Warning: Permanently added '10.128.1.30' (ECDSA) to the list of known hosts. 2019/12/11 22:56:32 fuzzer started 2019/12/11 22:56:37 dialing manager at 10.128.0.26:42787 2019/12/11 22:56:37 syscalls: 2514 2019/12/11 22:56:37 code coverage: enabled 2019/12/11 22:56:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/12/11 22:56:37 extra coverage: enabled 2019/12/11 22:56:37 setuid sandbox: enabled 2019/12/11 22:56:37 namespace sandbox: enabled 2019/12/11 22:56:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/11 22:56:37 fault injection: enabled 2019/12/11 22:56:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/11 22:56:37 net packet injection: enabled 2019/12/11 22:56:37 net device setup: enabled 2019/12/11 22:56:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/11 22:56:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 22:59:34 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x7be, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[@ANYBLOB='#! ./file0'], 0xa) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) syzkaller login: [ 279.503708][T12065] IPVS: ftp: loaded support on port[0] = 21 [ 279.663060][T12065] chnl_net:caif_netlink_parms(): no params data found [ 279.720096][T12065] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.727375][T12065] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.736063][T12065] device bridge_slave_0 entered promiscuous mode [ 279.745477][T12065] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.752734][T12065] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.761326][T12065] device bridge_slave_1 entered promiscuous mode [ 279.793784][T12065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.806850][T12065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.838852][T12065] team0: Port device team_slave_0 added [ 279.849380][T12065] team0: Port device team_slave_1 added [ 279.916732][T12065] device hsr_slave_0 entered promiscuous mode [ 280.033234][T12065] device hsr_slave_1 entered promiscuous mode [ 280.216914][T12065] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 280.439202][T12065] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 280.706485][T12065] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 280.958128][T12065] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 281.245664][T12065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.266212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.274821][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.289743][T12065] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.305289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.314757][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.324671][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.331791][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.345288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.353898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.363197][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.372526][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.379671][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.394637][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.415043][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.442518][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.452465][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.461377][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.470674][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.479748][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.488655][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.497284][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.506212][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.520014][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.565262][T12065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.582904][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.591580][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.599298][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:59:36 executing program 0: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='devpts\x00E\xe6\xcb\xf6~\x11mS,!\xd7\xc5_\x96j\xc3\xcb\xe8@\x8a\xd7\x0f\xbc\\\xbe\x9b2\xc4\x8cp\xe8\xe2\xdf\xdf\xb6\xc6}\xde\x0e9\xd9\x8b\xf6e\x04g7T:-*w\xf7I>#htW\xeac_\xf5\x0e\xd7\xab\x15\b\x02 \xcdu\xbf\xfaho>\xd7U\xfc\x97L\xe0\'\xf4\x8e\xd0\x00'/124, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 22:59:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x0) 22:59:37 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000100)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x9, 0x109002) getsockopt$netlink(r4, 0x10e, 0x0, &(0x7f00000004c0)=""/192, &(0x7f0000000580)=0xc0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000140)="266426650f38f1b9fb4a36660feeb600580fc7590f0f009f04002e670f01c90f070f01cbddc7ba4300ed66b9c30d000066b80000c0fe66ba000000000f30", 0x3e}], 0x27e, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x10000000008000, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x4d0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/kvm\x00', 0x41103, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000880), 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r7, 0x29, 0x2d, 0x0, 0x0) ioctl$RTC_IRQP_READ(r7, 0x8004700b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x12800, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_DEL(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="200029bd70000000000002000000080002000a000000080003006200000008000600e00000010800080000000000080003003300000014000900000000000000ddffffffffffffff00010d32ba4516030f02377f191267b62de6fadb62f1a57df9c51d718621612d01f211f415410c7f9da4f8ddf09d6b05535dd919259e3287f6df14b10db7f63cee555d5ebbcc3020e27eec860b096f4b1db7a026a589efe787a4fac2aa11dcb423e35fd06b0cdddaba749ff8e189fcfcf1417a255f3c91afab1e13f8ef6868dbfe"], 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 282.428634][T12085] IPVS: ftp: loaded support on port[0] = 21 [ 282.576662][T12085] chnl_net:caif_netlink_parms(): no params data found [ 282.638130][T12085] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.645455][T12085] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.654706][T12085] device bridge_slave_0 entered promiscuous mode [ 282.667552][T12085] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.674950][T12085] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.683765][T12085] device bridge_slave_1 entered promiscuous mode [ 282.719478][T12085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.733110][T12085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.768636][T12085] team0: Port device team_slave_0 added [ 282.779536][T12085] team0: Port device team_slave_1 added [ 282.866759][T12085] device hsr_slave_0 entered promiscuous mode [ 282.913539][T12085] device hsr_slave_1 entered promiscuous mode [ 283.072257][T12085] debugfs: Directory 'hsr0' with parent '/' already present! [ 283.154556][T12085] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 283.238336][T12085] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 283.297476][T12085] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 283.378732][T12085] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 283.566527][T12085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.591453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 283.610202][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.618966][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.636625][T12085] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.696796][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.706287][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.715295][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.722482][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.731089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 22:59:38 executing program 0: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x24) ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x4, 0x0) [ 283.740442][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.749485][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.756710][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.765136][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.774947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.855108][T12085] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 283.866398][T12085] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 22:59:38 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000240), 0x0) r4 = syz_genetlink_get_family_id$nbd(0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x400000008004}, 0x2c) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r5, @ANYBLOB], 0x2}}, 0x8040) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(r6, 0x401070ca, 0x0) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000800000c0c503312005463e70ab875ba00fc172bc53", @ANYRES16=r4], 0x2}}, 0x4804) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, r8}}}}}]}, 0x48}}, 0x0) [ 283.899292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.908582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.918656][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.929210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.938831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.002317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.011178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.040884][T12085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.050252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.059180][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.269740][T12113] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:59:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x4, 0x1}, 0x3c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2000, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x80c0, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000000c0)=0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000000c0), &(0x7f0000000080)}, 0x20) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r4, 0x0, 0x100000000) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$inet6(r5, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r7}}}], 0x28}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="2ccd00083ef7ff", @ANYRES32=r7, @ANYBLOB="14000200"/20], 0x2c}, 0x1, 0x0, 0x0, 0x400}, 0x4000000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 22:59:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="a400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000840012001000010069703665727370616e000000700002001400060000000000000000000000ffffac1414bb0400120014000700c4ddbba432f1ed5a7009fd4a6dea08ca14000700fe8000000000000000000000000000bb08000f004000000008000100", @ANYRES32=0x0, @ANYBLOB="080013000000000014000700ff020000000000000000000000000001cc3640589d84e557692264bfb050f65ca4f0"], 0xa4}}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141b43, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000000)) write$UHID_INPUT2(r1, &(0x7f0000000080)={0xc, 0x48, "44d12c5c26a74ea961f9acf4b48312769bb6695c3cbb66a9b490af5222deb665165f130eb8fc16608905472ca2a312afcf4aa1ad21da4ee0e3ae121b01c22fd3de21b8f0dc5b0b90"}, 0x4e) [ 284.422732][T12118] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:59:39 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000019007f5300fe01b2a4a280930a60ffff00a84302910000003900090008000c00060000f3180015e005000600000000dc1320d544070000000000059f06d20072660a4427957c2b64000000000000000000", 0x55}], 0x1}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x100000000) accept(r2, &(0x7f0000000140)=@l2, &(0x7f00000001c0)=0x80) r3 = socket(0x3, 0x5, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000240)={"d96eb4552cd4754a5e86cc0fd5a3ed1ac476dfb959c7211a2006c7c101a2b2610d0984ea19266758aac19f379011ec6f15803415bc42a8b874c50bb0a0e5b7c98bc39caf7f89d534ecec3de9cec66f4e9fab4e82ce9bee8fda4920b2f76a118d24488695b873c91306a59c1a06ee5bee1d3d58a0d2b63e3a60a14af72e6f016cb72e3800a768d04f1714dd527a7cbf0863a18c5f32b8e00157283041886c0719c94f7a2ea753f283ce263a3caecaa598a2de7db32f9eb5c1d0dd798bcdfa04e1e206b46b51c491fb26974f7dd5eda09d08c1de150004cb5ac6b8a08efe5bea4fcd1cbbf2e8528b21a47d740db1f80021b01cf2f6c54deae7d85c95be782b7acdc05f3a4e14a6636c5d61233afd89ad021de5fe27b462d3d2bd0b05fa782ee8b202bebf230493f39ee61d939a4f8efd900ce7c8201899a2cfda632cb4e48d5b4491b909f7adaab0812872fb0ab75e27e28090e6bfae20382617a14a6d4728f9b4ecc15faa5b15d4a1caa1ed91dcb0fa088e692378c02c9e36cf59ab233a19c983f865751e2bbeb49987d31cc9b0644812fe4ec94438e03d6269e67028c49c448486eee0c359e260c4383fa4d28bcfc04b2449bb37f5a916480e3c6505d1f22045d9c03324d3dc47ca8c336d0c2ce33800877f4972c8306f9be756b150f72fedd7296ef6c2ff3e4213c3330d25e9e487ca034aab1ca9ac9f958eff93e768edeca8b78eef5c50795f294b3c82cae47659a62aad4bb95be4e9be2f2c5050bad3f1d816fb4826482a37eacc8c22d8ad451e9d321e4507e6c82b1cfeaaab03a3113ead069421a086b141d05a4b8de2838167df4a229df31040fae738fbd724d01c14015134e61294236a97ade3b020103443bd2bcb7ab8717c2ff5a79263ee348e12071213543c9e288448f86f903c342688df032d7b3160d476295f9384bdae682dd4d59bfe48ce0d15294fa7d03eef34ebe430d570af5e48723a0d59f29c3c9c5de594abde73aabebd1ceeab576cf32ce13d82326006da1117a76cd72a9c7c2e4fef2ec080f1db998086afc4a92bccb6375079b6cd297adf3f9a3bf4759692f1fe511a7e78526f9b306dbbc93b42b20d868e8734411efa053a2f06c4c850c4e8583cacde199d7eecdf0f567eaa253e5a71fa99f510492b1384fea26d1a20349795ebbaee112d5a71ead09972b75dfba333efc9f98be7ee71991a2cf00a060efe4f283f8471b19973ad57495b36d4ae7d1e32e64f5c9a7467f628a3b3dd284ff9e7457ceaef7f4b651b16123b2cb27d311e1eeedb336cd540f75eab242374ca8f6b1a980c2429db10559e9c5b9d3b1bd54aad65bb5bac6906342cca9a141867e8e8d7a58f7fcbc432e93cdcfaebce4d37a5eb4eb7239f9f48f58c759ace9285bcafdaa2f8508cc48faa9f7b88a0db00c5404e3ef704b8d119fcea6d20ec6ec8113bbe"}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c0001000000", 0x28}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x14, 0x3, 0x3a) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492191, 0x0) [ 284.548852][T12126] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 284.567374][T12126] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 22:59:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRES16], 0x3}}, 0x20000042) open(&(0x7f0000000140)='./file0\x00', 0x200080, 0x18) 22:59:39 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0xfffffffffffffcc8) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000053c75e99b6f4e6e014371c0e32fb70e289c835980fccb7669a23c21b5374da7bc993d4f76cff123fa57b23686e7c8a45eb9e78883246f9d92c671c92f948cf652e3386af173820f0c63385b7e7a8b32ddd84bac187146b35f4dec72a9c29787d4e1722782b2315973db34e", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x181, 0x0, 0x2, 0x0, 0x0, r7}, 0xe) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={r7, 0x7fff}, &(0x7f00000001c0)=0x8) sendfile(r2, r3, 0x0, 0x100000000) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r3, 0x80184151, &(0x7f00000000c0)={0x0, &(0x7f0000000080)="dddcc25c3c4f02a77886a8339be4ef1fbc69d4f3b4330dd0c061b9cd55db83c02a824df554d3ecc0750d38b5bdb5f97eef5dd0919b8539e407", 0x39}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x5, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:59:39 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000280)={0xff, ""/255}) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev}, 0x1c) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getgroups(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) setresgid(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 22:59:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000280)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x100000000) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) write$P9_RVERSION(r5, &(0x7f0000000600)=ANY=[@ANYBLOB="150000e3640f004d008b00400008000000850c0000c33c793a85838f08c80cda426ca0ef5e7d7e20c422ac966aa15e362c0b5f19acc374f69968701dc0cc380c08d6154c962bcb8923680b85ef8dfae2d08def64448c6f49c0db6dc5b3bb9f472ca371ba06a14bbe05c5e35b1fc1196b707cb915bc6f72f143b92907d8c27e695f56a2dd1929886359ca4222b0c8ea88a2827a6faacf7da591a24ade43ad78f979fc876ff694d33f8c399a8a58278e1fefd492b9321e3e5198c86e3da51f18ffff"], 0x15) getpeername$unix(r4, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x7f2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYRESHEX=r7, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR, @ANYPTR64, @ANYBLOB="5c6d62e5ffc80a6f9e2e231ce666902148725cf8970f9f21b2de08ea4f376ce1e5d13a0ac1a027e251dd99084df5dfff7201dc3be02ab0a2a53dc1d5dbe9dab8ad88daa39885b02d81c94d917f44b542f83b7f84e1536902345dba709670ea1ae47ad61c5c59ed6384bc500af78607acd6b40d85c71d9ece72f5db2c5c545db1826f20ef3129876559d59e35812f5edb823fd030d29c1c19dea0caf20d3da544a72c3cc5e9dc537b1cce9fb7f19dc7d9b8d6510d0300cd927b3d4c951c307691afda7d74cd98245f1a66d056", @ANYRES64, @ANYRESHEX, @ANYRESOCT=0x0], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYRES16=0x0, @ANYRES16], @ANYBLOB="78a2e4f59261d1d7f1896f20783a58d99bf277de0169cd7fe252dd95229a48d78af2116fb56d0780752d2efda110c51632dade7a51702c7f7ceb4b7872e1e64687c7170ab602e35bd5b7", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYRES16, @ANYPTR, @ANYRESHEX], @ANYRES64=r4], @ANYRES16=r0], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 285.032027][ C0] hrtimer: interrupt took 71365 ns 22:59:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file'], 0x9) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000002c0)={{0x0, 0x0, @identifier="d83e4bfae6e36b362899d69b2f2232c5"}}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x0, 0x1}]}, 0x14, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0xfffffffffffffe1a) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000440)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="00553d7c6018fdc44000", @ANYRES32, @ANYBLOB="0000000000dd0000280012000c000100766574680000000018eb0201140001000000"], 0x3}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 22:59:40 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='nilfs2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x802d, 'cpu'}]}, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2b, 'pids'}, {0x2b, 'cpu'}]}, 0xb) 22:59:40 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) pipe2(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001140), 0x0, 0x8001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000540)='/dev/radio#\x00', 0x0, 0x2) timerfd_gettime(r0, &(0x7f0000000580)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='m\x03\x00\x00\x00s\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='net/tcp\x00') fsetxattr$security_smack_transmute(r1, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) r3 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000201000fff64017db9820000000003b08d403ffff633bba62cb2280e75dd106736d17c32984f1cd3409c0a2cd3c2760bdf173f0258a76d699010000008000000005da3ff2620d9ed5802a0f65344d8e5ca09883e7ce5bce4b5fd4a6fa746c0dc7ec0926565f80000000000000000086d25af372077df952a814e8c2e63176e3bcfc3a1bb757f051587e1427f7822247d4c17a9f3676cfcbf99716"], 0xac) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000480)={0x0, 0x1, 0xd2f5, 0xff, 0x2}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4}) r5 = socket(0x400020000000010, 0x3, 0x0) write(r5, &(0x7f00000001c0), 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x3, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:59:40 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 0x70880}, [@IFLA_OPERSTATE={0x8, 0xa, 0xdb2e}, @IFLA_LINKINFO={0xfff8, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}]}}}]}, 0x54}}, 0x0) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) [ 285.830496][T12176] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.846011][T12176] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 22:59:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"/418], 0x141}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="f31950f7cb85ccae16fa1deff886039b5b79dc84c2786559585652f2c5d2f3e422e13a38997dca9bdaf2b0f6322403f61267", 0x32, 0x0, 0x0, 0x2f7) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x4000, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:59:41 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000880)=ANY=[@ANYRESDEC=0x0], 0x14) ioprio_get$pid(0x1, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x3, 0x7f, 0x4, 0x5, 0x3, 0x9, 0x9, 0x1d, 0x7, 0x85, 0x6}, 0xb) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, &(0x7f000035dffc)=0xfffffffd) 22:59:41 executing program 1: r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x194, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x6e) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:59:41 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x42a00, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x2, 0x7fff}) [ 286.251088][T12190] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 22:59:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_uring_setup(0x7c8, &(0x7f0000000000)={0x0, 0x0, 0x97e6393102fb088c, 0x1, 0x226}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2c0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r3 = openat$cgroup_int(r1, &(0x7f00000000c0)='hug\x95\xee\xb3\xea\xc0C\xdd\xee\x04limi\x84_in_bytes\a', 0x2, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r4, 0x0, 0x100000000) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x8a398a7b300c3e05, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 22:59:41 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:42 executing program 2: semget$private(0x0, 0x1, 0x2) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000040)={[{0x10, 0xbea5, 0x1, 0x1, 0x4, 0x0, 0x1, 0x0, 0x9, 0x1f, 0x4c, 0x9, 0x9}, {0x4, 0x1, 0xe6, 0x5, 0x7, 0x7, 0x8, 0x5, 0xdc, 0x9, 0x0, 0xc0, 0x101}, {0x10000, 0x1f32, 0x29, 0x1, 0x0, 0x4, 0x9, 0x6, 0x2a, 0x4, 0x7f, 0x0, 0x6}], 0xc0aa456a}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x472001, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000100)={0x5, 0x1f}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) getpgid(r2) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2000, 0x8) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000200)={[], 0x9, 0xc0, 0x35, 0x0, 0x125d, 0x113c3fd68e081238, 0x0, [], 0x400}) r4 = syz_open_dev$sndmidi(&(0x7f00000003c0)='/dev/snd/midiC#D#\x00', 0x7, 0x0) sendmsg$netlink(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000400)={0x1320, 0x18, 0x10, 0x70bd2a, 0x25dfdbfd, "", [@generic="1933901a4da93de8e1e4d0186851d1beddb2ea1c3c6a765d00b1b623c9670ee02b92f0974e65810e5fe1f7c5c17dc394206285744dbf3afa95ae4eb4bbad07f2b8aff7f8cab65ac29cbf1967d7674d695b5fc689cb70624a3091888e5d013a7d91e8d4cf0480cfc51b1b8d8df07ed2ebc2bf22277f45710667ce42fdd19f59c2374599f51c45bee98f32a1a1f2680642238269172bf0d84daaf7e326cea5795248481498019278de12c950c92e222fceda7874ead9aaf13c8c95fe6c95b3bf9d15aaaba59790d519e0dc7cbc13f36bf9561233113068543ffa1311ef5d26f139417be4a588e8055a8fa56d0834813078614cdbd18c9d804df169dc15f687121ce2c8428b6d06b8de6ee4a1de25d5e4dc6148ef07e47d63b9dbe0554f75a177afd1e61b604095dcbcf991fbb53e52e68623c6a7b2a1d0589f1def3d40bb38e764964c18e98d0b231f5e85276530f3e51f81dbc9dc9357fb65ecb315e87cfed0977b10fc7382ef3a212f3bb5095667c78264dfa6af3cf9e9e129fb1f781a8fdc13e162262f7796c03f4a0076f5f50fe1c3d60dba3581edddd78da71d1e3b9fdbe9175a7fdcaf0dc64741e180f10efd4cb3b9441c1e8f5c35d1f333ebf64358457b206d32709c8af13a76d852d9546cec619333bc8156858f5d48b846d0598530fc16d2fef0b20502345962baf61068e4cc9d5389abe7f53d10c4b8e81875a780f29d69ed875742454e201a4a3145e5debe1f07c20c80a7315ad15fa9199e790a6ba1335b88fec053f3952b0456eeed12c872559535a338103587082e7c20d544df7f9b2c7aac8626fe102305bb377a974af05d186df3c12d8227e211998df657fe5211f51786d140dc49bdcb7e3a4ebcae4a662d39ddf94d3bd2e65f7f716448f2155577f414bd0849c221c1e1f5dd24fd7666d673efb19156ed98b432a3fc029a73cd0585ebdbb07997a70ef48688083748dde44a4d1158f6d9c96fddf3487ade9c8e13209f5e2151ec81c0db751544083b4294b1b50d915809b8d62478ad2f23a62c28d8c6146e1f8fe959383860c8537f7fe929e18b53ad2b3d88899b8aba2d15b2eb8a3e60d450da1581163aa5755a6a1153c631487fd2e41f87e0e40583f469cbad5a9c56c111364e1cbd0d0a72607dd4448cf053ff4e07a71b627cdf26544356fa1d1da9929fdbf51162fe504ea62b5b6db9172cd31768ed39fc424a967a1332e98673aca09c67c8c1366f71d2b9474218d994ea8a1cbd9f0c4120b2fd8d9465c66ecfb9b546ccce9c9ed258eb6cb8bd0719c46c5d2539ff617d1add42ba498e4f647e13d1efdb14fde526881c83753caa99dde7409c2dad908af2562083474550663a873388328fd3c645bacbdfbe423d501a88404b4c0cf9db6b5129256a61720b48764cdb597faecb335a7105306162a9c6a4ecfcc6ac0894d71349dfadfe5c9937a7d3948eab2e9686e83e747131d07ae67431c783c50cc56e802196c79d81f0512383f6ab36f8db4cd0661727254c03df2cb309ca7c1e75433d0789337cc5f791f28758b0c29d2cca60acc4a7cc02e2135bb95758c30d87097f42ec0f19e2c5fb5d7bf432b21e7fe22109b681d63e692ea50671fb11e15faf7add73eda2ca1799e7de2047c1f5fb2e327a70e3299b6aa6dfef3d4ffa4bbd7416376a08e537b49feb6b6d483fba99f7b128321862fc4225ac96f8d2edae8bdb7d876e946b53316a1dc38a59f92bcad8af046aea747e2d6088c3066f920e442b8eade1353536520e22d2026c0eedefb98f4e9f8b41d462bdd9cc3a730db251c736f4e4d235e74d85761e84a3d4a18e1de04a91bc9149a9aa909eac5efe8922df01c6da0385516fd908c51e4844a081dab2895cd95c4e37fee27b8caf815a70897bf40d4450fe13174d4b43f323b556d50b9086091ca5a683e59fb396384b38b6858ec17693574142e7ab936cdad9482c7fdaadfd63e0140d7b2f6013b9920284651572812e30dbbfefb63cbf17cfef6a22db5b48312eba6a9836e5c7632471da5487bdc6dd47b914387fcb32605c4a0dc2bc63c6769e4fe07302d35a813bfde48d2c3b6401e96feec648fec193231efdae37ceb1ad44e81bf53a8129663a4b7cd63d98d0b0e34de715ce90d40b30e09c16fa669e3c4efbbf6b470b01ce8c08ccfb49982edaa653768fc9a84f71f3d8dae3b96a217dcfc434c5134b31335f93e43d6492d70cf88331de18d13b31c4cfddabe1841c41d56cf81953122a421f0cd204d8f3be4b6797ad4bbdd40b5e4c8ecafa80256fa6fac4b7044912f0fbb88d6a1fea3d8565b5dd4e56792e5fc5cfd220f4fa00f2460e3eb573ae2f59789f48c84e15a24a7f5331379071da970c95dfd3eb7d3d98ce320f0773f980b9dd8d132c71ac0ed70d29c0adf2f1e6a7648feed286192e89c9c05a14ce8fd88e40e766c950afcc7ca93b9aac5c68348678011d1fed44ae12a36b1714f5374410a3f2d398da2124717bc4ded0f91682421f61687ef74620c26b1b892dd7531e8a20c8a4f7d481034cd5f0eee62ad9904abc6783b9f52d62fb2a1dcbff0c889b95fdfdcf5561524ed575ae39e2f8506d445cfe3742e9a84e07553a580bf4e487644975ef5e8a8c16ba5393e48eca1bc0211831d89b21a3633593ae25707a8531e2beaf14c4bfdf535b56f37f3bd588ede69189d66db5b0a7cfce0e606ded02d82ce8e7afd3e7cefd8644b6e8467b92f774faf979fb52abeffe99b75214b31d215bf17c1f5ac7f9c18e96e14a5d52b6eca46e34631ebcf7b52b7cb4ada64da5871ff39d457461488fc2e00a0242c062fcb2688914e6a4fdad305cbd4916dcbc7cee197b8583345fc5dd427f2b07cb31f75be0925cf673356a55a0362f7706dfdee566913cbd05b40dfe09242fc2ada2867ee76ad667b3374779ea25d161e8fd331286ba4b11e6319263e49a0c91480b4a2eb91bfa7d8c3003fc1a5dca2f1c797ad47ea77b0e808178feeaa2216eda84b993952a120658f12a53084f524fd5d61d8ead20fed3e5b9d23edbe724b53922d4a3d69689f77e2a01d02a1a27454e21b92145246e14d14787b4c751403f85bf3e09f1b8c45bb56ceb3e5cb0ae02998dbc3a9306cc7dd345693b6630659dd288297fa780471adbec6967885a994ea764a6e85dfc9f8209fa7c1ae0590203207b044cefc5bd396e613ad6d11ec076f0f0bb7551b15262fc46482c848ef5da87b6538883f84f710072f7930f52869e004cebd5e9f3becda2810d777f61e32168ed8642745563c3d6343dd7be6439fd528531c7664e34271680b4f0b485d22ec91d83ac13a3d93955944336cffbaf01c98c1bed218cb3d59fb0a17fc1f82dc4469ebc9935e6257254a044e31a73d0f8c1f80fd95c3a21e7875c3d0044f6357d286620daf631daf40047b4fc5ba7e7313dd5b8d1a0a5eceb4acdff767f64fc2095bc65151f7d6757bc1f4fddee1f5d34230d23887fe1164fe7cb263ed1403e791e59afd46c6ca2ed21377bfde98ba0df22036be72ebc4507f92e47c05a07966fd6944b387133695533b0c94a2941c7f006f8a8ed349f99a4086be87e8cb9653c08e864b56ecbaca40deb44e1e4d6a3a9f7a9124505a352176bc2008e7559afd955edf15a0a4c127bc557ac892c2d0731c6f00d7adfbac9c40b65f61ee2c1a6f95f4e379a507a34d824c3b011aefd9baeeb460b9d2899270d991b7185b5fa027a33c1e8fc807e82270b0a0642b5f06f34a32484232a72a42a26629f4e0849357d9b4876f74332a1d51fcfd5272615581e7a5c78a6944242c02593ab999768392f3d870371ed9b23791b4dc919d4499319990f90e4bd9b8be8d9351e39800f8e37b9dca1b8b291e76f40121e2e8e2490144f3be85cf56a4087a7f37557e40e40da02f7a7417db8b3c431fafe72da824ce59090b5915de0473b9cbb65919c69814daf450199a5f9fa4e11f3a9442e3bbbfecac523f8bb3b4880ea7726aa11497375312028bac64cbd2e04d42988e80ea7563efbd54e56a9ce1b7642728de32f3027accb3dfd409df43726463cc73da33797e91ac3894ba2dd301e6cf034a0a3d723653ece8f95770a288090af80d83b9803c71e96d1ef3f4b25a8188286a39912d8212a67f9788e367a5e643a5db241478703cc10dd457759b855d3bf8aadf843223cfe088b4a6d7b985568c97a94466903bb597524fda171c32abccd8b12010edab855a8c6cbe20de0881d1938ad50084f2fc8b5fdf2d3796ecb7e136225c3a1b97a6f15de8dcf5f41cf5cf0d1fecb3f7eafbac848e769a4fe9231717dd6d7a2e2a1f5a5d50ec437045aec9853b0f99ea45bd2cd807bbc48e21a37327b856db4d958799a8f645d296ab765740f36b12896799d0757760c54b65c4c9484907f7d7eeb89334782c0fe01cc3f8c9bcfaa1f371f55b8729cd942fca30fc4c881a2df40804ed03254f846ea1b624dd40a434dcfcc7884d332e88f75ea801e24da8714edf1b879a01d01bb117d55a2aeb3aacad9c92ea447b3425341e055831c1e593aa6d63a6760577a507e7c06e56d8848a72f68479b3124727b14b4c6ee7e7497c19dc4a455f5a280c87ccd31ff827c8235b1fe3c78d3386f0d3442286c2182e2cea398a6bff93094a9983ea1a53a787de21c15f316a920d09084d47bf5883938fa7d06b22bb6e30be3bf4c5c4b45c76af13cf132da63719aad113a792518623e315781fc8b7f12622b89f53966c09f1581031541d58ffaa5e5d15e2cbc591e768c2a8d20df85102ad085b15bbe6f06dc640d0ea11b9028cafb9bbc31d1290550f8ce7c21ef5d6b972853f04d53f3033da1a906a3468c6d9c783162410d5f1d7eb97eeff4324b20f016934a1409073281de53e9c607cf4aeb1d3153efe286dde4d277a4062be5e4a77a7a881c1dc0bf56f024c19ac3b20334aa6eeb6d3a8511606b0d6d36d731a92f9bfba56347c6b90d9b88bc5a754435eea570954fb7a21b8e5a57dc6536f1616eea6c997c851e63c96ad170a88405718a4dfe6bfd2c5332bca01e1b1e7e61179c68e5ed9df68acea33bb6d67bd7295754ce0d7c19e75d47d544a9919af8a5467f7a362f53b1d2696b8e611f36f97e538bd1f707099b8b8441cefc732b20625f59e6b52d4ffebb245df53be55669c6efb42862b623d89447a9bf0503b3762a5560cf568854858123a4f453a14aa16a1ab47a438a22c8d961b716fa22a032abea97073096d75143114614321cf74ba95775a772e0de989986b0ffc9dc1d0e898f49ecea71e08bb231fc1cf2cc5c79c8bf27a41d894ce59e639e97717392cc17ab4a1fc6d1394245c85e2f3885f20a0a1938a4867bc487214ecefb8c4135fb9246f0ff22c637fd6b4de667238581acea33b4b0cac11c99a4789d70410cd709db7fc108ca04506bb49bdaeb0866b64fa3d392b01dabdc1b6b229040ff5a2b717aa920d19c3e7b9c63df7d8742e60a6e301553b3bd5e9b7533b5380e2708df302a12fc230f99ad431409675de3ef89d54033efddba3023d737f31fdbfbee100c4cd2d27374be0168a0fe38e5b037de17e8c4027109cfad6de7c055fb754f2dc9b3cd463d6f7cf1e368eee3bb2c3bf8302d51cf68655c53306fba9d71a153fb7d5cd327fa59cd9e4d9e76ebbe0d6af8ae36538be5a91c4209910229cb9913bcbae45fe77b946bdd40e8dc04479d14ba1e3ab4237b8208de9860c381dd1f2cb83d2bfa30ccef9a84ccbaa32c21e4534805467e64215312a8bddb50205d0b2ab1669192ae2e38e7dfdd58fb69c232dbd08a0c10292ff4373fd5", @nested={0x2e0, 0x85, [@generic="80f3a3d578bd18fd5ad070a6684f9166ebf51db8f13ad463a71cfbcf9fffc04d3ae3bad8fd20097fd08ce4a1b45ffb8e0dc50076d0a98678026eeaecdc9cd4cb5826ada5db2ed6b177c63a64a1a1e0ef8ea55fb076", @generic="4b30835d673f38a05d8080d7534fb61bac49ab1d3e9e3d4579187c68aabcdf2e575b5a8f86378595b45a0e54cdafd956f7bcc26c10fc8ab17ca633944835f1c2c1e122039623e16dfda1c42d35f77c6de3b426d498d92b06b733b6a1a0f2fe6a3e476508d1bc5312595922aaa6d8b4f916786194a0a2", @generic="321e536ba2f6fe0261d2958f6a4e92339d5aeed86c122a68a37925b836ccb885cc7e40f793da35c4a7e7355630f0012d79859edc443f6c4b4949013177f40a190814f1a374495a325562b6966872579ee9616b9e595d5ae454072f8450c9826ad38832766d611656d9686362bc2a00df787a9c50bcb2ed2f5111bd7f8db980a77492d0351c2d31dce840e384733d1e6b2a093f2dfd85c881b96198b01bfc973cd3b4360f6277befbdc73bd1a62add7f2bc2c86cf07a0cfb72c9c8d7f64f2b5b98b920274a8abc7670309943f83", @typed={0x8, 0x10, @ipv4=@broadcast}, @generic="c9e706082cb01b6b898482316dcc9aad68f31ad649a7f79a9ca4845b1f39626e75b6d83921b06589c9dc47187907f493d435bc9bfb704a1bd1943e29b060f6b098262074136bd53d2e5d18a30525e62288d80d33ca3795c6b45a443f31efefe3e29c59d2b3f8e0c6da4820b9636c2589754331fd668e8fe5c3b71ec5589ca3379be01ab8bb85ff5cc4b18bfb64880b4be599deb389b061472c849b39a03ce6e0e5798d92b16140b5f68fa43715f12b174ae42c0de239744a490a8d4e1988014c8fa83315d9291489e2fa7901612de57d8800987168377bf6", @generic="19e1474be07e271d16f1bb9df332fc2f5580a23da2197929542f4adc67316e304a59228da168ab351f73ffef1395bd74aea43159233530273fa88a319b43dcd4394d1a1545caa792581bc2bf7302466164897695bdfe", @typed={0xc, 0x15, @u64=0xf066}]}, @typed={0x8, 0x7b, @fd=r4}, @typed={0xc, 0x34, @u64=0x7}, @nested={0x1c, 0x52, [@typed={0x18, 0x15, @str='/dev/qat_adf_ctl\x00'}]}]}, 0x1320}], 0x1, 0x0, 0x0, 0x3}, 0x40) r5 = socket$inet6(0xa, 0x80000, 0x20) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000017c0), 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000001800)={0x6}) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001840)='/proc/capi/capi20\x00', 0x220000, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000001880)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r6, 0xc1105518, &(0x7f0000001940)={{0x2, 0x6, 0x52, 0x0, 'syz1\x00', 0x200}, 0x6, 0x10, 0xcc9d, r7, 0x4, 0xb7b, 'syz0\x00', &(0x7f00000018c0)=['/dev/input/mice\x00', '\\vboxnet0em1\x00', 'keyring-vboxnet0vmnet0GPL\x00', '/dev/input/mice\x00'], 0x47, [], [0xffff, 0xff, 0x7fff, 0x8]}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/btrfs-control\x00', 0x20800, 0x0) ioctl$RTC_RD_TIME(r5, 0x80247009, &(0x7f0000001ac0)) r8 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r8, 0xc0046686, &(0x7f0000001b00)={0x1, 0x96, "1eed95c260ab96420112f7fcdf301c07f0ecb06c7d0cdeac0cc3ed7a5d4a961adfb8999adda80eb9bcdab0e145f54f934176570b75ba0b979ceda05fd4202d51b8634024c30cefb45d7ed29ae100d4313acd6248655f47c66a6f0e5c7573a6b60e748c374fcaeab0b84b79c2afa7e105415ab3d7744c8479441edecd2b6cd4d727807cb95f679167858bc0da12541a3788c55bbff416"}) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDGETLED(r9, 0x4b31, &(0x7f0000001c00)) io_setup(0xbf, &(0x7f0000001c40)=0x0) r11 = syz_open_dev$midi(&(0x7f0000001c80)='/dev/midi#\x00', 0x8ec, 0x4c0180) r12 = socket$netlink(0x10, 0x3, 0x4) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002080)='/dev/hwrng\x00', 0x802c0, 0x0) r14 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002140)='/dev/hwrng\x00', 0xa0080, 0x0) io_submit(r10, 0x5, &(0x7f00000021c0)=[&(0x7f0000001d00)={0x0, 0x0, 0x0, 0x2, 0x24, r11, &(0x7f0000001cc0)="b2", 0x1, 0x7b, 0x0, 0x1}, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x3, 0x7, r1, &(0x7f0000001d40)="13f11c242bebe0b1af803d28fae000e399c073f226e2dc76f160e9936a12be9fa41f4e525139e312cadca7fa20bd5168be75b16bd9080ba15f0e9eed21fd585c73ffac0ba6437db7d4bec6e5ef8271e1b998b60df7520d9d19e6d510b60c1c4c4c3c8687100cb89cb5337ac31bf369c77616372f4940b2345008c59e2024f6", 0x7f, 0x6, 0x0, 0x1, r9}, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x2, 0x7, r3, &(0x7f0000001e00)="851cdafd7c17602f0ee3e1ba8eadbee55fd25df6f89c5ff0c4e186c0885f6e6fafc75c8c47a22062a84850800cb64b876655042cb7e09c58b3f66c55956911cb2fe69135a10c6b7f99bf4455b058a666ea5f27fb960619cf6544fcc997f59dbacb7765b3d71da211ca6b6c67894cd0c55ec96b13b2", 0x75, 0x7, 0x0, 0x0, r1}, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x4, 0x0, r12, &(0x7f0000001f80)="c3d679fe5ca27fee78d7864bcf58fda3e01af8cc0c963d39533d2936f48d189648c1f6683e793d00e255cfd0c926e8c0ee0ce276806519450496918ba6e4313d0a5e3f45ef5c49eaa07f82b569e1ad75404980d8ef162bbec16f6fbde8a02a6b9e4e9d5132c57a1b3b2a4f89b4672a19be9c2c34505d65c76413b8aad010ac743e25a49f568adb4487eedc08000187f40fcddb40e7c9a0a29eddc98876d4b271b9233ec82b1268515a8ec6f16fdfda47d8f2d0fc9975f088f3d9ecb13aec965200bbb4cb8e91ef22", 0xc8, 0x3, 0x0, 0x1, r13}, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x6, 0xe04, r8, &(0x7f0000002100), 0x0, 0x1ff, 0x0, 0x4, r14}]) 22:59:42 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 287.479002][T12211] IPVS: ftp: loaded support on port[0] = 21 [ 287.649385][T12211] chnl_net:caif_netlink_parms(): no params data found [ 287.718589][T12211] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.725840][T12211] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.734539][T12211] device bridge_slave_0 entered promiscuous mode [ 287.745446][T12211] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.752808][T12211] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.761466][T12211] device bridge_slave_1 entered promiscuous mode [ 287.797332][T12211] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.810584][T12211] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.845546][T12211] team0: Port device team_slave_0 added [ 287.855292][T12211] team0: Port device team_slave_1 added [ 287.977084][T12211] device hsr_slave_0 entered promiscuous mode [ 288.032823][T12211] device hsr_slave_1 entered promiscuous mode [ 288.192155][T12211] debugfs: Directory 'hsr0' with parent '/' already present! [ 288.248902][T12211] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 288.307921][T12211] netdevsim netdevsim2 netdevsim1: renamed from eth1 22:59:43 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @initdev}, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/6}, {&(0x7f00000000c0)=""/79}, {&(0x7f00000001c0)=""/152}, {&(0x7f0000004b40)=""/138}], 0x0, &(0x7f0000000300)=""/83}, 0x7ff}, {{&(0x7f0000000380)=@vsock, 0x0, &(0x7f0000001600)=[{&(0x7f0000000400)=""/164}, {&(0x7f00000004c0)=""/223}, {&(0x7f00000005c0)=""/25}, {&(0x7f0000000600)=""/4096}], 0x0, &(0x7f0000001640)=""/4096}, 0x3ff}, {{&(0x7f0000002640)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x0, &(0x7f00000027c0)=[{&(0x7f00000026c0)=""/174}, {&(0x7f0000002780)=""/11}], 0x0, &(0x7f0000002800)=""/54}, 0xe20c}, {{&(0x7f0000002840)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @local}}, 0x0, &(0x7f0000002b40)=[{&(0x7f00000028c0)=""/22}, {&(0x7f0000002900)=""/178}, {&(0x7f00000029c0)=""/130}, {&(0x7f0000002a80)=""/167}], 0x0, &(0x7f0000002b80)=""/4096}, 0x9}, {{&(0x7f0000003b80)=@xdp, 0x0, &(0x7f0000004040)=[{&(0x7f0000003c00)=""/43}, {&(0x7f0000003c40)=""/101}, {&(0x7f0000003cc0)=""/5}, {&(0x7f0000003d00)=""/50}, {&(0x7f0000003d40)=""/6}, {&(0x7f0000003d80)=""/74}, {&(0x7f0000003e00)=""/162}, {&(0x7f0000004ac0)=""/79}, {&(0x7f0000003f40)=""/245}], 0x0, &(0x7f0000004100)=""/90}, 0x8000}, {{&(0x7f0000004180)=@nfc, 0x0, &(0x7f0000004480)=[{&(0x7f0000004200)=""/189}, {&(0x7f00000042c0)=""/19}, {&(0x7f0000004300)=""/119}, {&(0x7f0000004380)=""/169}, {&(0x7f0000004d00)=""/4096}, {&(0x7f0000004440)=""/33}], 0x0, &(0x7f0000004500)=""/125}, 0x9}, {{&(0x7f0000004580)=@hci, 0x0, &(0x7f00000047c0)=[{&(0x7f0000004600)=""/250}, {&(0x7f0000004700)=""/144}], 0x0, &(0x7f0000004800)=""/247}, 0x1}], 0x44, 0x1, 0x0) 22:59:43 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 288.349780][T12211] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 288.403247][T12211] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 288.492764][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 288.499104][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 288.531095][T12211] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.538359][T12211] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.546173][T12211] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.553385][T12211] bridge0: port 1(bridge_slave_0) entered forwarding state 22:59:43 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) r1 = shmget(0x1, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000100)=""/158) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e302"}], 0x28}}], 0x1, 0x0) [ 288.656547][ T3380] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.697801][ T3380] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.735747][T12211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.758086][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.766920][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.782750][T12211] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.809356][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.820496][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.830158][ T3380] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.837380][ T3380] bridge0: port 1(bridge_slave_0) entered forwarding state 22:59:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) read$rfkill(r2, &(0x7f0000000000), 0x8) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, 0x0, 0x100000000) sendfile(r1, r5, 0x0, 0x1100) [ 288.915683][T12211] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 288.926207][T12211] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.951228][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.961024][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.970046][ T3380] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.977252][ T3380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.985734][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.995708][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.005646][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.015463][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.024993][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.034838][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.044374][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.053509][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 22:59:44 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 289.063158][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.072603][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 22:59:44 executing program 0: clone3(&(0x7f0000000440)={0x8000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff54}, 0x50) [ 289.147248][T12211] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.172613][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 289.178925][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:44 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000340)={0x0, 0x2, 0x0, &(0x7f0000000300)}) r1 = socket$inet6(0xa, 0x80003, 0x6b) add_key(0x0, 0x0, &(0x7f0000000a80)="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", 0x7cc, 0xfffffffffffffffe) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) socket$rxrpc(0x21, 0x2, 0xa) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, 0x0, 0x100000000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r6, 0xc0a85352, &(0x7f0000000200)={{0x7f, 0x2}, 'port0\x00', 0x0, 0x1c0000, 0x3, 0x81, 0x1c3, 0x7fff, 0x5, 0x0, 0x2, 0x9}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000080)={{{@in=@broadcast, @in=@dev}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) sendmsg(r2, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000000)={0x2, 0xc80f}) socket$rxrpc(0x21, 0x2, 0x2) [ 289.270887][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.280028][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.288660][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.297777][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:59:44 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 289.512528][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 289.518802][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:44 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = socket$isdn(0x22, 0x2, 0x21) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) keyctl$chown(0x4, r2, 0x0, r4) lchown(&(0x7f0000000000)='./file0\x00', r1, r4) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007041dfffd946f6105000a00000a1f000003002808000800040004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf5425855b71d489ff92c39f6f30065149a4401634b13198828846c63f31746be81fdd3ef1c88c4572d0c87e80b77de9a887a8847f306c", 0x81}], 0x1}, 0x0) [ 289.607219][T12262] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:59:44 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='PV\xffP/d2i/renderD128\x00', 0x1e9000, 0x0) fsetxattr$smack_xattr_label(r4, &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f00000000c0)={'\'@trusted{%'}, 0xc, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x1c, 0x1, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {0xa}, [@nested={0x8, 0x8, [@generic='V']}]}, 0x1c}}, 0x0) 22:59:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x804040}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x100, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000000}, 0x40000000) close(r4) r6 = socket(0x10, 0x3, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x14, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4050000000000000cf7000000000000095000000000000007c41776586b2841fb71916411c22f945fb70fc5b4e982e61d68b61c1ba6e53657b8dc7c5bb72290946131bc6470051a39eab7f86e7fae8bc5e5c45d8cfc8c575b4cea5a34655b9b5b14dc6de58bb048d63fb34fbaa878d73f6152e9ec9b5d29ab9e06bdb414497312320fd387df6c51cc11505e90fbda60000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000000)=r7, 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)='$\x00\x00\x00!\x00\a', 0x7}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 289.977681][T12261] delete_channel: no stack [ 289.990073][T12261] delete_channel: no stack 22:59:45 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x3, r1, 0x0) setfsuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, 0x0, 0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_int(r6, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write(r6, &(0x7f0000000100)="2400000021002551071c0165ff00fc020a00000000100f000ee1000c0800e1ff000000009e33139f0667fdbb1ff84bd549684953c59fefb3614cf99af4f3151b9061144103f9ff000e3d308610f808c1004e6ea581a9d9b9cfe72ae2b6bf034e82ccddf875c5799f47802cf6028b93945676463ff8c4128e7a8dcb4a266c7afcfd57a2eb2ec0d729c28e7a8c85f77e", 0xfffffffffffffef6) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r8, r9, 0x0, 0x100000000) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r9, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) 22:59:45 executing program 0: write(0xffffffffffffffff, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff08", 0x1d) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00\x00\x00\x06\x10\x00', 0x420000015001}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = getpgrp(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x4, 0x4}, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x79c9e9235c799199) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, r3}, 0x30) r4 = syz_open_procfs(r2, &(0x7f0000000100)='task\x00') ioctl$VIDIOC_CROPCAP(r4, 0xc02c563a, &(0x7f00000001c0)={0x7, {0xfffffff9, 0x3, 0x80000001, 0x2}, {0x6, 0x0, 0x4, 0xfffffff9}, {0x1, 0x3}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) close(r0) [ 290.253987][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 290.260432][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:45 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:45 executing program 0: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:45 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:46 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x8000, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x20, 0x4, 0x0, 0xfffffffffffff018}, {0x6}]}, 0x10) 22:59:46 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @broadcast, 0x0, 0x0, 'sed\x00'}, 0x2c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000080)) 22:59:46 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7f) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000140)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x4000000000001b8, 0x12001, 0x0) 22:59:46 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpgrp(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x4, 0x4}, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x79c9e9235c799199) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, r3}, 0x30) prlimit64(0x0, 0x1, &(0x7f0000000040)={0xfbffffffffffffff, 0x200}, &(0x7f0000000080)) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0xffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 22:59:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_out(r2, 0x5460, &(0x7f0000000080)) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000180)={0x59, &(0x7f0000000240)=[{0x2, 0x4, 0x9, 0x5}, {0x4, 0x40, 0x7, 0x8}, {0x3, 0x81, 0x7f, 0x3}]}) [ 291.532716][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 291.539071][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="d5dbeb6312cb062d538b50ff977ccbd733216b131c799a1aae522f02094468d20d954097dc82e7de4b682220c509e8325c9c350c7fc3977e759b140337a8855fb171804a7b543b394da797bbc8fe5ce80a9bc568c80f2c760dca1bcc586108cd76be63335a01959fec0567efa9277aeb2de94a019a3df9d9e80b85232bc6425704635996e0e0405151d2814dd0c51609fea5498d7f05741b7d365fdf", 0x334}], 0x1}, 0x8004010) 22:59:46 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000000)={0x73, @empty, 0x4e23, 0x0, 'wlc\x00', 0x20, 0x8, 0x70}, 0x2c) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) fcntl$setpipe(r3, 0x407, 0x9) r4 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c81, 0xfffffffffffffffe) 22:59:46 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fwL-t\xfc\xaa\x12m\x03\xb9bM\xba\xf1\x02\xf9\xcc`rtA\xa6\x9d\x86\xfc\xd2\x8d\xb6L\xc7Nw\xf9UU#8\xa1\xb7\v\xa4yu\xbc\xb9FnRHm\xf7\xf62B\xf3\xc5\xdbi\x82\xe5\x13\xcd<=_\x88\t\x9c\xd5@\xb5\x8b\xdet\xd1\xa1\x040/eH\xba\xabL\x87Zvy\b4\tqT,[\x852\xc4Yf\xdc]\xcc\x18h\xf2\xbf)\x8eg\f\"-\x1a\x99\x0e\xc3\x1cg\xd2\x8f\xb8\xc9P\x05\xdb\xb6\x1a;]\xa2\xb3\xe1J\xba\xcbK\xe2x\xae9\x85\xc8F\xb4b\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) r3 = socket$netlink(0x10, 0x3, 0x14) pwritev(r3, &(0x7f0000000740)=[{0x0}, {0x0}, {&(0x7f0000000540)}, {&(0x7f0000000140)="d82a63a67db0905d22216f988ad69a815ee05bb5fc3b0679b423b1", 0x1b}, {&(0x7f00000006c0)}], 0x5, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x8001, @remote}}, 0x5, 0x5, 0xffffffc1}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000001640)={0x0, 0xbb, "1f23dd6688e3318021e1917bfa6139c44cfd77f2692f4f341cba1df5a75fec222ce1adf2ea2532d25c290200eafc6a40a9799884c265d25c7ec1124f3ca5b22f7715d361a9d31b15c05a41a4f16a7d88832ca11289bbf6974ad1b9ea3e8ea35eb35edb1c5deff0e9e7c3d393e865487a5652dc2ece1e63b824f1629f82f00f69fd43a6156ebcc7acead280e6a584fd13cb555a111d4f0b0d4d257a19e086cec9eee650827b3432a0ef987e6d2776ca278bd898497a2583ccf09620"}, &(0x7f00000001c0)=0xc3) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x0, 0x0, 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000001740)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYBLOB="2c616c6c6f775f09000000722c66756ec4050c97f556412ce5d547826f9d006d01260a9420848e9cf41aee824c80101b41ba022cc1345eb05c38b0352fe024dd589dfe692a338039a3dc00bdccd5969c249557f4b726d7906214b84d8c3eee45cb689d02d06b5e823890c38de5f7299328a52a88801166e946282580e84c134bad4a1cc29678ad5fe25619e393b62dc51bf6e5bf8d7bff5208dfb9d7d952352d4e16f28a9a3d3cf5d465"]) io_setup(0x0, &(0x7f0000000280)) 22:59:46 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x24, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x100000000) pselect6(0x40, &(0x7f0000000080)={0x8001, 0x10000, 0x0, 0x6, 0x2, 0x4, 0x2, 0xfff}, &(0x7f00000000c0)={0x6, 0x1ff, 0x6, 0x401, 0x6, 0x1066, 0x7, 0x9}, &(0x7f00000001c0)={0x400, 0x1, 0x6, 0xfffffffffffffffc, 0x7fffffff, 0x2, 0x7, 0x9}, &(0x7f0000000200)={0x77359400}, &(0x7f0000000280)={&(0x7f0000000240)={0x9}, 0x8}) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000000)) 22:59:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x2, 0x1, 0x20}]}, &(0x7f0000000140)='\x8aN\x069', 0x1, 0xf8, &(0x7f0000000200)=""/248, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1}, 0x10}, 0x78) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x40080, 0x0) 22:59:47 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 292.327078][T12362] fuse: Unknown parameter '1844674407370955161518446744073709551615' 22:59:47 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 292.668123][T12362] fuse: Unknown parameter '1844674407370955161518446744073709551615' 22:59:48 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, 0x0, 0x100000000) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000340)=""/178, &(0x7f0000000400)=0xb2) r7 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r11 = openat$cgroup_int(r10, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r11, r12, 0x0, 0x100000000) r13 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(r14, r13) r15 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r14, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2000000027b4e070102ae4bd040bd25aca35d203b43866adb31adf5973f0937b3bf442ca0913c835f88ee32f58175213b7ac", @ANYRES16=r15, @ANYBLOB="0002000c000400ff11382506e6c21109000000746d2389000000"], 0x20}, 0x1, 0x0, 0x0, 0x2040000}, 0x800) sendmsg$SEG6_CMD_DUMPHMAC(r12, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2a}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r15, @ANYBLOB="005427bd7000ffdbdf250200000049fe010000000000000000000000000000000000dd2d60d433e3ba6e390f247393d0080090c0de1491516be749193e115ab7ad13619de81ceb077518d555b9a7f12747e26272b99a0e463187ac"], 0x28}, 0x1, 0x0, 0x0, 0x4010}, 0x4080) r16 = open(&(0x7f00000000c0)='./bus\x00', 0x22602, 0xe5) sendfile(r9, r16, 0x0, 0x100000000) r17 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x2000, 0x0) ioctl$RTC_AIE_OFF(r17, 0x7002) getsockopt$TIPC_IMPORTANCE(r16, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) r18 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r18, &(0x7f0000000440)={0x2, 0x20000004e21, @remote}, 0x10) r19 = dup(r2) bind$inet6(r19, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r20 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r20, 0x0, 0x4000000001000009) 22:59:48 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x12d9c1134977ea74}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xec, 0x35, 0x0, 0x70bd25, 0x25dfdbfe, {0x13}, [@generic="9118ce5114690d369e1be5e00f1f8cea3171d8ab7af29bb9b43752c33998016350ab8f6adf7ef733ef6eedd09e3007ea83abbf062e32c4e2a925f97fd2465ebf35b8a1a218805c52b0665e6c9d33c54c487f6eb0dc37667da59c5f5a49724a3e27d23f23ae42b2fa526ebab4dddb4932fece5a6b", @nested={0x38, 0x3a, [@typed={0xc, 0x35, @u64=0x3}, @typed={0x4, 0x46}, @typed={0x1c, 0x11, @str='cpuset.effective_mems\x00'}, @typed={0x8, 0x78, @u32=0x1}]}, @generic="1c93634f7e2fcec8bd9d8198c917bb8b1bc2ed8b9433c1590c9cbb2402e152", @typed={0xc, 0x3c, @u64=0x8}]}, 0xec}, 0x1, 0x0, 0x0, 0x4004000}, 0x40) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L+', 0x39}, 0x28, 0x2) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x3}, {0x7fffffff, 0x4}]}, 0x14, 0x0) epoll_wait(r0, &(0x7f0000000380)=[{}, {}, {}, {}, {}], 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000400)) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000440)) r2 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x6f81, 0x280) write$dsp(r2, &(0x7f00000004c0)="c0bab0ca5f01d9f751e048b494fbce48fb6718dd419817467c6a79a47045fd91d059b6a8da5641a1b7bb7ce6baae2d3e2902d907e12017f9f11b13f6d52cdf8288077306243777af45ecfe50edd057c2b4ed3857b89da3e8e80760a2b049f53ef46d6e11c5148297f7d88d19a5812ed7230d71ad0f120f26d495f1dcd8be4531db8c8d128b600e53c6db50b693278030586588eac6349a5b223580b7b08108b9ea63dc1140edb452908b06bee20521a880e5de8f1d57b3b1536d7f4ea7254754496d24db0d43842a5e7a0243b2343adb66860c4797e11c", 0xd7) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000600)={0x0, 0x0, [0x4, 0x6, 0x491, 0x7]}) socketpair(0xa, 0x1801, 0x5, &(0x7f0000000680)={0xffffffffffffffff}) getsockopt$inet_udp_int(r4, 0x11, 0x1, &(0x7f00000006c0), &(0x7f0000000700)=0x4) r5 = syz_open_dev$char_usb(0xc, 0xb4, 0x1000) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000740)='trusted.overlay.upper\x00', &(0x7f0000000780)={0x0, 0xfb, 0xe6, 0x1, 0x80, "abc7369f542a9f86a9ce5379747bc93e", "7abd454b0ab6d2f32eb14b403e117691c98289b66bfd543dc7c6e7191e501ad1207eec99d7d21994c6a06b9a414020b040429df65786a20d6e4a6bd150407fe360a4b8b55d948a6f4dd9d82112a98bcf6fb39c4754b7ef8584fee67f49c6576cfba629fc79cf147e179af1a45e2d453c0ae1706f9c8a255aa47268e1483f5aedb0ea6cce4095d9407c028f44a3c71177b637249ae922b17da4ea40552f1b559b9cab3501946944fd304b713c7e64aeaae55a87d3da39e0646744fe12834d086330c193a30aa46ff964e29eab0ea8c24aab"}, 0xe6, 0x1) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000880)='/dev/nullb0\x00', 0x20000, 0x0) fsetxattr(r6, &(0x7f00000008c0)=@known='system.advise\x00', &(0x7f0000000900)='security.capability\x00', 0x14, 0x2) write$P9_RFLUSH(r1, &(0x7f0000000940)={0x7, 0x6d, 0x2}, 0x7) syz_open_dev$dri(&(0x7f0000000980)='/dev/dri/card#\x00', 0x1, 0x248000) r7 = syz_open_dev$sndtimer(&(0x7f0000000c80)='/dev/snd/timer\x00', 0x0, 0xc01) write$binfmt_script(r7, &(0x7f0000000cc0)={'#! ', './file0', [{0x20, 'security@'}, {0x20, 'L+'}, {0x20, 'trusted.overlay.upper\x00'}], 0xa, "3f303cbe4f283547dcbd3e33c57dc1baac9371a7a197bd1c207c823bb7e919f48096701f16367c30ad1323cce8ff3b4b7b2106702af7102a0f75fc2c9a627d6bbef60b583235546b490e1a7f32acdc99"}, 0x7f) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000d40)={0x1, [0x0]}) r8 = syz_open_dev$vcsa(&(0x7f0000000d80)='/dev/vcsa#\x00', 0x101, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r8, 0x40605346, &(0x7f0000000dc0)={0x5, 0x0, {0xfffffffffffffffb, 0x0, 0x400, 0x0, 0xffffffe6}}) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000e40)={0xa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000f00)={'#! ', './file0', [{0x20, 'em1:systemvboxnet1[keyringsecuritycgroup}security'}, {0x20, 'trusted.overlay.nlink\x00'}, {0x20, '/dev/vcs\x00'}, {0x20, 'system.advise\x00'}, {0x20, '\xbf[vmnet0,user'}, {0x20, 'security@'}, {0x20, 'trusted.overlay.nlink\x00'}], 0xa, "b0dfbc3d847a8616104f662cd7105344695a927ead056e4202575e619d327bf9870f4b06397e8e61a24d81ee93062c8cb7f1a90fac75be03d0313cb901cb9c4dfec5c076e591dc"}, 0xe3) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x15, &(0x7f0000001000)={0x0, 0x7530}, 0x10) 22:59:48 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="57000000db5c80"], 0x7) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000300)={&(0x7f00000002c0)=""/45, 0x20000, 0x800}, 0x18) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x101]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0xffffffffffffffff, 0x0, 0x0) 22:59:48 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 293.622665][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 293.629044][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 293.954144][T12401] IPVS: ftp: loaded support on port[0] = 21 [ 294.125424][T12401] chnl_net:caif_netlink_parms(): no params data found [ 294.194168][T12401] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.201456][T12401] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.210362][T12401] device bridge_slave_0 entered promiscuous mode [ 294.254929][T12401] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.262284][T12401] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.270989][T12401] device bridge_slave_1 entered promiscuous mode [ 294.310490][T12401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.326269][T12401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.364000][T12401] team0: Port device team_slave_0 added [ 294.373721][T12401] team0: Port device team_slave_1 added 22:59:49 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$bt_rfcomm(0x1f, 0x1, 0x3) r3 = userfaultfd(0x140000) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f455c410600010005010d4da5"], 0xd) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:59:49 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 294.448359][T12401] device hsr_slave_0 entered promiscuous mode [ 294.490795][T12401] device hsr_slave_1 entered promiscuous mode [ 294.525387][T12401] debugfs: Directory 'hsr0' with parent '/' already present! [ 294.643462][T12401] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 294.687676][T12401] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 294.720883][T12401] netdevsim netdevsim3 netdevsim2: renamed from eth2 22:59:49 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 294.773841][T12401] netdevsim netdevsim3 netdevsim3: renamed from eth3 22:59:50 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000440), 0x4) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) sendto$rxrpc(r3, &(0x7f00000001c0)="840b177a9f7637e1582ad6a94fd15cd7126a06219773be7c551a413d9f94a952192907f4bfbc7a4e75035fe71701e8242911c59006be54369d8c51b5886cd101e76304ac1a9104eb7fa00be6699b99e6a48dff4c79d43e7ea0bd9406df37ee0cd6c9bdfebd5563cdce", 0x69, 0x8001, &(0x7f0000000400)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x7, @remote, 0x80}}, 0x24) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r4, 0x0, 0x100000000) ioctl$SG_SET_TIMEOUT(r4, 0x2201, &(0x7f0000000040)=0x3) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x11, 0x0, 0x0, &(0x7f00007d0000)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) r7 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r7, &(0x7f0000000180)={0x2, 0x39}, 0x2) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r8, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r8, r8, &(0x7f0000000240), 0x7fff) ioctl$SG_GET_REQUEST_TABLE(r8, 0x2286, &(0x7f0000000280)) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000000)={0x1, 0xff, 0x80000000, 0x80000001, 0x7, 0xfffffff8, 0x9}) [ 294.895325][T12401] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.902644][T12401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.910333][T12401] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.917636][T12401] bridge0: port 1(bridge_slave_0) entered forwarding state 22:59:50 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 295.134224][T12401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.154823][ T2814] bridge0: port 1(bridge_slave_0) entered disabled state 22:59:50 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e20, 0x1ff, @remote}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e24, 0xfe74, @rand_addr="7b0e2717c627218951688a11fe1afa58", 0x800}, @in6={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e24, 0x2, @empty, 0x6}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e21, 0xd12a, @loopback, 0x5}, @in={0x2, 0x4e23, @multicast1}], 0xcc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x17, 0x4, 0x0, 0x0, 0x0, 0x0}) [ 295.192788][ T2814] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.244975][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 295.297275][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.305943][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.320448][T12401] 8021q: adding VLAN 0 to HW filter on device team0 22:59:50 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) socket$packet(0x11, 0x8000000003, 0x300) r1 = socket(0xa, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 295.357183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.366774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.376003][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.383269][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.443497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.453889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.462935][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.470130][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.478664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 22:59:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0xfffffce5, 0x16, 0xa05, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x8, @uid}]}]}, 0x20}}, 0x0) [ 295.488698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.498709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.508519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.518222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.528150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.569889][T12401] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 295.580552][T12401] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.674276][T12401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.733476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.742864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.752236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.761911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.771244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 22:59:50 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) socket$packet(0x11, 0x8000000003, 0x300) r1 = socket(0xa, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 295.780469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.788385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.839775][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.972514][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 295.978777][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:59:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0xffffffe1, @rand_addr="2bb46620b64c3e2faba328f23883d701", 0x1}, @in6={0xa, 0x4e24, 0x9, @local, 0x2}, @in6={0xa, 0x4e23, 0x8, @mcast2, 0x800}, @in={0x2, 0x4e22, @local}], 0x64) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d)}], 0x1, 0x0, 0x0, 0x8800}, 0x0) 22:59:51 executing program 0: clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x0) mq_getsetattr(r0, &(0x7f0000000080)={0x8008, 0x6, 0xff, 0x5, 0x2e534741, 0x7, 0x6, 0x7fff}, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x80000003) fcntl$setownex(r1, 0xf, 0x0) fcntl$notify(r1, 0x402, 0x8) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000001c0)={0x10000, 0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="5300000044a6aeabec2e152000000000000001100005004017db9820000000003b08d403fdff633b27e59aa1f537f5ff1279000002000000c7ec6e2656578000285400003861aa266d8adc000000da2fd74b06996e9eb3a94fc765be9cb54737e708aff2f2986b8c2acdebee4c6b7de30e90f104ad838a13f0bc0667fa7beef370e29b01a22652be3446262050c0c0fdd80370db29cef2de468decec04a86df0689749f573c48da82abf8774fa008c46b328b9"], 0x4e) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000400)=0x7, 0x4) r3 = socket$inet6(0xa, 0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r4, 0x402, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, 0x0, 0x100000000) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r9, r10, 0x0, 0x100000000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) setsockopt$inet6_IPV6_PKTINFO(r10, 0x29, 0x32, &(0x7f0000000280)={@rand_addr="4490e4bfc43d6454e71bdb0c1516a485", r11}, 0x14) pread64(r6, &(0x7f0000000000)=""/41, 0x29, 0x5) ioctl$BLKROSET(r4, 0x125d, &(0x7f0000000180)=0x7fff) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:59:51 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) socket$packet(0x11, 0x8000000003, 0x300) r1 = socket(0xa, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) creat(&(0x7f0000000000)='./file0\x00', 0x80) pipe2(&(0x7f0000000040), 0x80000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e1c, 0x0, @ipv4={[], [], @remote}, 0x20}, 0x1c) [ 296.492560][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 296.498887][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:51 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) getsockname$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, &(0x7f0000000280)=0x10) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f00000002c0)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x100000000) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000140)={0x2}) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) sendfile(r0, r0, &(0x7f0000000240)=0xffffffff, 0xffffffffffffff2f) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) connect(r4, &(0x7f0000000440)=@xdp={0x2c, 0x6, 0x0, 0x1a}, 0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="01a44b3d0000007f08638349a1a90198c8045be08c57ea52de1b6ecccd1f7b8dce9d6e7cad5e8fe9da8617d4f9ff8d6839837c241ee2d052a0cebdfad9e500f5c8bb1d724183e743eec75bb731eb", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000300)={0x0, 0x0, [], @raw_data=[0x3f, 0x2000, 0x5, 0x6, 0x10001, 0x3591, 0x8, 0x8, 0x4, 0x0, 0x8, 0x8, 0x0, 0x1f, 0x5, 0x5, 0x7, 0x0, 0x401, 0x4, 0x80000000, 0x80000, 0x7, 0x8, 0x8001, 0x7, 0x1, 0x5, 0x1ff, 0x3ff, 0x1, 0xffffffff]}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r5, 0x8000, 0xa, [0x200, 0xb93, 0x3, 0x2e, 0x2, 0x20, 0xd613, 0x0, 0x8, 0xf001]}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, [@alu={0x8000000201a7fe3, 0x0, 0x0, 0x61, 0x0, 0x20}]}, &(0x7f0000000000)='(9+\xee\xe4\xfc\x7f\xf7\x8f\xe8\xc4E\x1c \x03\xa1V\tO<\xa0\xf4\xbc\x8cg_[\xe6\x0f\x8bq\xce?\x92[\xeds\xe1)\xd8\xd3\xeae~\aKp\xc7\xb6o\xe4\xbf\x9b~\xff\xfd;\x12\\\x03\xb0z6\xeeY\xae\xd4\xa8\xf51\xe1\x89H\\F7\x04', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xb8, 0x10, 0x0}, 0xffffffffffffffbc) 22:59:51 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket(0xa, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:51 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$P9_RWRITE(r2, &(0x7f00000002c0)={0xb, 0x77, 0x1, 0x1}, 0xb) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r3, @in={{0x2, 0x4e23, @broadcast}}, 0x7fff, 0x9, 0x7, 0x597c68a6, 0x48}, &(0x7f0000000200)=0x98) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @rand_addr="ddbb462b90a45e0bbb094385bd175397"}, 0x1c, 0x0}}, {{&(0x7f0000001500)={0xa, 0x4e1f, 0x0, @rand_addr="74daf92c19f2610fb0bd32fedb71faf0"}, 0x1c, 0x0, 0x0, &(0x7f00000017c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}], 0x28}}], 0x2, 0x0) [ 296.812607][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 296.819024][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:59:52 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket(0xa, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8800000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0xffffffdfffff8001, 0x0, 0x11}, 0x98) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1a, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x2468d}]}}], 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x100000000) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$inet6(r5, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r7}}}], 0x28}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000001c0)={@local, 0x7e, r7}) [ 297.183212][T12479] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:59:52 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d090f4bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 22:59:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000140)={'stack ', 'u\x00'}, 0xffffff25) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x4, 0x2, 0xf000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x3, 0x40000) openat(r3, &(0x7f00000002c0)='./file0\x00', 0x2, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3f, 0x201120) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r2) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ffffffec", @ANYRES16=0x0, @ANYBLOB='\x00 \x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00']}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x0, 0x6], 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:59:52 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket(0xa, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) close(r1) socket$kcm(0x10, 0x2, 0x0) [ 297.728550][T12495] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 22:59:52 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x100000000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="ffd22000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e24, @local}}, 0x1, 0x4, 0x200, 0x1, 0x6}, &(0x7f0000000500)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000580)={r8, 0x38, &(0x7f0000000540)=[@in6={0xa, 0x4e23, 0x5, @loopback}, @in6={0xa, 0x4e23, 0x695, @dev={0xfe, 0x80, [], 0xd}, 0x21}]}, &(0x7f00000005c0)=0x10) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r10 = openat$cgroup_int(r9, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r11 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r10, r11, 0x0, 0x100000000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r11, 0x84, 0x70, &(0x7f00000001c0)={r6, @in6={{0xa, 0x4e23, 0x7fff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, [0x9a7e, 0x2, 0x2, 0x2, 0x7fffffff, 0x9, 0x3, 0x0, 0x1, 0x80, 0x48000000000000, 0x7, 0x956b, 0x5, 0xb]}, &(0x7f00000002c0)=0x100) keyctl$join(0x1, &(0x7f0000000400)={'syz', 0x1}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000300)={r12, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x2, 0x8}, &(0x7f00000003c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x181, 0x0, 0x2, 0x0, 0x0, r6}, 0xe) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000000)={r6, 0x10000}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r13, 0x0, 0xf2}, 0xc) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "f8652b", 0x28, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 22:59:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x54231a210d0ab239) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mknod(0x0, 0x0, 0x0) r0 = open(0x0, 0x2, 0x1) dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf03ca6e3ecc81e, &(0x7f00006ed000), &(0x7f0000000380)=0xfffffffffffffec9) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x4795, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x2000004) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @rand_addr=0x40000000}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800, 0x0, 0x0, 0x1}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) io_setup(0x4, &(0x7f0000000100)) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000008cf17e40f8e49f65992ecc7e37985179129223598a00d6a32e52bcaf0517c9d497e53d4a732dc95ab80048704d44a8d00a2d08be327f886e2b8adb4cb4f5097bcd1d313c043bace9de16845e526cf4f4bcdaa62c98a527", @ANYRES16=r3, @ANYBLOB="00000000000000000000000000007842f087085725d6d1d8eb8e519dbe591d0e9fdb"], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x412}, 0xc, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="b08f7b4abcb239a08f989208938d56eb2c4c1792cbb4be192616dde614bab03babee811a9ea1619e190ecab3bcf42918db29fecc467f85bfae28d9caf7d9cbfa43d8832c6de06b6153c1ea998589ff35bbfdaa853aa7de007797265d7b3d3954e3a9f1b9a917b148ba9e1f1f891fa143298a50099f32ba4205cf1692fc7e879846a526979a513b89a81befffb1bce5211543182e2896fb9efd1a010cebacfb7e6c1fd5ec8c2d3663e4f8d68d9d21bbd308aec59deede028e6abc01abb4944e25472007c4e2ff0000000000000000e9bd81e54c99b200000000000000", @ANYRES16=r3, @ANYBLOB="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"], 0x2b0}, 0x1, 0x0, 0x0, 0x60008881}, 0x10) ioctl$KDDELIO(r0, 0x4b35, 0x2) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$set_timeout(0xf, r5, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0xfffffffe}, 0xf) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="04e6b5fdfc17f811f5a68d24d02351b7c46f225977a6d516d9cd1640ea0bdcc7e3fbb447c092e3436140ba3f0148f411c072b0098c834bfb5bab58946545e7a823d89e93f88744dad1298d5e07f5382e365bf96ad5c15aea0579c5453dfe4bf36981d95cf42e991dfa974d79d192"], 0x0) unshare(0x60000000) [ 298.129033][T12509] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 22:59:53 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 298.297842][T12511] IPVS: ftp: loaded support on port[0] = 21 22:59:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x2b}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) accept$unix(r2, &(0x7f0000000640)=@abs, &(0x7f0000000000)=0x6e) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000500)={{0xf7}, {0x9}, 0x0, 0xa}) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000780)}}, 0x10) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, 0x0, 0x100000000) ioctl$VIDIOC_QUERYMENU(r6, 0xc02c5625, &(0x7f00000006c0)={0x1f, 0xd29, @name="9b9b7253d77bd61f3126d6e8e0e6632531af036d13c2f83952523d7e0b6271cb"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 298.823313][ C1] protocol 88fb is buggy, dev hsr_slave_0 22:59:53 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) readahead(r0, 0x0, 0x21b0c604) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 298.953502][T12521] IPVS: ftp: loaded support on port[0] = 21 22:59:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000100)='ro\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_ENTRY(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x3c0) syz_open_dev$admmidi(0x0, 0x1fc000000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x3, 0xa8e, 0x2, 0x7ff]}) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000500)={0x9, 0xd7, [0x1091, 0x1, 0x1ff, 0x9], 0x1}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0xeb62, 0x0}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)={0x0, r3}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000b0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) syncfs(r5) [ 299.253430][ T259] tipc: TX() has been purged, node left! 22:59:54 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:54 executing program 1: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket(0xa, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000100)='ro\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_ENTRY(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x3c0) syz_open_dev$admmidi(0x0, 0x1fc000000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x3, 0xa8e, 0x2, 0x7ff]}) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000500)={0x9, 0xd7, [0x1091, 0x1, 0x1ff, 0x9], 0x1}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0xeb62, 0x0}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)={0x0, r3}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000b0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) syncfs(r5) 22:59:55 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r4, 0x0, 0x100000000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r4, &(0x7f0000000100)="52c6ed415cdca000c109dcf8d67286"}, 0x20) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x8, 0x400, 0x71b0, 0x9, 0x3, 0x2, 0x3f, 0x2, 0x5, 0x6, 0x8000000, 0x40, 0x80, 0x7ff, 0xffffffff, 0x3, 0x3, 0x6db8, 0x0, 0x6, 0x8e3d, 0x6, 0x9, 0xfff, 0x81, 0x0, 0x7, 0xfffffff9, 0x2, 0x1ff, 0x95, 0xe0]}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000004c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r6 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000440)=[{&(0x7f0000000280)=""/155, 0x9b}, {&(0x7f0000000340)=""/122, 0x7a}, {&(0x7f00000003c0)}, {&(0x7f0000000400)=""/29, 0x1d}], 0x4, 0x1f) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000040)={0x0, 0x2aaaaaaaaaaaaad7}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x181, 0x0, 0x2, 0x0, 0x0, r9}, 0xe) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000500)={r9, @in6={{0xa, 0x4e24, 0x6, @local}}}, 0x84) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 22:59:55 executing program 1: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket(0xa, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_SET_FPEXC(0xc, 0x20002) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @pic={0x0, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7, 0x0, 0x3f}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0x20}}) add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb], 0x100000}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 22:59:55 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x510) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x5a5180, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) 22:59:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r4, 0x0, 0x100000000) readv(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/104, 0x68}], 0x1) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x20, 0x4) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20008012, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1a) shutdown(r1, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x802000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r5, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000048}, 0x40004) ioctl$USBDEVFS_DISCSIGNAL(r4, 0x8010550e, &(0x7f0000000380)={0x53f, &(0x7f00000002c0)="aa2fdc5be34b6c91b11de84f79f5f6ab75ff137d278f271da1579dfc3b6f5ab529ab8f1c21e1a578385b020b74fb5bf238dcfad710c757a560fc5df6adc54a004709d2892ea2ce102899af1a1bb449db498e269f05e65975124eea48fb300a3d772745242bf233d78cecf4669f41223e1fe51a11b9ddf8503b5df55b2d630b6b2e088066deddd74462065237a6dd7205bfced264454821faaadbb330c5fa6cce2cee6b227693ed49cc34b5"}) 22:59:55 executing program 1: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket(0xa, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 300.681211][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:59:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 300.786344][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:59:56 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:56 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000006c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x0, 0x6, 0x7fffffff, 0x81, '\x00', 0x401}, 0x1, [0x4, 0x4, 0x8, 0x2, 0xfff, 0x2, 0x5, 0xd6a, 0x5, 0x10000, 0x8, 0x7, 0x9, 0x100, 0x3f, 0x4, 0x843, 0x4, 0x7f, 0x1, 0x4, 0x9, 0x80000001, 0x7a, 0x0, 0x6, 0xffff, 0x1, 0xffff, 0xa036, 0x8, 0x1ff, 0x4, 0x81, 0xff, 0x40000, 0x3, 0x3, 0x0, 0x38000000, 0x6, 0x2, 0x31f6700, 0xffffffff, 0x3ff, 0xe4c, 0x7f, 0x5, 0x8, 0x4, 0x3, 0x5, 0x3, 0x8, 0x0, 0x8, 0x9, 0x15af, 0x6da, 0x3ff, 0x9c, 0x1, 0xfffffffffffffe01, 0x9, 0x4, 0xfffffffeffffffff, 0x400000000000, 0x6, 0x2, 0x10000, 0x9, 0x4, 0x1, 0xffffffffffff8000, 0x2c, 0x7, 0x7, 0x80000000, 0x5, 0x81, 0x9, 0x79fc, 0x6, 0xa9d, 0x1, 0xa65, 0xffff, 0xfff, 0xc745, 0xf7db, 0x100000000, 0xffffffffffff8000, 0x9, 0x6, 0x40, 0x401, 0x6, 0x100000000, 0x7, 0xfffffffffffffdc2, 0xcb77, 0x3, 0x80000000, 0x0, 0xfff, 0x3, 0x7ff, 0x1, 0x2, 0x2008000000000000, 0x5, 0x100000001, 0xf5, 0x1, 0x7, 0x100000000, 0x40, 0x161, 0x40000, 0xb0d, 0xd6d8, 0x9, 0x7ff, 0x4f, 0x1, 0x7, 0x78dfd926, 0x80000001], {r1, r2+30000000}}) [ 301.128545][T12584] dccp_invalid_packet: P.Data Offset(66) too large [ 301.150135][T12584] dccp_invalid_packet: P.Data Offset(66) too large 22:59:56 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:56 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1000001, 0x11, r0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x181, 0x0, 0x2, 0x0, 0x0, r5}, 0xe) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r5, 0x4) 22:59:56 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'@\x00', 0x2}, &(0x7f0000000680)="00de67fbeae0bb8e0520310764fd9182cd43d707b1ca3282bc82c0e8a154e7485376103c1bbea4e2fdb0450100000000ef34b913fe591ad6403100008200000000003fc9795f65ee7b8f27da15abce7fb14ae012f22497d964ecd6e1dd106bfd40d42b3d", 0x64, r0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'@\x00', 0x2}, &(0x7f0000000680)="00de67fbeae0bb8e0520310764fd9182cd43d707b1ca3282bc82c0e8a154e7485376103c1bbea4e2fdb0450100000000ef34b913fe591ad6403100008200000000003fc9795f65ee7b8f27da15abce7fb14ae012f22497d964ecd6e1dd106bfd40d42b3d", 0x64, r1) keyctl$reject(0x13, r0, 0x8, 0xfffffffffffffffb, r1) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) [ 301.452300][ T259] tipc: TX() has been purged, node left! [ 301.464852][T12597] input: syz1 as /devices/virtual/input/input5 [ 301.564941][T12601] input: syz1 as /devices/virtual/input/input6 22:59:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080)=0x10001, 0x4) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'rose0\x00', {0x2, 0x0, @rand_addr=0xffffffc1}}) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000040)={0x8600, @dev={[], 0x23}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @empty}}) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x6e817581123fe34a, 0x8, {0x3}}, 0x18) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000000c0)={'eql\x00', 0x3d}) 22:59:56 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:56 executing program 0: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/at\x02\x00\x00\x00urrent\x00', 0x2, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'@\x00', 0x2}, &(0x7f0000000680)="00de67fbeae0bb8e0520310764fd9182cd43d707b1ca3282bc82c0e8a154e7485376103c1bbea4e2fdb0450100000000ef34b913fe591ad6403100008200000000003fc9795f65ee7b8f27da15abce7fb14ae012f22497d964ecd6e1dd106bfd40d42b3d", 0x64, r0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'@\x00', 0x2}, &(0x7f0000000680)="00de67fbeae0bb8e0520310764fd9182cd43d707b1ca3282bc82c0e8a154e7485376103c1bbea4e2fdb0450100000000ef34b913fe591ad6403100008200000000003fc9795f65ee7b8f27da15abce7fb14ae012f22497d964ecd6e1dd106bfd40d42b3d", 0x64, r1) keyctl$reject(0x13, r0, 0x8, 0xfffffffeffffffff, r1) 22:59:56 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8}, @IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x44}}, 0x0) r4 = gettid() waitid(0x83b895581628fca4, r4, &(0x7f0000000040), 0x2, &(0x7f0000000b00)) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1) kcmp(r5, r4, 0x0, 0xffffffffffffffff, r6) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, r5}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200000, 0x0) 22:59:57 executing program 1: socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket(0xa, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 302.040204][T12618] netlink: 'syz-executor.0': attribute type 25 has an invalid length. [ 302.048826][T12618] netlink: 'syz-executor.0': attribute type 43 has an invalid length. 22:59:57 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0xfffffffffffffe58, &(0x7f0000000000)={0x0, 0xfffffffffffffe4b}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x11) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setflags(r2, 0x2, 0x1) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) openat$urandom(0xffffffffffffff9c, &(0x7f0000001340)='/dev/urandom\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000001280)=0x4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c000000100001050000000000000000fb000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012000c000100626f6e64000000002c00020008001b0000000000080001000500000008000200", @ANYRES32, @ANYBLOB="e5ff0400bddd000008001600050c0000ac59a13e168dec9de28f571223c55741a1025e293c90f1f863a035937318527942d7a7ba4f50eb068b9adde8a4b9bb05"], 0x5c}}, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000180)={@dev, @local}, &(0x7f0000001300)=0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="37109699359b8d5fc23a3e31bb2eb155af8d1150d21a50968133ac092cd76418145d475f0bafc09c9db3ec6aefd12d3f3c0012f63b4cbbe15134782cc353471443c97521f0693e7cb2c90308e046d08010171e8fc889615f1d5b2385eeae0a6b55a4923468e6d6e077e9f0781e17b1c1dbafe30b7625eb6dec3822eea5a23531dfb910a994cc43c5bfb1ca2e376874f749ed7758e2c46b7006816c749959d71878af5cca801bb7bb1b346c3dabbcedb51bf94a4bd407365e95a2f460fe0958ca4d1e235c3d65b31422b7c58a1768d38c5ab4d5ee1c03b45195b730aab9bf0c5afe0a99bf00c4b6eda71b9103547d97846823f6178532cab8f8ad7983c3f3b2c8aac1d4737c591faf5010d0baa6e9e86a9aa2395f5b396b8d10c2e05b94144c5c81d2be10f07f2e7cb4271147d6c83a71f4f682a18bb0acd4b6ebffa780f1c3f5be358a2652a243fe2436623ae9b03b03e3caf8b15240f7d389bb9140809df594bf5a0baa74fe449f7fd88e4e2aa2431699ea630d1f44dcaa819689a53f52cb40b9227ce3b31968ffa5b379fcb14daa2ce8ed6a0e9be5d1dce11fb6cf8e4a7ce7be97a21b3a5c06d53ae182c8979d05013c89311ccfe2408f8e2d12cb5d4216efbea006cbd661c05df7203e75d1bcdb6274da55caf22eed5a816424202730ca43eb5367a53419c50187c3bb62b1fb5e3f565db829ccea2913d8eb3917971ad08bdeac2cc0320f91b306723d1bc9b8ce3a12fbc11fcee6ada8d21ad2b62811b87e4d0d220da841eafd6cd2eebcf443b0f1a3120abb5f1df81838197c60aeb77433ae88c50036f832392873a3394153734cd5a939eb832352b8ee7561feb21b0973137a632e4ce09fba0ec7ec4d6f32f3a421d0abddc4c595c6d22be1bb268eba5773e1496ebce0e17a5d6d0078776c910840cc19b72f6efaba331ee03c4ff861edf55d0e5b78d96283a6e52897155fcb8cfedd276aa59bbc24315e667176a2095ba5cfbe9903a5c2b7787fa530e30e03f29ea1ab7cf1c2cead961a0fe31706eebb1b8583e99735f4ad0c4b925c889b28143062ac496a9f89cb83f43854bb8913d7efb327384584a644474528e5d485d0eb8529f801c7696d2655fbd23c2422831c593557ff8481fbd05f98a5e91efb9e133223fc3f105d927fb59c7ca87b009daffb3cd20a7f150aa034c91cd1de453cdd56a49f4b3200b12be7a1f7672df31b1d0daa1cb545a2d3a3c9bf3007e89b86a3154dd9be67b86daf7cee228162bc8f7577dfe09c5cf3414aede473b8836000af4ef683d51f69b498655c15806a3b61503dcaf26c5a726c1ef09559caed8afc45b7ed0e609b6faceb3e3725a9350bf38ae609889b69ea3b3bfcbfad9113b9b8a24508dcdddedf50434e0125e483ae4fbc151b855e9559c174610f16c031c232d6a886931ecf6812d6ccc21b21a60482e7acd27ee7a57175c4ad06bccff1c18a506120cff71b851334725a118627ea748e8b8bf5ce6388c664479370a3f90084f7f6ae00492e72dc7c3484b8cc1ae93e896699c83058d55f1a4370ff2da3d940f40db3669ef5a928e28b6ee1b3ecaed11b8a8365d25ac4b3b89d25bdc01ffc2d2d19cec9eb9cf34ba6be9b755819a119d4b0385b82ff52b5da826baa16c413ad3287829a3fb9550c7a636a452270f893af3714f6b9ce52a3dc0c099656d4dd8737f976b67690ad2b5b9452940ce5f6fe10bf1a1c5b403b2abbb22b8594db28b0145a92e74d60feb00e66de7ad320ce112c848f7799bdbf59aeb14f7a9c5114b78f882ed3b5cc8f14f493424b66b992af2833b6e20bf831ebb8bbf5593180719181c4d33d24836195a62314773372fa1c2f1f1fbad29dde3d8cb4178bf4952bdd13303607e69131365c7f577688aae7bba07c7a97977f2220e8c8c7e0416743fd6fec13e333d0e2a1e20e7bc4bab6b6b12fa735ecab229bee6f28b453b538bc9a564482842d3cc8ea09b37062e1e2a219866371ce4e6c98c3ab3e63859454b8b44cf7ad776bdf92d26a77fe13251762c2a86f5a8c1a54c3f540447f3c2468add5ea54d75f29ba807d8b7e0370c44aeffb94e1162cfc186350f51ac45a7ca76c9a135e98d98413aeeba6a9d5ace7506b9d28f43b2e4441a2489ef3da96fe33207e5f22076596037258bf0bc7d0e4d7b365f55a7b9b2d2739ae0489ec0c38f0b5d7671541177e7ba51c2af0e09e8e3c73fb788b4d6fa60ebf9c9265d0a58bec2b9d6238fcfd98b2ed228c8ed9fc0ea3e4e8f22fb5949d3f52a6976c9518a84addbd6327109966ff92f9edabe3e88746ea2aa9416bfa88a446a74ee9ca4bb67c40061250762c073136d060ca393b7ba0ad4a25e23951e7b6022d329c24135be2679a103463bafcc14914f82ff630a07e93421be6c0ddd0413fac15da762bb6ff5756cf5cd5f881c37da681ae263328d239c85f6db9aabaee6d381ab13bc48fc0771d1463aa01c9ef63090e91901d731dc0404b4bb91ad9d6c8886d1254ec71fbfe9d25aa8e7ae7994d1dac0938fd07f6c7d0b57319c133e8a74f64c8a11ea4c15eea5f6c11f12bda539442571ef9f22fefc69782329c57b9a560cf5676757ab7ec88560a729acfa4bfcd0371e0a3c55afe5722f1af96bb580b9bd3db08754e235a747120026a612c54473ad9b7fbd13afa05f01a091b9198eb4ab4e2051468f8d76cef7d7e8f7eea39ecca6261febdb1997026310a48c9e56ec28478552dd0a77dc17a5cea20e219ec5fac8913acbe429e07178accfb3a1fe132dcbf103897e37b022e2ec9f4aeb3e222bb909f30e26db087fd0548811b1db1edce3602db6ce46d900ce2f2e7e682d977ec8a131da632dafe808531f86e61b30e47721725722cd20c38f8c325fa6ca832ff6b257903d3bda70d7f36a9cfaa8f8e612c455c65b4cbb1248dd3437bb46632ce6838666893bcf3cb75980d0a8f2b49af07b19aa05eca02242f5cb6af06a54c09a4025ec6e555157c9138b7db72ed5dc0de08ded7e6d85e792a56469a2eb1cba79aabed4c01884fcfecbc30929adb58d027e6f0ec8712621b3231879736b4163b95819450dcf450f73cec249d3d86cc529a08ecebe84ffba8232fa3fab708fb505d7463d1b58f70f130f1876034c084cb41a1bbf79b00022e272333facc19ceddbfa7977e820d25439a295198f45b310b86dc56ad2374c2d7733150b251ed11b708717e7c1a2f92734633da9de9af0b13109e6f000eccea33e3402ebab776ab3e3ea2b8a3056eedf2f9d694663a18bd0d7697dc795b2a8d03e378b86c4c50113d875f6d2f9e7c2b1fdd378e31e9ed80e3092cc826e0b0d156757762fd6d9939db402525b8609e154edd4a358c788f125e5d917459c5837bbf0b0c2050298f9a67f9db0fd49eb68ed293eb8a2e417d159448b94faeabebe7bbe0dee70ae62f1eafef20d820db4da9e44dcf89413c96836cb10bfb4b3d654b5b69d7bcc95d0a8a3d323ece47e93f72ed57b9eafb0653dbd658d3c2862b290091f49a52b3b47bfa5e833d73f6f1a0f11c3843b5cbe617cdb0e2d4109056eefda3c22aa73cd1e125946c84990846939af4e1bcfb36211472890c364125fadcaaee5d6615f48a495b9527bd5cb29e15e47500de7b4e9be9536a4e773a9b1f079d1cbbed8548495cd34eada77a4929e327924c6494d51d3a1f474063cc529c2f890d11c51e100a60d90bf727d3fa00de3157876ee6c4b07ce1acf36597518b6dd60d120245a134ab8f7e84d79548166c91faf6b4dbcae0b7f1c6ac5640c3a04fda1ba5d6673f95744c7eccae21e36b9eb65d54eee8773530de266189c036eade72d940037e8fe689a0286f0fd2e1a152e1dc9420b22eb7bbcb68451115b41f47b99c449d5318acd2fa76824620c40f7bf9ed4d242ced8f0c4c2144732afb0953bb234ec0daeb80fc5263317724ed85a6e5398fe6c8e4c29e33c09c596f8157423bbe2384b7b23e1c64cffe7007f7b46acddae0e4c64ab40f159d37e2b5f7b2a1440b9934d9476769c71312e5f5bca9454b38450d857aa37b67592a03549dbeebba9bc49c17e6c32ff127b8bee0e6822fa2d040eb6208c01674eaaa6727e1c7eb121497b6299e3b5bba1f4eab099cc0785fd0e4a6697fbaf2b805166150f072a46f7473ae20281bf1f579261a85df40cb6eb8533408512c165755aa94d501943df42cd4b7ec56106f0b1f4b864221d4ff2d4f24768ff71ff9e8febae36897641c12ede8b471dcbe5122c54355e6b36aad194c88cecc9596c266432fd2f4cbaff737dacb342f121cadbc3b411c940649b33808f2d70217820469036e2dc36252d0024f114cb025ef4ddc66fe6aa058c1c92f93770e80be051af3bda2c1f73320b5fbc17532987ac5ae6d98dbaad9a798a3be7d4e4e00c05f351aaae722764baaa6e80e62ed49575bc90fd4ddc40b9b3058e09c58bfd338fa35b8fe5dfae3dbc32d1eff3756dfed511cac9ba80719c6f7ab6012f31204c4888ec60897884728a45e941bbd69efb2dc8e4165ac90ab7ad39a37bbd908843e623a3935dcf26d220ec9d9807d724512b106214f7c7d8fd6e0c5947c9bba7c9dd2f11bff85e2d7cd8eab0d3f526918c4a2ae776dd64f2c7f03f51608a1c47f5294af18cf1b8418860245c9bf23ef0d6109e24032f251b6606a66548cc9b4ac6542fbd31dc502527ee5bb8c790b7167e8a1222dd812400e64b534ad9670c47a68e0bbb52178131fc0a07b667330cb272d9000917503c38506af1aa248e6a11f278712d0b20c05a6e2fb53c70c3d293a80bcb1984c210c10fbf290e078f42ad20cf58f89ac2e4d4663dd6b160421107211555f05b76e64f198459108fee3fda094fc66b9e37e5dffcc673cb6f947cd5a6c2e4fa1d8ee8c44f06ef096da2942e3932e43e76c69012e69668e36fb58f1ee476d5461f2f4bdd9f052b19a196ce07a052926f1ccb6a45f56c1f2da2c32c458b7f98c116aaa8e7f9846ee7cf1e6bbe9d3b75bb48ece26409f24736a8ab6c2ed9a4389283ee9a163595271fe1df32b403a776138ebc7c8534a9e5f932944b50abcd44e1a1fa30823277d120bb0ef9b6886e18920e7bc7bd77380c721964be1a039b90380f9765fc78a6eb9c8ee42fd61beeff643c048f88e34fde6f46e7d15b43cd4444e12cea00cef95335cb9e33f41bc8426b50779e56e62ccf5e0f2c4a550c159d2f68817cea6082d0dfe8e13a1ce782c481ca8786598124d41537d317b78654269ff948e5804976f25b90548478dbaa148fa88fb65d8ef9756fef8c7729a3f5c3e18c530759c5ec2462a8fbb2b29e97d2652beecd8989c1d70b0d16f4ccdcc21d5c299d3d06a56012205ce3f3789e145bf95a8f2f2b724f6da09395ad56ec561f8c1611e79a113395b2f44923a0050d47dbf053057c472222bf17b90383ef24099b0b569569e330f33db2ee4c052dcadf04d9f017bd6b2d38b515d1a08600b3559f6f636e8fadb6897cfc35aca3334e8d1d29c7e8fe6cacf3779ebde505e6aa130293512fe59f99b5273bd22297af637a8621314211ff1aa22ac682a4b28e2deb2fec84787492396798c50b63e0d307d0ff36e9c368f468394802f5a3acf5f78bdbe1f6bfe6b472cf08a391e51a30078131b0b9a343affeb3631f72f82c74a6b3a941c950c61ca8078cef3239a7f90cee6ea461376d97acad94b4c9f2d3d7e4883ddc023de70de2d256e94cf0fe0c933dbb940f7d39cd192b81c4c9c9aa3b730e798833437e225158cb5327c3e689c0949652a624ce307a27057873581826ea4366fb3c309471623bc455d", 0x1000}], 0x1, &(0x7f0000000100)}], 0xea, 0x0) 22:59:57 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x9) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 22:59:57 executing program 1: socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket(0xa, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:57 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f00000000c0)=0x4) r2 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet(r2, 0x0, 0x0, 0x24044801, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 22:59:57 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x223, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000004f357c10b54fe720992bf6ff00b05f1a"], 0x14}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = gettid() waitid(0x83b895581628fca4, r0, &(0x7f0000000040), 0x2, &(0x7f0000000b00)) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r2 = dup2(r1, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1) kcmp(r3, r0, 0x0, 0xffffffffffffffff, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r0, r2, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) r5 = gettid() waitid(0x83b895581628fca4, r5, &(0x7f0000000040), 0x2, &(0x7f0000000b00)) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r7 = dup2(r6, 0xffffffffffffffff) r8 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r8) r9 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1) kcmp(r8, r5, 0x0, 0xffffffffffffffff, r9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r5, r7, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) r10 = gettid() waitid(0x83b895581628fca4, r10, &(0x7f0000000040), 0x2, &(0x7f0000000b00)) r11 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r12 = dup2(r11, 0xffffffffffffffff) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) r14 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r14, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1) kcmp(r13, r10, 0x0, 0xffffffffffffffff, r14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r10, r12, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) r15 = getpgrp(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x4, 0x4}, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x79c9e9235c799199) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r15, 0xffffffffffffffff, 0x0, 0x0, 0x0, r16}, 0x30) r18 = getpgrp(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x4, 0x4}, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x79c9e9235c799199) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r19}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r18, 0xffffffffffffffff, 0x0, 0x0, 0x0, r19}, 0x30) getpgid(r18) r20 = socket$inet6(0xa, 0x400000000001, 0x0) close(r20) r21 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYRES16=r17], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x80) sendmsg$nl_netfilter(r22, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="640000000406080029bd7000fedbdf250c00000287518f3ec229ceddb03c4094895cf1a0d6a102845c1916318f6afdd183ae22d2aa1bcb9d3a3cbe5ab1fad160924e4a211c285d20ce6e5980fdf3f40d38dbcf4bf827a2630d36e2c4fd796976ce000000"], 0x64}, 0x1, 0x0, 0x0, 0x20008000}, 0x8040) sendfile(r20, r21, 0x0, 0x800000000024) r23 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r23, 0x0, 0x484, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x8f) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40000000) [ 302.756144][T12639] IPVS: ftp: loaded support on port[0] = 21 22:59:58 executing program 1: socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket(0xa, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:58 executing program 2: accept(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r2, 0x0, r5) ioctl$VIDIOC_G_SLICED_VBI_CAP(r6, 0xc0745645, &(0x7f0000000000)={0x8, [0x0, 0x9, 0x5, 0x5, 0xffff, 0x8, 0xfff, 0x80, 0xc6, 0x401, 0x2, 0x81, 0xfffc, 0x40, 0x4040, 0x8, 0xe23, 0x2, 0x8, 0x9, 0x4, 0x8, 0x8001, 0x803, 0x3ff, 0x7ff, 0x649f, 0x0, 0x7f, 0x2, 0xff, 0x5, 0x40, 0x0, 0x0, 0x0, 0x7fff, 0x6, 0x7f, 0x5, 0x0, 0x1a, 0x0, 0x3ff, 0x1000, 0x0, 0xe, 0x7], 0x1b}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) r7 = creat(&(0x7f0000001140)='./file0\x00', 0x0) close(r7) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x8) r9 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f0000000480), 0x0) ioctl$FICLONE(r0, 0x40049409, r9) getsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000680)=0xb) ioctl$VIDIOC_DQBUF(r7, 0xc0585611, &(0x7f0000000a40)={0xfffffe0e, 0x8, 0x4, 0x428c0004, {}, {0x3, 0x8, 0x88, 0xe4, 0x3f, 0x0, "ffc26a7b"}, 0x1, 0x0, @planes=&(0x7f0000000a00)={0x4, 0x0, @fd, 0x4}, 0x4}) 22:59:58 executing program 0: unshare(0x8020000) semget$private(0x0, 0x403, 0x1) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x100000000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x181, 0x0, 0x2, 0x0, 0x0, r7}, 0xe) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000240)={r7, 0x1, 0x20, 0x3ff, 0x25}, &(0x7f0000000280)=0x18) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xa4, r4, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40a9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6cfeabac}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xea}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffc}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x3ff}], 0x2) setns(r0, 0x0) [ 303.403043][T12650] IPVS: ftp: loaded support on port[0] = 21 22:59:58 executing program 3: r0 = epoll_create1(0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) r1 = epoll_create1(0x0) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) fstatfs(r2, &(0x7f00000013c0)=""/40) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000001380)='/dev/full\x00', 0xf19fc287530b1765, 0x0) keyctl$setperm(0x5, 0x0, 0x30000) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f00000000c0)={0x2b, 0x1d, 0xb, 0x10, 0x5, 0x5, 0x0, 0x55}) openat$cgroup_int(r3, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pread64(r3, &(0x7f0000001240)=""/207, 0xcf, 0x8) clock_gettime(0x0, &(0x7f0000001440)) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001400)='p\xa4\x03\xc0\xf0\xcf\x80\x15I', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) openat$cgroup_subtree(r6, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$UHID_INPUT(r5, &(0x7f0000000200)={0x8, "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", 0x1000}, 0x1006) ioctl$TIOCGPTLCK(r4, 0x80045439, &(0x7f0000001340)) 22:59:58 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r4, 0x0, 0x100000000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0xffffff63) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000400)={@empty, @remote, @mcast2, 0x8001, 0x3f, 0x8, 0x400, 0x7, 0x400000, r5}) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) write$vnet(r6, &(0x7f00000002c0)={0x1, {&(0x7f0000000100)=""/130, 0x82, &(0x7f00000001c0)=""/203, 0x2, 0x4}}, 0x68) 22:59:58 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 303.764776][ T259] tipc: TX() has been purged, node left! 22:59:59 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:59 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000060a43ba5d806055b6fdd80b40000000090003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x410060, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000180)=0x1ff) r4 = socket(0x11, 0x80000, 0xfd) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$inet6(r2, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r5}}}], 0x28}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000040)={@local, 0x73, r5}) [ 304.268513][T12680] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 22:59:59 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 22:59:59 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x3, 0x5, 0x3, 0x10001, 'syz0\x00', 0x5}) [ 304.492749][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 304.499144][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 304.543219][T12691] input: syz1 as /devices/virtual/input/input7 [ 304.597420][T12694] input: syz1 as /devices/virtual/input/input8 22:59:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000100)=0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) mknodat(r3, &(0x7f0000000000)='.\x00', 0x200, 0x9) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0xfffffffc, @local}, 0xfffffead) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xedc0) 22:59:59 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 304.795760][T12680] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 23:00:00 executing program 4: r0 = open(&(0x7f0000000780)='./file0\x00', 0x80, 0x0) r1 = clone3(&(0x7f0000000bc0)={0x88021000, &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0), 0x2a, 0x0, &(0x7f0000000b00)=""/36, 0x24, &(0x7f0000000b40)=""/26, &(0x7f0000000b80)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0], 0x8}, 0x50) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c40)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000d40)=0xe8) r3 = getegid() r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/video1\x00', 0x2, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000dc0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) socketpair$unix(0x1, 0x7584c411bc9cda6e, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) clone3(&(0x7f00000010c0)={0x400, &(0x7f0000000e40)=0xffffffffffffffff, &(0x7f0000000e80), &(0x7f0000000ec0), 0x15, 0x0, &(0x7f0000000f00)=""/205, 0xcd, &(0x7f0000001000)=""/90, &(0x7f0000001080)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x50) r9 = mq_open(&(0x7f0000001140)='\x00', 0x40, 0x0, &(0x7f0000001180)={0x7, 0xd0, 0x1, 0xe6b6, 0x100, 0x5, 0x7fff, 0x6f74}) r10 = socket$inet6_udp(0xa, 0x2, 0x0) r11 = openat(0xffffffffffffffff, &(0x7f00000011c0)='./file0\x00', 0x80, 0x102) r12 = syz_open_dev$admmidi(&(0x7f0000001200)='/dev/admmidi#\x00', 0x40, 0x8802) r13 = accept4(0xffffffffffffffff, &(0x7f0000001240)=@x25={0x9, @remote}, &(0x7f00000012c0)=0x80, 0x80c00) r14 = clone3(&(0x7f0000001540)={0x100, &(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380), 0x28, 0x0, &(0x7f00000013c0)=""/62, 0x3e, &(0x7f0000001400)=""/199, &(0x7f0000001500)=[0x0, 0x0, 0xffffffffffffffff], 0x3}, 0x50) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000015c0)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000016c0)=0xe8) r16 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001700)={0x0}, &(0x7f0000001740)=0xc) lstat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001840)={0x0, 0x0}) stat(&(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0}) r21 = socket$isdn_base(0x22, 0x3, 0x0) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) r23 = socket$can_raw(0x1d, 0x3, 0x1) r24 = socket$key(0xf, 0x3, 0x2) r25 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/dsp\x00', 0xae7d0a7be6c1fb3e, 0x0) r26 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/dlm-monitor\x00', 0x100, 0x0) r27 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003100)={0x0, 0xa52, 0x10}, 0xc) pipe(&(0x7f0000003140)={0xffffffffffffffff}) r29 = syz_open_dev$sndctrl(&(0x7f0000003180)='/dev/snd/controlC#\x00', 0xffff, 0x2000) r30 = syz_open_dev$vcsa(&(0x7f00000031c0)='/dev/vcsa#\x00', 0x7, 0x4c040) r31 = inotify_init1(0x800) r32 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003580)={&(0x7f0000003540)='@^\'nodevwlan0}\x00'}, 0x10) socketpair(0x9, 0x40c, 0x8, &(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = openat$mixer(0xffffffffffffff9c, &(0x7f0000003600)='/dev/mixer\x00', 0xa00080, 0x0) r35 = mq_open(&(0x7f0000003640)='-}-}/em0\\eth1-eth0\x00', 0x40, 0xd, &(0x7f0000003680)={0x7, 0x0, 0x2, 0x0, 0x400, 0x1, 0x7, 0x9}) r36 = openat$tun(0xffffffffffffff9c, &(0x7f00000036c0)='/dev/net/tun\x00', 0x8200, 0x0) r37 = socket$inet_udp(0x2, 0x2, 0x0) r38 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000003700)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r39 = syz_open_dev$video(&(0x7f0000003800)='/dev/video#\x00', 0x4, 0x115482) r40 = gettid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000003c80)=0x0) r42 = getegid() r43 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000003cc0)='/dev/mISDNtimer\x00', 0x200081, 0x0) lstat(&(0x7f0000003d00)='./file0\x00', &(0x7f0000003d40)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000003dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r46 = getpgrp(0xffffffffffffffff) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000003e40)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003e80)={0x0, 0x0, 0x0}, &(0x7f0000003ec0)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003f00)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003f40)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000004040)=0xe8) stat(&(0x7f0000004080)='./file0\x00', &(0x7f00000040c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r52 = clone3(&(0x7f0000004400)={0x40800000, &(0x7f0000004140), &(0x7f0000004180), &(0x7f00000041c0), 0x15, 0x0, &(0x7f0000004200)=""/236, 0xec, &(0x7f0000004300)=""/163, &(0x7f00000043c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x5}, 0x50) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004480)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000004580)=0xe8) r54 = getgid() r55 = socket$isdn_base(0x22, 0x3, 0x0) r56 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000004840)={&(0x7f0000004800)='\x00'}, 0x10) r57 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000004880)='/dev/sequencer2\x00', 0x1, 0x0) r58 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x10001) r59 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000004900)={&(0x7f00000048c0)='.\'trusted/$.\x00'}, 0x10) r60 = syz_open_dev$sndmidi(&(0x7f0000004940)='/dev/snd/midiC#D#\x00', 0x2, 0x2040) r61 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004980)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000004a80)=0xe8) lstat(&(0x7f0000004ac0)='./file0\x00', &(0x7f0000004b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r64 = syz_open_dev$cec(&(0x7f0000004b80)='/dev/cec#\x00', 0x3, 0x2) r65 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000004bc0)='/dev/dlm_plock\x00', 0x2000, 0x0) r66 = socket$caif_stream(0x25, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004c00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004c40)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004c80)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000004d80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004dc0)={0x0, 0x0, 0x0}, &(0x7f0000004e00)=0xc) r71 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000004e40)='/dev/video0\x00', 0x2, 0x0) r72 = syz_open_dev$sndtimer(&(0x7f0000004e80)='/dev/snd/timer\x00', 0x0, 0x8100) r73 = openat$dsp(0xffffffffffffff9c, &(0x7f0000004ec0)='/dev/dsp\x00', 0x20000, 0x0) r74 = socket$can_raw(0x1d, 0x3, 0x1) r75 = perf_event_open(&(0x7f0000004f00)={0x0, 0x70, 0x7f, 0x6, 0x3f, 0x9, 0x0, 0x4, 0x4010, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x3f, 0x3}, 0xe3, 0x8, 0x1, 0x2, 0x4, 0x1, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x11) r76 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004f80)='/proc/self/net/pfkey\x00', 0x82286, 0x0) r77 = openat$urandom(0xffffffffffffff9c, &(0x7f0000004fc0)='/dev/urandom\x00', 0x20000, 0x0) r78 = syz_open_dev$amidi(&(0x7f0000005000)='/dev/amidi#\x00', 0x4, 0x10000) r79 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000005040)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000005080)=0x0) getgroups(0x2, &(0x7f00000050c0)=[0x0, 0xee01]) sendmmsg$unix(r0, &(0x7f0000005200)=[{&(0x7f00000007c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000840)="a49b8b3e34074c431b5de65452b9af4af9bd307314b98c64eda0932093cb3d8a8e6915b4c9301d1acd2de07c9f6c785f0c9aa0b60977ce34f7b3e974584f5850d39367f440069caa8013a76687461b068f293e9a9875488e0e7cc37f9ecec9c6bccd85a6865ce81615d043a36293a2df617a3f20231ec3aedd4e06e1bea440b9e6b687d4f14663a79150d0c8638130f48102dc2eb140380d1ef3b86940440849778929532bbca0dc8900f655fc428948c263348d9e5f9cb9bda41c18dc43166c0a3b1299840cfd11ae430af8c814ba4ed188bf21cd4a9ceda29f3543ae008e2b25ea483135563579b3", 0xe9}, {&(0x7f0000000940)="334b35b292c1b8fd89edb42a04e763cf34e1cc17ce419514ac36aea6d44ac92fc7a3d44e282cfc9453a0cec82cf11836e5fc81803112e737693a41faf4111f81dce91bf6edab1c4afb2cdd5d77b1423e0fb52014da14159940e2d300", 0x5c}, {&(0x7f00000009c0)="19fa1d0a24", 0x5}], 0x3, &(0x7f0000003200)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @rights={{0x18, 0x1, 0x1, [r4, r5]}}, @rights={{0x18, 0x1, 0x1, [r6, r7]}}, @rights={{0x14, 0x1, 0x1, [r8]}}, @rights={{0x28, 0x1, 0x1, [r9, r10, r11, 0xffffffffffffffff, r12, r13]}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r19, r20}}}, @rights={{0x2c, 0x1, 0x1, [r21, r22, r23, r24, r25, r26, r27]}}, @rights={{0x20, 0x1, 0x1, [r28, r29, r30, r31]}}], 0x140, 0x4000c}, {&(0x7f0000003340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003500)=[{&(0x7f00000033c0)="bdbc874dd698d81cdf929ab6e2c423f6973506b6df48a838f941729957f745ecd5329f3606dd2c809581a13d420f8fb774ed1a1f391d3ad730a74d425bd594fe36812187297b1746dacb0c94033a301eea7532f54fea3958498f9a33e7f6ae799a3733f4a2ce672b1098bb6b54a635edaa9c4319c72effa3fb857ab43e76bbe3b78582984b781efe88907019d42fc5c0e2ac5c0f9e465f1a207ee5935d7a8d42883d32543b86a594db573b02b3c9a9761ea09e38d4", 0xb5}, {&(0x7f0000003480)="d4f6b2d21d89170f1f53a280909e7f6fce2d29ff3e4a6c9720e2e12eca4597de1db53ca5d46f4119b887d60017c3b003e6fb957ec02a8d4731759a656163c211a24727588b72a9c647ef1c9653abf17d852481d095892b4c54bedc271878b35db036d670b581ce618c99fdb2d8", 0x6d}], 0x2, &(0x7f0000003840)=[@rights={{0x30, 0x1, 0x1, [r32, r33, r34, r35, r36, r37, r38, r39]}}], 0x30, 0x4800}, {&(0x7f0000003880)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003c40)=[{&(0x7f0000003900)="95de624e92587991b8078290384b3598a86294d38dd252ba5d0b383fe067d52b6a", 0x21}, {&(0x7f0000003940)="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", 0xfe}, {&(0x7f0000003a40)="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", 0xfb}, {&(0x7f0000003b40)="5acfcfa1cfc92b337e2d90c81ea42c0e1ca4e6eea5c3be2183e2e5a61eebb03eda7172d3e72409f338488cd0c6031f5ae8cf5275d97bd6ef3cf3840f138c2aa7e45b965aa6e506c5aec8934d86c0ae9ff8e2636cdf300bdfecc32821473c4f4cb79127c8edba96ffa8a30726f8956b52303bdb315b06fbe2ba187c25fc92a085823505be0f9de26d879d30b73e3e2acec1f589dd47a7009faf59ee404a1847c87aae78b0728a9eab8035d4c91e79e6b53839eb19455917a3ff952d7e0b1addf7790c071d4311ca0aeb795a4c191ddfa1b5069dae6a32ecd90535087f32cfcfde5d4d6eaa8904d987de622be80a13", 0xee}], 0x4, &(0x7f00000045c0)=[@cred={{0x1c, 0x1, 0x2, {r40, r41, r42}}}, @rights={{0x14, 0x1, 0x1, [r43]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r44, r45}}}, @cred={{0x1c, 0x1, 0x2, {r46, r47, r48}}}, @cred={{0x1c, 0x1, 0x2, {r49, r50, r51}}}, @cred={{0x1c, 0x1, 0x2, {r52, r53, r54}}}], 0xb8, 0x40}, {&(0x7f0000004680)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000047c0)=[{&(0x7f0000004700)="91109232655263d7c6f3dcbaef2b5bbc556176cf5a0bb124c8963548eb880cae588b6d07c6fdfbd61e1acd67aa6c79c84138aee8e32046aecf11d09b92018c4e3965604b11ba8a9b96aace01ff90d10de566b77d14fc49d9f900f2eae3898b8dc8c83e", 0x63}, {&(0x7f0000004780)="75a0cd5eedeece0885cd379b55a953e05bc5244283148ca95e4fd0", 0x1b}], 0x2, &(0x7f0000005100)=[@rights={{0x28, 0x1, 0x1, [r55, r56, r57, r58, r59, r60]}}, @cred={{0x1c, 0x1, 0x2, {r61, r62, r63}}}, @rights={{0x20, 0x1, 0x1, [r64, r65, r66, r67]}}, @cred={{0x1c, 0x1, 0x2, {r68, r69, r70}}}, @rights={{0x14, 0x1, 0x1, [r71]}}, @rights={{0x30, 0x1, 0x1, [r72, r73, r74, r75, r76, r77, r78, r79]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r80, r81}}}], 0xf0, 0x40000}], 0x4, 0x80) [ 305.132613][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 305.138995][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 305.145577][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 305.151860][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 305.882465][ T259] tipc: TX() has been purged, node left! [ 306.092652][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 306.098843][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 306.572623][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 306.578923][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 307.901493][T12713] IPVS: ftp: loaded support on port[0] = 21 [ 308.055160][T12713] chnl_net:caif_netlink_parms(): no params data found [ 308.118751][T12713] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.126110][T12713] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.134934][T12713] device bridge_slave_0 entered promiscuous mode [ 308.147259][T12713] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.154524][T12713] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.163448][T12713] device bridge_slave_1 entered promiscuous mode 23:00:03 executing program 2: accept(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r2, 0x0, r5) ioctl$VIDIOC_G_SLICED_VBI_CAP(r6, 0xc0745645, &(0x7f0000000000)={0x8, [0x0, 0x9, 0x5, 0x5, 0xffff, 0x8, 0xfff, 0x80, 0xc6, 0x401, 0x2, 0x81, 0xfffc, 0x40, 0x4040, 0x8, 0xe23, 0x2, 0x8, 0x9, 0x4, 0x8, 0x8001, 0x803, 0x3ff, 0x7ff, 0x649f, 0x0, 0x7f, 0x2, 0xff, 0x5, 0x40, 0x0, 0x0, 0x0, 0x7fff, 0x6, 0x7f, 0x5, 0x0, 0x1a, 0x0, 0x3ff, 0x1000, 0x0, 0xe, 0x7], 0x1b}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) r7 = creat(&(0x7f0000001140)='./file0\x00', 0x0) close(r7) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x8) r9 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f0000000480), 0x0) ioctl$FICLONE(r0, 0x40049409, r9) getsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000680)=0xb) ioctl$VIDIOC_DQBUF(r7, 0xc0585611, &(0x7f0000000a40)={0xfffffe0e, 0x8, 0x4, 0x428c0004, {}, {0x3, 0x8, 0x88, 0xe4, 0x3f, 0x0, "ffc26a7b"}, 0x1, 0x0, @planes=&(0x7f0000000a00)={0x4, 0x0, @fd, 0x4}, 0x4}) 23:00:03 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 23:00:03 executing program 3: r0 = socket$inet(0x2, 0x100000000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x2000000000000010, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="f2040000000000000000080000101e6997a00af6776c7374b52434d2961903c8b9bf42"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="fd185ca5", @ANYRES16=r5, @ANYBLOB="020029ae61bd700007000000a0000000080005000600"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r5, 0x200, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x44848}, 0x4000000) r6 = dup(r1) tee(r6, r1, 0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @broadcast, 0x0, 0x0, 'wlc\x00', 0xe, 0x9, 0x47}, 0x2c) 23:00:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000100)=0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) mknodat(r3, &(0x7f0000000000)='.\x00', 0x200, 0x9) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0xfffffffc, @local}, 0xfffffead) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xedc0) [ 308.201870][T12713] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.291509][T12713] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.368563][T12724] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2087/0x2d70 [ 308.419470][T12713] team0: Port device team_slave_0 added [ 308.459646][T12713] team0: Port device team_slave_1 added 23:00:03 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 308.591864][T12713] device hsr_slave_0 entered promiscuous mode 23:00:03 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) connect$unix(r0, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f00000000c0)="92a01dea9df4cc8a400d514e20ca008084", 0x11}]) [ 308.632911][T12713] device hsr_slave_1 entered promiscuous mode [ 308.672358][T12713] debugfs: Directory 'hsr0' with parent '/' already present! [ 308.829987][T12734] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2087/0x2d70 [ 308.848351][T12713] netdevsim netdevsim4 netdevsim0: renamed from eth0 23:00:03 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, 0x0, 0x100000000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 308.913004][T12713] netdevsim netdevsim4 netdevsim1: renamed from eth1 23:00:04 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 23:00:04 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000000)={{0x1, 0x0, @identifier="403e6f5d48f2fa44b2986570002befd1"}}) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) [ 308.958640][T12713] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 309.036139][T12713] netdevsim netdevsim4 netdevsim3: renamed from eth3 23:00:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x84102) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000040)={0xb, 0x2, 0x0, {0xfffffffe, 0x81, 0x20, 0x10000}}) [ 309.325821][T12713] 8021q: adding VLAN 0 to HW filter on device bond0 23:00:04 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') [ 309.388162][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.396920][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.424805][T12713] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.463858][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.473727][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.482702][ T2814] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.489883][ T2814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.598235][T12713] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 309.610129][T12713] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.626324][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.634976][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.644745][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.653838][ T2814] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.661041][ T2814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.669416][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.678857][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.688997][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.698960][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.708341][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.717654][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.727011][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.736275][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.745355][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.754488][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.767088][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.777135][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.822094][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.829871][ T2814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.854510][T12713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.106139][T12767] IPVS: ftp: loaded support on port[0] = 21 [ 310.232914][ T219] tipc: TX() has been purged, node left! [ 310.930443][T12768] IPVS: ftp: loaded support on port[0] = 21 [ 311.062479][ T219] tipc: TX() has been purged, node left! 23:00:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00390) 23:00:06 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'veth0_to_hsr\x00', {}, 0x8}) r1 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x100000000, 0x200000) fdatasync(r1) socket$rds(0x15, 0x5, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x4002, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x5f, "fc9d401b2ab006e55f4e01c5057a110021008e959c55bc0010f929796dd020640dc012fad5f9e4d415c7f6ecff31afecd910052da10a329ae03059e0f9c2f44d776c57892cf334ae0ba923d6e341845c0adc08594ceca146510dc18f040de9"}, &(0x7f0000000180)=0x67) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x2, 0x1ff, 0x8, 0x1, 0x10000, 0x2, 0xa0, 0x6, r3}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000200)={{0x5, 0x20}, {0x20}, 0x0, 0x1, 0x1}) recvmsg$can_raw(r2, &(0x7f0000000a40)={&(0x7f0000000280)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f0000000300)=""/45, 0x2d}, {&(0x7f0000000340)=""/218, 0xda}, {&(0x7f0000000440)=""/131, 0x83}, {&(0x7f0000000500)=""/19, 0x13}, {&(0x7f0000000540)=""/116, 0x74}, {&(0x7f00000005c0)=""/239, 0xef}, {&(0x7f00000006c0)=""/192, 0xc0}, {&(0x7f0000000780)=""/148, 0x94}, {&(0x7f0000000840)=""/240, 0xf0}, {&(0x7f0000000940)=""/33, 0x21}], 0xa}, 0x180) r4 = accept4$inet(r2, &(0x7f0000000a80)={0x2, 0x0, @broadcast}, &(0x7f0000000ac0)=0x10, 0x100800) flock(r4, 0x1) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000b00)) r5 = socket(0xa, 0x4, 0x4) ioctl$SIOCGSTAMPNS(r5, 0x8907, &(0x7f0000000b40)) getpeername(r2, &(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000c00)=0x80) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000c40)={r7, r2}) r8 = socket$kcm(0x29, 0x8d8d805428631ee0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000d00)={'vxcan1\x00', 0x0}) bind(r8, &(0x7f0000000d40)=@xdp={0x2c, 0x8, r9, 0x2e}, 0x80) r10 = syz_open_dev$vcsa(&(0x7f0000000dc0)='/dev/vcsa#\x00', 0x4, 0x200) ioctl$KVM_XEN_HVM_CONFIG(r10, 0x4038ae7a, &(0x7f0000001000)={0x5, 0x1db, &(0x7f0000000e00)="038323638690de4537459f7519d3785682dca45e2c7cd69b92f4cb9b304c8dadae0f7491b760d8385800dfd2185962a209c936d04ba8d7ab6e3912958b68eb195582b0e6fa43c7f180574a44e230c0d3a4fb60e5822def9b20e04cd30a4c83bb4ae2a602f84200bdcb292160c3e586b96ee4753173c485e782e975b49c6b3a19539c12283d2f9b6197c3c07c2cde1b4faec23e522d2252be518ceb1c28ba42e42ffba2fa8552afe4d3b8bf92c075a14627fbfefb9dff05f6b45d9f80d995759fc59332b368451ebff1e5c18ba57ac7afbad1e93373344847493800", &(0x7f0000000f00)="af8a724fff73a4c1f1740b837631d8c203516512828bb5caf21d9a3d19b9e4d82ac6f40f078ed5a3838f293e4d5f8f2db958d62fdf7f0e155f2b95ac9f7ecf5e60029297e5dbed268fe7d8e42c0ba535ac5ca21ff556ed84fe71c60a81742ce4d334339d49da0c73f35b35185b8bcb63df404bc8e4d1fed6f55b790285141bbdbbd5566cd67409a8a230fc0fdbfe9301d018254cd263a4196468e4fa8dd13116eb723f6c032a8ae22c227501ddf6875ad627d73d489fb5c8a79478b91ae7b3c800e52d9dfd431322a12683b8078fde5f196c886472aac5822f255ba57e2e91d8ae25eeaf77d7a8", 0xdb, 0xe7}) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001040)='net/ip6_tables_targets\x00') r12 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000001100)={0x9, &(0x7f0000001080)=[{0x9, 0x8, 0x3, 0x6}, {0x100, 0xa5, 0x0, 0x8000}, {0x3, 0x3, 0x4, 0x8}, {0x8, 0x7, 0x9, 0x1f}, {0x6, 0x5, 0xb2, 0x7}, {0x5, 0xf9, 0x3, 0x6}, {0x400, 0x9, 0x7, 0x3}, {0xff, 0xda, 0x2, 0x8}, {0x2, 0x81, 0x16, 0x4}]}) r13 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r14 = syz_open_dev$sndtimer(&(0x7f0000001180)='/dev/snd/timer\x00', 0x0, 0x1) r15 = socket$bt_hidp(0x1f, 0x3, 0x6) r16 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/adsp1\x00', 0x80000, 0x0) poll(&(0x7f0000001200)=[{r11}, {r12, 0x91}, {r13, 0x4000}, {r14, 0x43d5}, {r15, 0x8004}, {r16, 0x400}], 0x6, 0x8001) 23:00:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000100)=0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) mknodat(r3, &(0x7f0000000000)='.\x00', 0x200, 0x9) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0xfffffffc, @local}, 0xfffffead) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xedc0) 23:00:06 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x9c) 23:00:06 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 23:00:06 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:00:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000004}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 23:00:07 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket(0xa, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 23:00:07 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2}, 0x0) write$P9_RLCREATE(r0, 0x0, 0xffffffffffffff43) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x4139569a) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fadvise64(r0, 0xfffffffffffffffe, 0x0, 0x4) [ 312.333964][ C1] net_ratelimit: 4 callbacks suppressed [ 312.333985][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 312.345934][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:00:07 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket(0xa, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 23:00:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1100, 0x0, &(0x7f0000000140), 0x0, 0x0) 23:00:07 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) [ 312.829508][T12810] IPVS: ftp: loaded support on port[0] = 21 23:00:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000100)=0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) mknodat(r3, &(0x7f0000000000)='.\x00', 0x200, 0x9) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0xfffffffc, @local}, 0xfffffead) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xedc0) [ 313.128015][T12810] chnl_net:caif_netlink_parms(): no params data found [ 313.193341][T12810] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.200545][T12810] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.209550][T12810] device bridge_slave_0 entered promiscuous mode [ 313.222199][T12810] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.229382][T12810] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.238346][T12810] device bridge_slave_1 entered promiscuous mode [ 313.308716][T12810] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.323398][T12810] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.418228][T12810] team0: Port device team_slave_0 added [ 313.448880][T12810] team0: Port device team_slave_1 added [ 313.527290][T12810] device hsr_slave_0 entered promiscuous mode [ 313.592873][T12810] device hsr_slave_1 entered promiscuous mode [ 313.622500][T12810] debugfs: Directory 'hsr0' with parent '/' already present! [ 313.666860][T12810] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 313.726227][T12810] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 313.775625][T12810] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 313.846175][T12810] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 313.918355][T12810] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.925969][T12810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.933743][T12810] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.940953][T12810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.999764][T12810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.019166][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.030153][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.039304][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.048915][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 314.067124][T12810] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.080116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.089250][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.096590][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.110879][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.120204][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.129815][ T3380] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.137075][ T3380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.149871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.172519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.182125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.191531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.201204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.210748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.224249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.234919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.244049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.259879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.269047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.282822][T12810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.305619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.317226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.332942][T12810] 8021q: adding VLAN 0 to HW filter on device batadv0 23:00:10 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) open_by_handle_at(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RFSYNC(r2, 0x0, 0x0) 23:00:10 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x40404) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) pipe2(&(0x7f0000000100), 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x8000000) write$eventfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 23:00:10 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket(0xa, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 23:00:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:10 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 23:00:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000100)=0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) mknodat(r3, &(0x7f0000000000)='.\x00', 0x200, 0x9) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0xfffffffc, @local}, 0xfffffead) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 315.532589][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 315.538935][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 315.545413][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 315.551702][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:00:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:10 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2008002) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002012, r1, 0x0) r2 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, r2, 0x0) 23:00:10 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 23:00:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000380)=""/201, &(0x7f0000000100)=0xc9) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) pipe2$9p(&(0x7f0000000180), 0x6800) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r5, 0x0, 0x1ca, 0x404804e, 0x0, 0xfffffffffffffe15) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0xb4be6af241fecc76, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r7, 0x541b, 0x2070dffc) sendmsg$nl_generic(r6, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000005c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYBLOB="66a1f650bae2b3a40bea51e7c1ec21a042c492eefee1dde922f8395eacfed597cb25603bbcba5bf7b36d19ea428f1f3cdd7be52aa9d505581f7a1b23b3335d1c7fac4fcf0219f845fac63d8b2dae2c7f16b0f5d75764ad3a2ffe773f11349f73e49e4d05fb04c0c4e3eb50e4d1789328c5e2feb070a54f6ce47fd49b7dec67faa4da04d5a5b9b7357ff608dd83b09393e63d4662b8bffb63223eec4d4857c4791d3d5a0898b3d42cc7126f98805f838055632909a067ce548499c12dd1691071214ad0a4f1b937667dc062691eb061c879c49ea91e15e5c4841fa369a75bf4f2143724d53864bcbdfc4b4eba5eea64ea3d671f9eebd2b0d28ca20b87b413eaf295813030c47caa261fa7", @ANYRES32=r7], 0x4}}, 0x0) write(r6, 0x0, 0x0) 23:00:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000400)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9da}, 0xb6a23c0d3ad59a37, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) r4 = open(&(0x7f0000000100)='./file0\x00', 0x400000, 0x12e) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000540)="5c49307fb8b2e057ae49b1ce14223f9417aa9f75087e9c3fe9d0e770b1679275908be01e6ce766541bfd352e765ae64c346d829336788ba3dc81dc0cdf182b815a249632f456d6314dc5050000009bb18e6e877854f593c98051cb4ebb6ceb793ef8b15f655ed3bbaa93cbdf74864eb7bfaba6184c50e940da0eb62c60d48eb8f4085a285b1dee559f994f6d8dc8f0df51943276f7656af6732ce9a75edda82fba67034f68ba408e84fb6e9bfd773cad37d03fb8e9c3f98a8a6783a18f3fc8814204ee665701b97bec96cb449aade7e74927d0cdce7bacf904ae6d2485c59bbb6a1c74964be4205da298a7ceeec12802fea8f0513bb80b9a00") fallocate(r4, 0x3, 0x898, 0x100000001) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r5, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000003c0)={'veth1_to_bridge\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="1d0000000200000006000000000000010000000000"]}) getsockopt$inet_tcp_buf(r5, 0x6, 0x17, &(0x7f00000002c0)=""/106, &(0x7f0000000240)=0x6a) r7 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/fscreate\x00', 0x2, 0x0) fstatfs(r7, &(0x7f0000000200)=""/3) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x200000000, 0xffffffffffffffff}, 0x0, 0x2, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 23:00:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 23:00:11 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 23:00:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:11 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 23:00:11 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x100000e, @loopback}}, 0x0, 0x7}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)="13", 0x8}], 0x1) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000640)={0x43, 0x9, 0x0, {0x2, 0x7, 0x4, 0x2, 0x9, 0x8000, 0x20, 0x0, 0xfffffffd}}, 0x43) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='devpts\x00E\xe6\xcb\xf6~\x11mS,!\xd7\xc5_\x96j\xc3\xcb\xe8@\x8a\xd7\x0f\xbc\\\xbe\x9b2\xc4\x8cp\xe8\xe2\xdf\xdf\xb6\xc6}\xde\x0e9\xd9\x8b\xf6e\x04g7T:-*w\xf7I>#htW\xeac_\xf5\x0e\xd7\xab\x15\b\x02 \xcdu\xbf\xfaho>\xd7U\xfc\x97L\xe0\'\xf4\x8e\xd0\x00'/124, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x700000000000000) 23:00:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000100)=0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) mknodat(r3, &(0x7f0000000000)='.\x00', 0x200, 0x9) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0xfffffffc, @local}, 0xfffffead) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 316.412628][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 316.418944][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:00:11 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1) [ 316.493142][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 316.499418][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:00:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c9, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000540)=""/20, 0x14}], 0x1}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/104, 0x68}, {0x0}], 0x2}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r7, &(0x7f0000000580)=[{&(0x7f0000000280)=""/93, 0x5d}], 0x1) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 23:00:11 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 23:00:11 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 23:00:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:11 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="99", 0x1}], 0x1, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) dup2(r1, r0) 23:00:12 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r1 = socket$alg(0x26, 0x5, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000580)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RLCREATE(r2, 0x0, 0xffffffffffffff43) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fadvise64(r2, 0xfffffffffffffffe, 0x0, 0x4) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) 23:00:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000005c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/193, 0xc1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 23:00:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:12 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 23:00:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000100)=0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) mknodat(r3, &(0x7f0000000000)='.\x00', 0x200, 0x9) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0xfffffffc, @local}, 0xfffffead) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 23:00:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:12 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 23:00:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000005c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}], 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/193, 0xc1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 23:00:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:13 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="99", 0x1}], 0x1, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 23:00:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:13 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket(0xa, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 23:00:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 23:00:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:13 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0x0, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 23:00:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c9, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000540)=""/20, 0x14}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/104, 0x68}], 0x1}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r7, &(0x7f0000000580)=[{&(0x7f0000000280)=""/93, 0x5d}, {0x0}, {0x0}], 0x3) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 23:00:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000100)=0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) mknodat(r3, &(0x7f0000000000)='.\x00', 0x200, 0x9) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0xfffffffc, @local}, 0xfffffead) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 23:00:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c9, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000540)=""/20, 0x14}], 0x1}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/104, 0x68}], 0x1}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r7, &(0x7f0000000580)=[{&(0x7f0000000280)=""/93, 0x5d}, {0x0}], 0x2) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 318.572528][ C1] net_ratelimit: 2 callbacks suppressed [ 318.572546][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 318.584393][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:00:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:13 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 23:00:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:13 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0x0, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 23:00:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) [ 319.052796][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 319.059126][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:00:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:14 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0x0, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 23:00:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000100)=0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) mknodat(r3, &(0x7f0000000000)='.\x00', 0x200, 0x9) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0xfffffffc, @local}, 0xfffffead) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 23:00:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 23:00:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000980)=0x1a63400, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @loopback}, 0x1c) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 23:00:14 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x0, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 23:00:15 executing program 5: 23:00:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:15 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 23:00:15 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x0, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 23:00:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:15 executing program 5: 23:00:15 executing program 4: 23:00:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000100)=0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000880)=ANY=[@ANYRESDEC], 0x14) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) mknodat(r3, &(0x7f0000000000)='.\x00', 0x200, 0x9) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0xfffffffc, @local}, 0xfffffead) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 23:00:15 executing program 2: r0 = socket$inet(0x2, 0x0, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:15 executing program 5: 23:00:15 executing program 3: 23:00:15 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket(0xa, 0x0, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='\x00\x00\x05\x00') 23:00:15 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x301000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 23:00:15 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 23:00:15 executing program 2: r0 = socket$inet(0x2, 0x0, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x40a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 23:00:16 executing program 3: [ 321.134884][T13146] ===================================================== [ 321.141894][T13146] BUG: KMSAN: uninit-value in __list_del_entry_valid+0x194/0x410 [ 321.149642][T13146] CPU: 0 PID: 13146 Comm: vhost-13144 Not tainted 5.5.0-rc1-syzkaller #0 [ 321.158063][T13146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.168152][T13146] Call Trace: [ 321.171485][T13146] dump_stack+0x1c9/0x220 [ 321.175852][T13146] kmsan_report+0x128/0x220 [ 321.180379][T13146] __msan_warning+0x57/0xa0 [ 321.184908][T13146] __list_del_entry_valid+0x194/0x410 [ 321.190316][T13146] kcov_remote_start+0x13e/0x2e0 [ 321.195282][T13146] vhost_worker+0x373/0x690 [ 321.199831][T13146] kthread+0x4b5/0x4f0 [ 321.203936][T13146] ? vhost_dev_set_owner+0xd80/0xd80 [ 321.209249][T13146] ? kthread_blkcg+0xf0/0xf0 [ 321.213866][T13146] ret_from_fork+0x35/0x40 [ 321.218301][T13146] [ 321.220640][T13146] Uninit was created at: [ 321.224906][T13146] kmsan_save_stack_with_flags+0x3c/0x90 [ 321.230600][T13146] kmsan_alloc_page+0x133/0x320 [ 321.235477][T13146] __alloc_pages_nodemask+0x1421/0x5fd0 [ 321.241048][T13146] alloc_pages_current+0x68d/0x9a0 [ 321.246181][T13146] __vmalloc_node_range+0x8c9/0x1270 [ 321.251465][T13146] vmalloc+0x106/0x120 [ 321.255542][T13146] kcov_remote_start+0x18e/0x2e0 [ 321.260494][T13146] vhost_worker+0x373/0x690 [ 321.264994][T13146] kthread+0x4b5/0x4f0 [ 321.269082][T13146] ret_from_fork+0x35/0x40 [ 321.273492][T13146] ===================================================== [ 321.280591][T13146] Disabling lock debugging due to kernel taint [ 321.286737][T13146] Kernel panic - not syncing: panic_on_warn set ... [ 321.293497][T13146] CPU: 0 PID: 13146 Comm: vhost-13144 Tainted: G B 5.5.0-rc1-syzkaller #0 [ 321.303290][T13146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.313477][T13146] Call Trace: [ 321.316787][T13146] dump_stack+0x1c9/0x220 [ 321.321116][T13146] panic+0x3c9/0xc1e [ 321.325049][T13146] kmsan_report+0x215/0x220 [ 321.329564][T13146] __msan_warning+0x57/0xa0 [ 321.334080][T13146] __list_del_entry_valid+0x194/0x410 [ 321.339470][T13146] kcov_remote_start+0x13e/0x2e0 [ 321.344414][T13146] vhost_worker+0x373/0x690 [ 321.348957][T13146] kthread+0x4b5/0x4f0 [ 321.353031][T13146] ? vhost_dev_set_owner+0xd80/0xd80 [ 321.358321][T13146] ? kthread_blkcg+0xf0/0xf0 [ 321.362941][T13146] ret_from_fork+0x35/0x40 [ 321.368823][T13146] Kernel Offset: 0x1c000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 321.380455][T13146] Rebooting in 86400 seconds..