ipv4}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) syz_genetlink_get_family_id$fou(0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3312, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x5385, 0x0) ioctl$TIOCSETD(r0, 0x5437, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3312, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) 07:53:21 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 07:53:21 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) socketpair(0xd, 0xa, 0x81, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r0, 0x2, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000000)=0x6) getsockopt(r0, 0x113, 0x6, 0xffffffffffffffff, &(0x7f0000000140)=0x59) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 07:53:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) 07:53:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/687], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 07:53:21 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 07:53:21 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 07:53:21 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\b!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 07:53:21 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 07:53:21 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) fallocate(r0, 0xc, 0x9, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r1, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0x102fd) r4 = eventfd2(0x0, 0x0) fchmod(r4, 0x3343b3de2dc9154a) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r4, 0x0, r6) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)={0xa8, 0x24, 0x7, [{{0x6, 0x0, 0xfffffffffffffffd, 0x1, 0x7fff, 0x2, {0x2, 0x5, 0x3, 0x3ff, 0x871, 0x533, 0x83ed, 0x4, 0x6, 0x40, 0x10000, r3, r6, 0x101, 0x140000}}, {0x5, 0x0, 0x0, 0x400}}]}, 0xa8) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) [ 399.002887][T10469] bond0: (slave bond_slave_1): Releasing backup interface 07:53:21 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) getsockopt(0xffffffffffffffff, 0x5fd8898, 0x6, 0xffffffffffffffff, &(0x7f0000000000)=0x24f) 07:53:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x3, @ipv4}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) syz_genetlink_get_family_id$fou(0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3312, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x5385, 0x0) ioctl$TIOCSETD(r0, 0x5437, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3312, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) [ 399.207625][T10474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 399.253352][T10484] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 07:53:22 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = accept(r1, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x2) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r4, 0x2, 0x0) write$P9_RREADDIR(r4, &(0x7f0000000100)={0x68, 0x29, 0x1, {0xff, [{{0x2, 0x0, 0x3}, 0x1ff, 0x8, 0x7, './file0'}, {{0x4, 0x1, 0x8}, 0x8, 0x40, 0x7, './file0'}, {{0x0, 0x0, 0x5}, 0x2, 0x81, 0x7, './file0'}]}}, 0x68) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000080)=0x1) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000000)) 07:53:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) syz_emit_ethernet(0x66, &(0x7f0000000340)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b4091d", 0x30, 0xffffff3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2d]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "f366ff", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:53:22 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff'}) 07:53:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000000)="0f20c06635000000200f22c00f01cf650f01c43edaa2f0e966b9540b00000f322e0f7860ef0701c27878b9800000c00f326635010000000f30f4b880008ee0", 0x3f}], 0x1, 0x5d, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:53:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x1c9200) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x4a25, 0xe8d, 0x6}) socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00900c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xa041) 07:53:22 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff'}) 07:53:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="1000000000000007"], 0x48}}, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)={'security\x00'}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="000007000000000003000000080001006270660050000200080004000000000004000500400002003c0001000000ff03008af4a98fd704b34bf14b726a11becf04000000000400000000000000e62900000000000000001100000000000000000000000000000000000000000003e8a44d00006b8af1fa454921483b79b0ec762852a47e69e60c061f9c871cc395fa86f369a04912c9e69817f049ec6df0e44a2b27bc64af847665f32224e4d778548bc7cba4aad65985da75ad8f3dcb3ee4b78dd97dc5e138da76d28c07639b67c57cc5df12fe95535049"], 0x7c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x25e, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x242, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:53:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x541b, &(0x7f0000000100)) 07:53:22 executing program 2: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff'}) 07:53:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5414, &(0x7f0000000100)) [ 399.785835][T10518] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 399.818197][T10518] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 07:53:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) syz_open_dev$dri(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x8}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0x56847302}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r1}}, 0x48) r3 = dup3(r0, 0xffffffffffffffff, 0x0) dup3(r3, 0xffffffffffffffff, 0x80000) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, 0x0, 0xffffff15) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty, 0x56847302}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r10}}, 0x48) r11 = dup3(r8, r9, 0x0) r12 = dup3(r11, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r12, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$key(r12, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)}, 0x20004850) r13 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r14 = dup2(0xffffffffffffffff, r13) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r14, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r14, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) 07:53:22 executing program 5: prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8200, 0xa9eb18ce6fafff0b) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000100)) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492191, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492191, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, 0x0, &(0x7f00000000c0)) process_vm_writev(r1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {0x0}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fcntl$getown(r3, 0x9) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x804a12, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, 0xffffffffffffffff) 07:53:22 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000100)=""/101) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfff, 0x243) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000180)={0x6}, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x6640, 0x0) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000080)=0xab0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r3, 0x2, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:53:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x5, 0x0, 0x5}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 07:53:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 07:53:22 executing program 1: syz_open_dev$admmidi(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) pipe(&(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x5) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\a\x00'}) 07:53:22 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$rfkill(r0, &(0x7f00000000c0), 0x8) 07:53:23 executing program 0: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) 07:53:23 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') lseek(r2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) accept(r1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e21, @remote}}) 07:53:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 07:53:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) 07:53:23 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x3, 0x0, 0x0) 07:53:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r3, 0x0, 0x0) 07:53:23 executing program 5: 07:53:23 executing program 3: 07:53:23 executing program 2: 07:53:23 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x78, &(0x7f0000000ac0), 0x4) [ 401.034363][ C0] net_ratelimit: 24 callbacks suppressed [ 401.034374][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 401.045844][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:53:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:53:23 executing program 3: [ 401.114370][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 401.120305][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:53:23 executing program 0: [ 401.354351][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 401.360157][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:53:24 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0xfffffffffffffffe, 0xffffffffffffffb5) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) 07:53:24 executing program 5: 07:53:24 executing program 1: 07:53:24 executing program 0: 07:53:24 executing program 2: 07:53:24 executing program 3: [ 401.514344][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 401.520207][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:53:24 executing program 1: 07:53:24 executing program 2: 07:53:24 executing program 5: 07:53:24 executing program 0: 07:53:24 executing program 3: 07:53:24 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) 07:53:24 executing program 1: 07:53:24 executing program 3: 07:53:24 executing program 5: 07:53:24 executing program 2: 07:53:24 executing program 0: 07:53:24 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)=0x1) recvfrom$llc(r1, &(0x7f0000000000)=""/190, 0xbe, 0x0, &(0x7f0000000100)={0x1a, 0x302, 0x7, 0x9e, 0xfb, 0x4}, 0x10) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:53:24 executing program 3: 07:53:24 executing program 1: 07:53:24 executing program 5: [ 402.084815][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 402.090636][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:53:24 executing program 2: 07:53:24 executing program 0: 07:53:25 executing program 3: 07:53:25 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xc8, 0x4) 07:53:25 executing program 1: 07:53:25 executing program 5: 07:53:25 executing program 0: 07:53:25 executing program 2: 07:53:25 executing program 3: 07:53:25 executing program 1: 07:53:25 executing program 2: 07:53:25 executing program 5: 07:53:25 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt(r0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f00000000c0)=0xfffffffffffffe4e) 07:53:25 executing program 0: 07:53:25 executing program 3: 07:53:25 executing program 2: 07:53:25 executing program 1: 07:53:25 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xb95b2b4a73e0864, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000080)) shutdown(r1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) setuid(r3) 07:53:25 executing program 5: 07:53:25 executing program 0: 07:53:25 executing program 3: 07:53:25 executing program 2: 07:53:25 executing program 5: 07:53:25 executing program 1: 07:53:26 executing program 0: 07:53:26 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)=0x1) getsockopt(r0, 0x10f, 0x8, 0xffffffffffffffff, &(0x7f00000000c0)) 07:53:26 executing program 5: 07:53:26 executing program 3: 07:53:26 executing program 2: 07:53:26 executing program 1: 07:53:26 executing program 5: 07:53:26 executing program 0: 07:53:26 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x402b01) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x102) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 07:53:26 executing program 3: 07:53:26 executing program 2: 07:53:26 executing program 1: 07:53:26 executing program 5: 07:53:26 executing program 3: 07:53:26 executing program 1: 07:53:26 executing program 4: r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) r1 = accept4$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x1800) fchdir(r1) r2 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000000)={0x2, 0x3}) getsockopt(r2, 0xfffff7ff, 0x2, 0xffffffffffffffff, &(0x7f00000000c0)) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000100)={0x80000000, 0x0, [], {0x0, @bt={0x8, 0x8000, 0x0, 0x2, 0x1ff, 0x1, 0x1, 0x7, 0x2, 0x8, 0x6, 0x81, 0x6, 0xfffffff7, 0x6, 0x5}}}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0x20}, 0x28, 0x5) 07:53:26 executing program 0: 07:53:26 executing program 2: 07:53:26 executing program 5: 07:53:26 executing program 1: 07:53:26 executing program 3: 07:53:26 executing program 2: 07:53:26 executing program 0: 07:53:26 executing program 5: 07:53:27 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000080)={0x8, 0xbe09}) prctl$PR_MCE_KILL_GET(0x22) getsockopt(r0, 0x110, 0x6, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffffffffffe6) 07:53:27 executing program 3: 07:53:27 executing program 1: 07:53:27 executing program 2: 07:53:27 executing program 0: 07:53:27 executing program 5: sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0x40010, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00', 0x703}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:53:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:53:27 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) getsockopt(r0, 0x4, 0x10080, 0xffffffffffffffff, &(0x7f0000000000)) 07:53:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000004c0)={{0xa, 0x0, 0x9, @empty, 0x1ff}, {0xa, 0x0, 0x0, @rand_addr="f9764c07e8194c7f00cf4a0f3cee49b8"}, 0x0, [0x3, 0x1]}, 0x5c) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="678732000035e226b22d6cc82144a942ab6c618261648272c18f4d427bee66b86e2fc365d96af341d8e9401d8ef77bca36477723491c568c967896ac21964ce9b6dc31c6e55966af7e6a2a427e147cf6ef5f1f28d2bdab3fa90ea808edf94400c75d4fe6225be04f6125f32417d616f8dc1762e0d4cd8f4c351bc9935e4e1061921c71cd5bf3db507d95f4cf4ea2a418e147bc937f9ef1a75bf89b8051d7980d315b081e640f895a85fe70e4a126fe306f5daa"], 0xfdef) 07:53:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) listxattr(&(0x7f0000000000)='.\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3]}) 07:53:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) shutdown(0xffffffffffffffff, 0x1) 07:53:27 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x7ff, 0xffffffffffffffff, &(0x7f00000000c0)) 07:53:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) socket(0x0, 0x0, 0x8) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) dup3(r1, r2, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 07:53:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 07:53:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) listxattr(&(0x7f0000000000)='.\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3]}) 07:53:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x1}) r1 = socket$kcm(0x29, 0x80000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="000386dd607532a4003406cbb76074000000002555be5a9fa1f72b9dffff000000000000000000e3d8422a8e"], 0x2c) [ 405.269399][ T26] audit: type=1804 audit(1574150007.946:34): pid=10831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir629643754/syzkaller.lNnKsS/124/memory.events" dev="sda1" ino=16484 res=1 07:53:28 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&\n\n\x00\x00\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) [ 405.421188][ T26] audit: type=1804 audit(1574150008.096:35): pid=10831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir629643754/syzkaller.lNnKsS/124/memory.events" dev="sda1" ino=16484 res=1 [ 405.546838][ T26] audit: type=1804 audit(1574150008.096:36): pid=10831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir629643754/syzkaller.lNnKsS/124/memory.events" dev="sda1" ino=16484 res=1 [ 405.670220][T10845] device nr0 entered promiscuous mode 07:53:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) [ 406.234407][ C0] net_ratelimit: 23 callbacks suppressed [ 406.240199][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 406.246003][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 406.634434][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 406.640541][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 407.274364][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 407.280185][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 407.354411][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 407.360772][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 407.594412][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 407.600208][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:53:30 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0xffffff15) waitid(0x83b895581628fca4, 0x0, 0x0, 0x2, &(0x7f0000000480)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) r4 = dup3(r2, r3, 0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:53:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) 07:53:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) listxattr(&(0x7f0000000000)='.\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3]}) 07:53:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) 07:53:30 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x80000) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 07:53:30 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 07:53:30 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000642fb4)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) syz_open_procfs(0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) close(r2) 07:53:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x2f240, 0x0) fsetxattr$system_posix_acl(r3, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x6, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) 07:53:30 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 07:53:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x8) sendto$inet(r1, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b, 0x3f00}, 0x300) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 07:53:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r4, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet(0x2, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 07:53:30 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 07:53:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace(0x10, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x402) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) listxattr(&(0x7f0000000000)='.\x00', &(0x7f0000000180)=""/157, 0x9d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3]}) 07:53:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r4, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet(0x2, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 07:53:31 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xd, 0x1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 07:53:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @remote, 0x27}, 0x80, 0x0}, 0x20008843) recvmsg$kcm(r0, &(0x7f000000ff40)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000002e40)={0x0, 0x0, 0x0}, 0x40008d0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) 07:53:31 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000400)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="03000000900245271202fa749093a76eb8ff6aeab00e1da0b2bedad40000b478d055046cb826a87d83a1998e343e97f186c00e3cbc1f0b8f855aa389bc4715efb03897400bfcf315e0e23a0504fa2cde25d48c135bfb1c521b374f051447acbc0fc7089384eab5dcb86e178a78f5a54e07abd67b290000032130609f336ce3bde13407d4e3bd3c6ac708f7ac77a11e9f053c536a179a1dace12a8ecb5ca179fce3e608c383fdc14683a191c5f84de5b9000000000000000000000000d00e"]}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) mmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r5 = dup2(r4, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r5, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) ioctl$TIOCGPGRP(r5, 0x540f, 0x0) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000008c0), 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb9, 0x8000002, 0x0, 0x0, 0x0, 0x0, 0xff541415f3e34242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x400, 0x0, 0x0, 0x0, 0x821}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f00000012c0)=""/167, 0xa7, 0x0}}, 0x10) r7 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r7, 0x800000000000937e, &(0x7f00000004c0)="010000000000") write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000580)={0x18, 0x0, 0x3, {0x6}}, 0x18) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001380)=r6, 0x4) openat$md(0xffffffffffffff9c, 0x0, 0x8000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000480)=0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000200)}, 0x0) mmap$usbmon(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x2000002, 0x4000010, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000001200)={0x0, 0x9, 0x1, &(0x7f00000000c0)="af"}) fcntl$getownex(r8, 0x10, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r11, 0x0) setsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={r10, r11}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, r12]) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r14 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r15 = dup2(r14, r14) setsockopt$inet6_tcp_int(r15, 0x6, 0x22, &(0x7f0000000300), 0x4) getsockopt$sock_int(r15, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) getresuid(&(0x7f0000002bc0), &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x5, &(0x7f00000001c0)=[r16, 0x0, 0x0, 0x0, r17]) r18 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r18, 0x1000008912, 0x0) r19 = mq_open(0x0, 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r20 = dup2(r19, r19) setsockopt$inet6_tcp_int(r20, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r20, 0x1, 0x0, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) ioctl$TIOCGPGRP(r20, 0x540f, &(0x7f0000000380)=0x0) setsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000008c0)={r21}, 0xc) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000011c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) lchown(&(0x7f0000000040)='./file0\x00', r24, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f00000001c0)={r23, r24, r25}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) getgroups(0x5, &(0x7f00000001c0)=[r25, 0x0, 0x0, 0x0, 0x0]) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r26, 0x6, 0xc, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000002840)='/dev/nullb0\x00', 0x1a71382d44a8b45, 0x0) r27 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r27, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r28 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) r29 = dup2(r28, r28) setsockopt$inet6_tcp_int(r29, 0x6, 0x22, &(0x7f0000000300)=0x1, 0x4) getsockopt$sock_int(r29, 0x1, 0x21, &(0x7f00000001c0), &(0x7f00000007c0)=0x4) ioctl$TIOCGPGRP(r29, 0x540f, &(0x7f0000000380)=0x0) setsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f00000008c0)={r30}, 0xc) getgid() getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000002880)={{{@in, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000002980)=0xe8) lstat(&(0x7f00000029c0)='./file0\x00', &(0x7f0000005a40)) accept$packet(0xffffffffffffffff, &(0x7f0000005d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005dc0)=0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000005e00)) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), 0x0) lchown(&(0x7f0000000040)='./file0\x00', r32, 0x0) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000180)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={r31, 0x0, r33}, 0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) getgroups(0x6, &(0x7f00000001c0)=[r33, 0x0, 0x0, 0x0, 0x0, 0x0]) r34 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r34, 0x6, 0xc, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r35 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r35, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r36 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r36, 0x6, 0xc, 0x0, &(0x7f00000000c0)) ioctl$TIOCGPTPEER(r7, 0x5441, 0xffffffff) openat$urandom(0xffffffffffffff9c, 0x0, 0x200, 0x0) r37 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r37, 0x6, 0xc, 0x0, &(0x7f00000000c0)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r38 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r38, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r39 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r39, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r40 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r40, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r41 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r41, 0x6, 0xc, 0x0, &(0x7f00000000c0)) r42 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r42, 0x6, 0xc, 0x0, &(0x7f00000000c0)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000006700)='/dev/qat_adf_ctl\x00', 0x2382, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000006740), 0x40c00) 07:53:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 07:53:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x7, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 408.865112][T10940] md: md1 has zero or unknown size, marking faulty! [ 408.894218][T10940] md: md_import_device returned -22 07:53:31 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) 07:53:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r4, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet(0x2, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 07:53:31 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000040)) socket$inet_smc(0x2b, 0x1, 0x0) socket(0x11, 0x80a, 0x0) socket$inet6(0xa, 0x80003, 0x6b) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000001c0)={0x9}) r1 = eventfd2(0x0, 0x0) write$eventfd(r1, &(0x7f0000000000)=0xfffffffffffffffe, 0xab) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 409.311684][T10970] md: md1 has zero or unknown size, marking faulty! [ 409.341754][T10953] ================================================================== [ 409.350192][T10953] BUG: KCSAN: data-race in poll_schedule_timeout.constprop.0 / pollwake [ 409.358521][T10953] [ 409.360864][T10953] read to 0xffffc900026fba20 of 4 bytes by task 10948 on cpu 0: [ 409.368509][T10953] poll_schedule_timeout.constprop.0+0x50/0xc0 [ 409.374774][T10953] do_select+0xd7f/0x1020 [ 409.379121][T10953] core_sys_select+0x381/0x550 [ 409.383897][T10953] do_pselect.constprop.0+0x11d/0x160 [ 409.384185][T10970] md: md_import_device returned -22 [ 409.389275][T10953] __x64_sys_pselect6+0x12e/0x170 [ 409.389294][T10953] do_syscall_64+0xcc/0x370 [ 409.389312][T10953] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.389371][T10953] [ 409.412825][T10953] write to 0xffffc900026fba20 of 4 bytes by task 10953 on cpu 1: [ 409.421177][T10953] pollwake+0xe3/0x140 [ 409.425595][T10953] __wake_up_common+0x7b/0x180 [ 409.430448][T10953] __wake_up_common_lock+0x77/0xb0 [ 409.435582][T10953] __wake_up+0xe/0x10 [ 409.439597][T10953] wakeup_pipe_writers+0x74/0xb0 [ 409.444639][T10953] splice_from_pipe_next.part.0+0x17a/0x1d0 [ 409.450539][T10953] __splice_from_pipe+0xa4/0x480 [ 409.455491][T10953] do_vmsplice.part.0+0x1c5/0x210 07:53:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r4, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet(0x2, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 07:53:32 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)="f7"}) [ 409.460521][T10953] __do_sys_vmsplice+0x15f/0x1c0 [ 409.465499][T10953] __x64_sys_vmsplice+0x5e/0x80 [ 409.470383][T10953] do_syscall_64+0xcc/0x370 [ 409.474901][T10953] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.480808][T10953] [ 409.483141][T10953] Reported by Kernel Concurrency Sanitizer on: [ 409.489326][T10953] CPU: 1 PID: 10953 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 409.497284][T10953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.507389][T10953] ================================================================== [ 409.515567][T10953] Kernel panic - not syncing: panic_on_warn set ... [ 409.522265][T10953] CPU: 1 PID: 10953 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 409.530239][T10953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.540480][T10953] Call Trace: [ 409.543772][T10953] dump_stack+0x11d/0x181 [ 409.548179][T10953] panic+0x210/0x640 [ 409.552063][T10953] ? __perf_event_task_sched_out+0x14d/0xaa0 [ 409.558028][T10953] ? vprintk_func+0x8d/0x140 [ 409.563083][T10953] kcsan_report.cold+0xc/0xd [ 409.567681][T10953] kcsan_setup_watchpoint+0x3fe/0x460 [ 409.573055][T10953] __tsan_unaligned_write4+0xc4/0x100 [ 409.578415][T10953] pollwake+0xe3/0x140 [ 409.582484][T10953] ? wake_up_q+0x70/0x70 [ 409.586727][T10953] __wake_up_common+0x7b/0x180 [ 409.591498][T10953] __wake_up_common_lock+0x77/0xb0 [ 409.596776][T10953] __wake_up+0xe/0x10 [ 409.600778][T10953] wakeup_pipe_writers+0x74/0xb0 [ 409.605703][T10953] splice_from_pipe_next.part.0+0x17a/0x1d0 [ 409.611582][T10953] __splice_from_pipe+0xa4/0x480 [ 409.616505][T10953] ? iter_to_pipe+0x3f0/0x3f0 [ 409.621193][T10953] do_vmsplice.part.0+0x1c5/0x210 [ 409.626231][T10953] __do_sys_vmsplice+0x15f/0x1c0 [ 409.631193][T10953] ? __read_once_size+0x5a/0xe0 [ 409.636059][T10953] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 409.641798][T10953] ? _copy_to_user+0x84/0xb0 [ 409.646407][T10953] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 409.652754][T10953] ? put_timespec64+0x94/0xc0 [ 409.657482][T10953] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 409.663734][T10953] __x64_sys_vmsplice+0x5e/0x80 [ 409.668732][T10953] do_syscall_64+0xcc/0x370 [ 409.673255][T10953] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.679144][T10953] RIP: 0033:0x45a639 [ 409.683052][T10953] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 409.703139][T10953] RSP: 002b:00007efe65967c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 409.711547][T10953] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a639 [ 409.719535][T10953] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000005 [ 409.727496][T10953] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 409.735513][T10953] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efe659686d4 [ 409.743563][T10953] R13: 00000000004ca5cf R14: 00000000004e2600 R15: 00000000ffffffff [ 410.834357][T10953] Shutting down cpus with NMI [ 410.840529][T10953] Kernel Offset: disabled [ 410.844966][T10953] Rebooting in 86400 seconds..