Warning: Permanently added '10.128.0.59' (ECDSA) to the list of known hosts. 2019/03/18 16:31:48 fuzzer started 2019/03/18 16:31:53 dialing manager at 10.128.0.26:33179 2019/03/18 16:31:53 syscalls: 1 2019/03/18 16:31:53 code coverage: enabled 2019/03/18 16:31:53 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/18 16:31:53 extra coverage: extra coverage is not supported by the kernel 2019/03/18 16:31:53 setuid sandbox: enabled 2019/03/18 16:31:53 namespace sandbox: enabled 2019/03/18 16:31:53 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/18 16:31:53 fault injection: enabled 2019/03/18 16:31:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/18 16:31:53 net packet injection: enabled 2019/03/18 16:31:53 net device setup: enabled 16:34:23 executing program 0: syzkaller login: [ 254.422556] IPVS: ftp: loaded support on port[0] = 21 [ 254.553363] chnl_net:caif_netlink_parms(): no params data found [ 254.613456] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.619979] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.628960] device bridge_slave_0 entered promiscuous mode [ 254.638360] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.644960] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.653286] device bridge_slave_1 entered promiscuous mode [ 254.685183] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.696096] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.726399] team0: Port device team_slave_0 added [ 254.734921] team0: Port device team_slave_1 added [ 254.826432] device hsr_slave_0 entered promiscuous mode [ 255.062781] device hsr_slave_1 entered promiscuous mode [ 255.239113] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.245760] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.252938] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.259473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.329442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.348050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.362825] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.372821] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.387375] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 255.404618] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.422230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.430357] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.436950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.486190] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.496078] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.513474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.522209] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.528666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.537623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.546782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.555399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.564108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.577380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.584913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.618281] 8021q: adding VLAN 0 to HW filter on device batadv0 16:34:25 executing program 0: 16:34:25 executing program 0: 16:34:25 executing program 0: 16:34:26 executing program 0: 16:34:26 executing program 0: 16:34:26 executing program 0: r0 = memfd_create(&(0x7f0000000080)='ppp0\x00Y{Z\x1c}\x83\x166\x87Y\xb1\\\x87\xf0<\x9d\v\x9cQ\xb6\xe6N\x91\x991{\b\xe26\xc1\bf/\xea\xb2\x1a\x1e\xb0f\xf1\xad\x17\xceZ\x84#Po\x9c\xba\xd8 1z^\xd5\xb1J\x9f\xa6\xc6U[\xad\x0e\t2\xea\xcb\xbf\xd8\xd0H\xef\xf8\x1e\x04\xe1\r\xb8&\x06\xd7\xa4\xdb\x1d)\xf7-\x9e\x85v\xc9\xa8\x95\xc2\x05\xf2\x90c\x94\x8b\xe5\x14\xb8I{x7\x97\xf7\x17 \x1e\xf9\x19\x932&_\xe7U\x05ww\x03\xb9\x96hZv``\x00\xe2\xc4I\xce\x88\x00\xe9\v\xd1\xb7N\x9bw\x87\x10K\xdc\x82t3\xcbX\xb6\xd5;\xbc\nw\xe7k\x81\xc2<\xa4-\x04\x1b\x80', 0x0) r1 = getpid() close(r0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='comm\x00') fchmod(r2, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000040)) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000140)=0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0xe2a, 0xffffffffffffffff, 0x3, 0xffffffffffffffc0, 0x1000, 0x3, 0x3, 0x2, 0x39b, 0x40, 0x243, 0x4, 0x4, 0x38, 0x1, 0xfffffffffffffff9, 0x682, 0x6}, [{0x70000007, 0x2, 0x6, 0x7, 0x3f, 0x3, 0x20, 0x100}, {0x6474e553, 0x87, 0x9, 0x2cbc, 0xe0000000, 0x6ed, 0x0, 0x6}], "fba67450246b512c1d4c071d6867e0f91ab38f4969fb8cc54b55990497f746b71976307f1a7ebe14cc53c4d3b07e47e63b325273f9572155655700aec9b335f8f7dca02d348c74624b131c04998c717d0ecac197be2b1db1d2c134c9d37844736f47b9a2668378e179ea784599ce86116aa248664acfbf4010d62ae03607900ede921ae1b97a8e99d1a2d623b17d7ecee937e34865b765050ef906ac7e4633aa74c273d5ab0339fbf80337908b4a5ccb1dc8369db66d4f585cf813b3e7304a0762bfb8a42a8396067283271cb20ceec7095d7565ae7cc520ea2e2a8bcebc4cd3595da91b0ee14b40599ac808", [[], [], [], [], [], [], []]}, 0x89c) 16:34:26 executing program 0: socket$l2tp(0x18, 0x1, 0x1) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x0, @time={0x0, 0x989680}, 0x100000001, {0x5, 0x2}, 0x80000000009, 0x2, 0x1f}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getdents64(r1, &(0x7f00000000c0)=""/50, 0x32) ioctl$VT_ACTIVATE(r0, 0x5606, 0xa5b) 16:34:26 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x15, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xbc97, 0x48100) r2 = fcntl$getown(r1, 0x9) r3 = geteuid() r4 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) fstat(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000007c0)=0x0) getresuid(&(0x7f0000000800), &(0x7f0000000840)=0x0, &(0x7f0000000880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000900)=0x1a4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0}, &(0x7f00000009c0)=0xc) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000b80)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000002c0)="63e8369172c45bf0ee194a79e1926dff805b84d308a3745565e2591f8fe5d4369e5bd7b1330b9730dbb84eb3ea55e9b643547302d27e10fd30a8013323f1ff6f81684bc20c2c2180ab4fdf075d1341247edf973b2eadd8507b94a130506d53f5e9d3ca1c240cb9e174c9942cdafe6562f52c36a7a307418126bf76a0113b853cdc9314bc07224df3ea9c677c0e81f519d0ee8f6e8b0d903cdc6c059ca9c9e9acf7739f1fa185806dafe9628cc604638b", 0xb0}, {&(0x7f0000000380)="b4bf22c1c4b10ac885df07ef56c2f56ef183954e845d55fe97d234685c527081c4a9580b9ecf315db09d9657ea486b87504a88d57be281fc000cefad80b8a7ddb55028e974660946ca63d2f7714b2f74aaf08f278f2caed2d86d8bedae7f4c1f19dad87bc1f5fc13502560d9a0a9f51ef8a8b4a7ae515ee690b01a2f3102bc240d4ee979e78937b16167d18633bea5132ba6fd01a604a32c294fd6feed368bc5c028bba8e7a0967d0a922bd08ef7d73d40573c8e24", 0xb5}], 0x2, &(0x7f0000000ac0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x20, 0x1, 0x1, [r1, r1, r0]}], 0xc0, 0x40000}, 0x4000015) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000180)) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f0000000100)=""/9, 0x9}], 0x2, 0x54) 16:34:26 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@local, @in=@broadcast}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x101) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x100000001}, 0x5f) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100), 0x8) 16:34:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000004) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)) write(r0, &(0x7f0000000080)="2700000014000707030e0000120f0a0011000100f5ecf616e286eff77e8a151f75080039000500", 0x27) fchdir(r0) 16:34:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x0, 0x3}}, 0x29) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x12}]}) [ 256.698352] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 256.802430] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 16:34:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x0, 0x3}}, 0x29) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x12}]}) 16:34:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000000c0)={0xb8, "8529ec070e4a96a6d01657b83ae5597c204c6881a74006530b977c123c2260e1"}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'streebog512\x00'}, 0x0, 0xfffffffffffffcf6}) 16:34:27 executing program 0: socketpair$unix(0x1, 0x200000800000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bridge\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="37001a0b6bc693c1d2d8f15534d40e00"]}) 16:34:27 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000140)={0x4}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 16:34:27 executing program 0: r0 = memfd_create(&(0x7f0000000000)='b\n\x00\x00\x00', 0x5) fcntl$setstatus(r0, 0x4, 0x40402) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r0, 0x0) 16:34:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x600, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000280)) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0xfffffffffffffd40) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x800, 0x400) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) 16:34:27 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) mincore(&(0x7f000076d000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/173) r0 = shmget$private(0x0, 0x1000, 0x20, &(0x7f00006b1000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x1000) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 16:34:28 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ptrace$peek(0x3, r0, &(0x7f0000000040)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x10) connect$rxrpc(r1, &(0x7f0000000080)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x7, @remote, 0x4}}, 0x24) r2 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r2) shmget(0x3, 0x14000, 0x4, &(0x7f0000fe9000/0x14000)=nil) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @rand_addr=0x66}, 0x202, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000180)='eql\x00', 0x6, 0xdf, 0x5}) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000240)=""/25) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x400, 0x0) getpeername$unix(r1, &(0x7f00000002c0), &(0x7f0000000340)=0x6e) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000380)) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) sched_setparam(r0, &(0x7f0000000400)=0xfb95) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000440)={@ipv4={[], [], @multicast2}, 0x5, 0x2, 0x3, 0x8, 0x10000, 0x100}, &(0x7f0000000480)=0x20) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0xffffffffffff0000, 0x0, 0x348, 0x3ff, 0x4, 0x5e8a, 0x63c, {0x0, @in={{0x2, 0x4e22, @loopback}}, 0x81, 0x3, 0x200, 0x2, 0x400}}, &(0x7f0000000580)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000005c0)={0x3, 0x8, 0x2, 0x2, 0x9, 0x10001, 0x7ff, 0x8, r4}, 0x20) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000600), &(0x7f0000000640)=0x8) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000680)=""/121) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000700), &(0x7f0000000740)=0x4) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000780)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000007c0)={0x1, [0xffffffff]}, 0x6) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm_plock\x00', 0x5a1400, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, &(0x7f00000008c0)=0x6e) write$P9_RREAD(r5, &(0x7f0000000900)={0xab, 0x75, 0x2, {0xa0, "900f1fd4b1053ae4188effc0d21c35c3732b19610a81d8828b2fa2732cd952345951ac50da25913894f8cab7ad60feaab7dd5d09eacd6e85cebb365b38f359ae7e03390de4c5e4062bb6b2b5e531551e15d336f7f1440c1169e394934d83bc0b5ece77de99fc2ff332da185809e832dcbae592b6934a164c507c1df4ed6c3ab6efbf9a535d6c17c947ba34e2ef0190fa317b284eeab2d92b9734ba90b3536243"}}, 0xab) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) close(r5) r6 = add_key(&(0x7f0000000a40)='encrypted\x00', &(0x7f0000000a80)={'syz', 0x3}, &(0x7f0000000ac0)="bc46450bde4e6aeeca80be59754336f3bd0b4679456357b0647bcd75b7aa3a88dd0ade183858123a7959e4019cb9d7ca7ad8dd29e54cf69ae39abb021c855a12adaf11ced5b40c1edbd854fb628e4c5e331364232f299b959a88d1ec9a1228a689b54619526c0643adf5a9d2cfc7e6af97901d90ffdd2238217ce871969f3bd01fd724c38623544fe3e85e9bebb33bd9f9ca4ba31fdc08f70a22345be577adbce17c7d1327b0f4f0c777f9e720b0c2765442a39204dd7f386b0b2539411ca9b5b3c8b594a9fda91cf19afffec64bcd07343062fc917008f5611d089e05c28f5d48ccabf24ac898ddec5396c4f8179315190abd5402e4045b", 0xf8, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) [ 258.264773] IPVS: ftp: loaded support on port[0] = 21 [ 258.401419] chnl_net:caif_netlink_parms(): no params data found [ 258.494257] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.500800] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.509208] device bridge_slave_0 entered promiscuous mode [ 258.518335] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.525066] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.533493] device bridge_slave_1 entered promiscuous mode [ 258.565820] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.577311] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.645547] team0: Port device team_slave_0 added [ 258.654128] team0: Port device team_slave_1 added [ 258.866762] device hsr_slave_0 entered promiscuous mode [ 258.953116] device hsr_slave_1 entered promiscuous mode [ 259.008611] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.015354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.022627] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.029134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.170084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.187892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.198429] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.212485] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.234363] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 259.260976] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.289922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.298647] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.305245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.366017] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.375971] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.407774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.416065] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.422731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.432387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.441434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.449847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.458388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.508437] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.516305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.527442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.665662] encrypted_key: master key parameter 'vTB8k %9AȵK40bpa]H̫JȘS [ 259.665662] T[' is invalid [ 259.737815] encrypted_key: master key parameter 'vTB8k %9AȵK40bpa]H̫JȘS [ 259.737815] T[' is invalid 16:34:29 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) read(r0, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x840, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x2000) 16:34:29 executing program 1: unshare(0x20400) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x4000, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) 16:34:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xffff, 0x163882) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$rfkill(r1, &(0x7f0000000000)={0x9, 0x7, 0x0, 0x1}, 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigqueueinfo(r2, 0x15, &(0x7f0000000280)={0x0, 0x0, 0x4}) dup3(r1, r0, 0x0) 16:34:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="2ddc1f123d123f3188b070") r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000200)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2001, 0x0) close(r2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) utime(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x8}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0xe83c, 0x8, 0x100000001}, 0xc) vmsplice(r3, &(0x7f0000000280), 0x24e, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000000)="3bab50b03c7e77416693600ccd03f0c030f33ab504e2db0e613530a85feb527193a76deeb752e546e1d6a1143d944f86a61aac94df38c9d7624e017cb0e486be190291b43a0fdc1b0b3234525ef6a1e2b039d1f5e0f308324cf1ed20f187ca0c763c12cb6b363b956667503048101ef13f0002294918244ac24541fb0a4d0d5a4064db29ef49692e240e8a2e836ffe10cc9c56589af4d40ce28b2fd432ebe217e2c3c5270a34540090") 16:34:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0xd000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x17) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r2}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x40203d, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r5, 0x80386433, &(0x7f0000000280)=""/172) ioctl$VHOST_SET_VRING_ERR(r5, 0x4008af22, &(0x7f0000000340)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, r2}) r6 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x800) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000180), &(0x7f0000000200)=0x4) 16:34:30 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x5}}) write$P9_RSTAT(r0, &(0x7f0000000000)={0xa0, 0x7d, 0x1, {0x0, 0x99, 0x2, 0x0, {0x4, 0x3, 0x7}, 0x10000000, 0x4, 0x1f, 0x5, 0x7, 'cpuset-', 0x41, '#+ppp1posix_acl_access@^md5sumvboxnet0ppp0}\x95eth0$%eth1wlan0\'ppp1*', 0xf, '/dev/sequencer\x00', 0xf, '/dev/sequencer\x00'}}, 0xa0) 16:34:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}]}, &(0x7f0000000140)=0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 16:34:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e21, 0x2, @remote, 0x8}}, 0x5, 0x1, 0x5, 0x1, 0x21}, 0x98) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffe39, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="d18d5865713bdd0abfd8c0bce4adb9f427237791050d704c51997cc1f19da1de881c3e02def0cce05868a6aae97caa002c9a9115c19adf08040ed50e6f550da600c63c96a2983a3bee51", 0x4a, 0x4000, 0x0, 0x0) [ 260.628791] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:34:30 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6274418dd25d766070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x81, 0x20000) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000580)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000040)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000700)=""/156, &(0x7f0000000400)=""/185}) r3 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x6, 0x101000) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f00000004c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000540)=0x4) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af13, &(0x7f0000000140)) 16:34:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x201, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x80) 16:34:31 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000000c0)=0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) finit_module(r1, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0) ioctl$KDGKBLED(r1, 0xc004510e, 0xffffffffffffffff) 16:34:31 executing program 0: r0 = socket$packet(0x11, 0x800000000000002, 0x300) io_setup(0xc8, &(0x7f0000000040)=0x0) io_destroy(r1) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000380)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x11, &(0x7f0000000100)=ANY=[@ANYBLOB="aa0000110000c4"], 0x0) 16:34:31 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x40, 0x2, 0x5}) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffb, 0x10000) vmsplice(r0, &(0x7f0000000680)=[{&(0x7f0000000380)="d3", 0x1}], 0x1, 0x0) 16:34:31 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x6, 0x8000000000004, 0x649f, 0x1, 0xffffffffffffffff, r0}, 0xfffe) r2 = epoll_create(0x70fda694) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0, 0x480}, {r2, 0x1}, {r1, 0x932ef4ba9ee02f7d}, {r0, 0x10}, {r0, 0x86cc}], 0x5, &(0x7f00000000c0)={r3, r4+30000000}, &(0x7f0000000100)={0x7b}, 0x8) [ 261.933105] protocol 88fb is buggy, dev hsr_slave_0 [ 261.938735] protocol 88fb is buggy, dev hsr_slave_1 16:34:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7c, 0x0, [0x17b], [0xc1]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x50, 0x9, 0xffffffffffffffff, 0x2, 0x100000001, 0xfffffffffffffff9, 0x100000001, 0x8, 0x7, 0x2, 0x6a3, 0x3, 0x7}, {0x0, 0x6, 0x47a, 0x2, 0x3, 0x40, 0x0, 0x1, 0x7, 0x1, 0xf1, 0x8, 0x1}, {0x10001, 0xb5, 0x100000001, 0xb9, 0x8, 0x1d99, 0xbba0, 0x37, 0xf5ea, 0x100000001, 0x7, 0x1, 0x8d4}], 0x4b5}) 16:34:32 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @dev={[], 0x21}, 'ip_vti0\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f2bbf"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:34:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xfff, 0x2a, 0x1, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x8}}, 0x18) 16:34:32 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x814004}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xd0, r1, 0x101, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4c158048}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb548}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xa6a8, @remote, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @loopback}, 0x8}}}}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x24040041}, 0x90) futex(&(0x7f0000000240)=0x1, 0x8b, 0x1, &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f00000002c0)=0x2, 0x2) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000300)) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000340)={0x1, 0x5, 0x1}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000380)={{0x0, @multicast2, 0x4e24, 0x4, 'rr\x00', 0x20, 0x81, 0x6f}, {@multicast2, 0x4e23, 0x1, 0x400, 0x400, 0x1f}}, 0x44) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000400)={0x0, 0x0, {0x2, 0x3, 0xf19, 0x3, 0x2}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000480)) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f00000004c0)=0x4) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhci\x00', 0x400000) setsockopt$inet_dccp_int(r2, 0x21, 0x1f, &(0x7f0000000540)=0xffffffffffff393b, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x101101, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000600)={0xdacae799eb2f5117, 0x70, 0x7, 0x2, 0x5, 0x7, 0x0, 0xfff, 0x10, 0x2, 0x4, 0x2, 0x7, 0x1, 0x7, 0x90, 0xfffffffffffffff8, 0x10001, 0x9, 0xffffffff00000000, 0x6, 0x2, 0x7, 0xfffffffffffffffa, 0x100000001, 0x1, 0x0, 0x6191, 0x2, 0x80000000, 0xa239, 0xffffffff, 0xffffffffffffff7f, 0x800, 0x7fffffff, 0x0, 0xffe, 0x4, 0x0, 0x8, 0x2, @perf_config_ext={0x3, 0x10001}, 0x688, 0x1, 0xd744, 0x4, 0xf99, 0x8, 0x5}) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000680)={0xd47, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000740)={0x5, @capture={0x1000, 0x0, {0x7, 0x9}, 0x67, 0x3}}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000840)={0x0, 0x800, 0x9, [0x3f, 0x3ff, 0x769, 0x9, 0x6, 0x6, 0x20, 0x379b, 0x0]}, &(0x7f0000000880)=0x1a) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000008c0)={r4, 0x9}, 0x8) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000900)=0x4) chdir(&(0x7f0000000940)='./file0\x00') ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000980)={0x40, 0xbc76, 0x12000}) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000009c0)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000a00)=0x7, 0x8) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/rtc0\x00', 0x200, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000b80)={'broute\x00', 0x0, 0x4, 0x83, [], 0x1, &(0x7f0000000a80)=[{}], &(0x7f0000000ac0)=""/131}, &(0x7f0000000c00)=0x78) socket$can_raw(0x1d, 0x3, 0x1) openat$cgroup_procs(r5, &(0x7f0000000c40)='cgroup.procs\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000cc0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x4044000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x68, r6, 0x100, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xffffffffffffffe1, @link='broadcast-link\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) [ 262.597923] ion_buffer_destroy: buffer still mapped in the kernel 16:34:32 executing program 1: r0 = socket$inet(0x10, 0x801, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="24000000100007031dfffd946f610500070000001f00000000000000f1ffffff0400ff7e", 0x24}], 0x1}, 0x0) shutdown(r0, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x7ff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000240)=0x6, 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000140)={r2, 0x80000, r3}) setxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) 16:34:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r2 = shmat(r1, &(0x7f0000ffa000/0x3000)=nil, 0x1000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r2) 16:34:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x24400, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[0xfc]}}, 0x1c) 16:34:33 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x840, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/246) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4800}, 0x10) pwritev(r0, &(0x7f0000f65000)=[{&(0x7f0000000180)="80fd06a8f800", 0x6}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x201a0440}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xa0, r3, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800}, @NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xff}, @NBD_ATTR_TIMEOUT={0xc}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000044}, 0x1) 16:34:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000004c0001003800020020000100d000000000000000ff010000000000000000000000000001000000001400020002000000e00000010000000000000000100001007564703a73797a3000000000"], 0x60}}, 0x0) 16:34:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x157) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffff7e) clock_nanosleep(0x9, 0x4, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) [ 263.243420] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 263.251254] IPVS: ftp: loaded support on port[0] = 21 [ 263.252018] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 16:34:33 executing program 0: r0 = inotify_init1(0x0) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x6, 0x800) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="faefffff", @ANYRES16=r2, @ANYBLOB="000828bd7000fcdbdf25040000000c00090008000100020000002c0009000800020008000000080002000000000008000100190d00000800020001000000080002009edc000028000700080002000300000008000200040000000c00040001000000000000000800020002000000"], 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x80) r3 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x16}, r4}, 0x14) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4040, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r3, r6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) [ 263.338687] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 263.346444] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 16:34:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x4000000000010001, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x580, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4, &(0x7f0000000040), {[{{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xff, 0x0, 0xff], [0x0, 0xff, 0xffffff00], 'veth1_to_team\x00', 'ifb0\x00', {0xff}, {}, 0x3b, 0x2, 0x2, 0x8}, 0x0, 0x148, 0x170, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d4, 0x4d5, 0x9, 0x401, 0x3}}, @common=@inet=@multiport={0x50, 'multiport\x00', 0x1, {0x0, 0x9, [0x4e21, 0x4e24, 0x4e21, 0x4e20, 0x4e24, 0x4e22, 0x4e21, 0x4e22, 0x4e21, 0x4e21, 0x4e24, 0x4e22, 0x4e24, 0x4e24, 0x4e20], [0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1], 0x1}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0xda}}}, {{@ipv6={@empty, @local, [0xffffffff, 0xff0000ff, 0xffffff00], [0xff, 0xffffff00, 0x0, 0xff000000], 'syzkaller0\x00', 'bcsf0\x00', {}, {}, 0x6f, 0x7, 0x0, 0x40}, 0x0, 0x228, 0x250, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x8, 0x8000, 0xfff, 0x4, 0x10, 0x0, [@rand_addr="f8759906641898b246e62c07c427fc12", @local, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @local, @rand_addr="1dc5dbc67803a7512978aeb7ae2190eb", @mcast1, @loopback, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @dev={0xfe, 0x80, [], 0x1b}, @mcast2, @mcast2], 0xf}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x80, 0x10, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xf}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="f866225cd06ca0fbedf4c6aad3eec95d"}, 0x1c) 16:34:33 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x80000000003, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000080045005, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) getresuid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f00000000c0)) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000180)={0xa0, 0xfffffffffffffffe, 0x1, {{0x3, 0x0, 0x0, 0x6, 0x0, 0x7, {0x3, 0x4, 0xfc4, 0x5, 0x9, 0x23e, 0x7fff, 0xc, 0x0, 0x8a2, 0xfffffffffffffff2, r1, r2, 0x5, 0x80000000}}, {0x0, 0x6}}}, 0xa0) [ 263.582460] chnl_net:caif_netlink_parms(): no params data found 16:34:33 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000140), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x1a, 0x1, 0x287a}) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000100), 0x10) [ 263.677171] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.683860] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.692177] device bridge_slave_0 entered promiscuous mode [ 263.740272] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.747038] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.755399] device bridge_slave_1 entered promiscuous mode 16:34:33 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x80000000003, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000080045005, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) getresuid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f00000000c0)) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000180)={0xa0, 0xfffffffffffffffe, 0x1, {{0x3, 0x0, 0x0, 0x6, 0x0, 0x7, {0x3, 0x4, 0xfc4, 0x5, 0x9, 0x23e, 0x7fff, 0xc, 0x0, 0x8a2, 0xfffffffffffffff2, r1, r2, 0x5, 0x80000000}}, {0x0, 0x6}}}, 0xa0) [ 263.810321] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.828311] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.919688] team0: Port device team_slave_0 added [ 263.936979] team0: Port device team_slave_1 added [ 264.036244] device hsr_slave_0 entered promiscuous mode [ 264.062459] device hsr_slave_1 entered promiscuous mode [ 264.121032] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.127667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.134850] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.141433] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.214397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.235103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.246313] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.255727] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.268113] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 264.288328] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.304728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.313393] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.319865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.334735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.342858] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.349306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.397425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.407498] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.417341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.425623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.437059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.445356] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.486816] 8021q: adding VLAN 0 to HW filter on device batadv0 16:34:34 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x400) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) r3 = syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0xfffffffffffffffe, &(0x7f0000005300)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/148, 0x94}], 0x2, &(0x7f0000000340)=""/139, 0x8b, 0x1}, 0xffffffff}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/38, 0x26}], 0x2, &(0x7f0000000500)=""/198, 0xc6, 0x2}, 0x1ff}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x6, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0xa, 0x100, &(0x7f00000051c0)={r5, r6+30000000}) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000005200)='/dev/zero\x00', 0x404040, 0x0) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f00000052c0)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000075c0)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000076c0)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000007700), &(0x7f0000007740)=0xc) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000007780)) lstat(&(0x7f0000007900)='./file0\x00', &(0x7f0000007940)) read(r3, &(0x7f0000000280)=""/1, 0x1) 16:34:34 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x80000) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0xffff, "03202e308ba72cb3eb5d74b8cb39a8efef6aa078ba5da140d234e858d4ed5d1f", 0x3, 0x7fff, 0x1ff, 0x4b002}) unshare(0x400) r1 = socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) 16:34:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x2, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000080)="ac", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003280)=[{{&(0x7f0000001d80)=@hci, 0x1af, &(0x7f0000003240)}}], 0xa, 0x2, 0x0) 16:34:34 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f00000001c0)={0x0, 0x1}) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)={0x0, 0x1000000}) rt_tgsigqueueinfo(r0, r0, 0x80000000000008, &(0x7f00000000c0)={0x3a, 0x8, 0x5}) r1 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x13, r0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000002c0)=@int=0x7, 0x4) ptrace$setregs(0x80d, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)="a96d55a756") fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0, 0xfffffffffffffeba}) 16:34:34 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000280)=ANY=[@ANYBLOB="74844b0000006e770edd034f3950b6e47e0000000000008300000053360000c85b0fbe3387f3908f1cb0d67f14eebcecc05daffefea451acfc59dbc3d3a9cfa2c42201cdf2cc2ca4732c047a491aef840e090000000001000000ce6a631d4e0000539fd7b9"]) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@initdev, @in=@empty}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xbc7cce56876c1575) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000300)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x200000000000043, 0x0, &(0x7f0000000240)=0x9c) fstat(r2, &(0x7f0000000380)) 16:34:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000fa4000)={0x0, r3}) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 16:34:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x4000) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 16:34:35 executing program 0: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) close(r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)) 16:34:35 executing program 0: r0 = open(&(0x7f0000000100)='./file1\x00', 0x8040, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='./file1\x00') rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') socket$vsock_stream(0x28, 0x1, 0x0) 16:34:35 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000001000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x6, 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r2, 0xf, 0x2}, 0x14) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xb00, 0x0) ioctl$PPPIOCDISCONN(r3, 0x7439) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 16:34:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffdff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080)="ee", 0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40000, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) write(r2, &(0x7f0000000000)="7f", 0x1) accept(r0, 0x0, 0x0) 16:34:35 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x400) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) r3 = syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0xfffffffffffffffe, &(0x7f0000005300)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/148, 0x94}], 0x2, &(0x7f0000000340)=""/139, 0x8b, 0x1}, 0xffffffff}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/38, 0x26}], 0x2, &(0x7f0000000500)=""/198, 0xc6, 0x2}, 0x1ff}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x6, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0xa, 0x100, &(0x7f00000051c0)={r5, r6+30000000}) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000005200)='/dev/zero\x00', 0x404040, 0x0) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f00000052c0)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000075c0)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000076c0)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000007700), &(0x7f0000007740)=0xc) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000007780)) lstat(&(0x7f0000007900)='./file0\x00', &(0x7f0000007940)) read(r3, &(0x7f0000000280)=""/1, 0x1) 16:34:35 executing program 1: r0 = socket$inet6(0xa, 0xa, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x8}}, 0x1c) finit_module(r0, &(0x7f0000000000)='\x00', 0x1) connect$inet(r0, &(0x7f0000000240), 0x10) 16:34:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x2000) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000080)=0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x1f, 0x4) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local, [0x0, 0xe0050000]}, 0x80, 0x0}}], 0x1, 0x0) 16:34:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="1100000000000000000000000100000044"], 0x11}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x15, "e548142313f6eba8ec59de2475139fbd572159a850"}, &(0x7f0000000040)=0x39) socket$caif_seqpacket(0x25, 0x5, 0x0) timerfd_create(0x7, 0x0) 16:34:36 executing program 0: llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=""/254, 0xfe) socketpair(0xa, 0x806, 0xc4, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x2) 16:34:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x30, 0x829, 0x0, 0x0, {0x2803, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x10, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) [ 266.132036] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.148265] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 16:34:36 executing program 1: r0 = memfd_create(&(0x7f0000000040)='$user#,nodev\x00', 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = memfd_create(&(0x7f0000000000)='cpusetmd5sumbdev\xdc\x00', 0x30004) pwritev(r1, 0x0, 0xfffffffffffffe32, 0x0) 16:34:36 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0x8}, 0xfffffe74) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0xff) write$P9_RGETLOCK(r0, 0x0, 0x0) ioctl$int_in(r0, 0x80000000005001, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000080)={0x3}) 16:34:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xf571, 0x80) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x101}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYBLOB="080009001b692f3ace3d2425662e8d81000100090081000100060004005b02ce00"], &(0x7f0000000180)=0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup/') 16:34:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x7, 0x4, 0x66d, 0x3}, 0x8) ioctl$void(r0, 0x5450) 16:34:36 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x400) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) r3 = syz_open_pts(r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getown(r1, 0x9) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0xfffffffffffffffe, &(0x7f0000005300)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/148, 0x94}], 0x2, &(0x7f0000000340)=""/139, 0x8b, 0x1}, 0xffffffff}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/38, 0x26}], 0x2, &(0x7f0000000500)=""/198, 0xc6, 0x2}, 0x1ff}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x6, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0xa, 0x100, &(0x7f00000051c0)={r5, r6+30000000}) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000005200)='/dev/zero\x00', 0x404040, 0x0) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f00000052c0)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000075c0)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000076c0)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000007700), &(0x7f0000007740)=0xc) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000007780)) lstat(&(0x7f0000007900)='./file0\x00', &(0x7f0000007940)) read(r3, &(0x7f0000000280)=""/1, 0x1) 16:34:36 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0x8}, 0xfffffe74) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0xff) write$P9_RGETLOCK(r0, 0x0, 0x0) ioctl$int_in(r0, 0x80000000005001, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000080)={0x3}) 16:34:36 executing program 1: r0 = socket$inet6(0xa, 0xe, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x400, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000080)={0x65, "aca5c230da7685a873d8a2ae5a1370ebf8ff64972eed2cc06dc15c75d2110f3fe7f84ba52d9640761c28eb18ee73941769300404d2ea3ffa5081aad8464683a92e032f87503ae817a1292c59bf954a1bb352759448e18fd7a6b35032f2d3a690dd5ef4a1cc"}) personality(0x4000000) 16:34:36 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1c) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) 16:34:36 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x10140, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x9, 0x3ff, 0x101, 0x4, 0x8, 0x3, 0x20000, 0x4, 0x66b, 0x150, 0x8}, 0xb) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) write$P9_RLOCK(r2, &(0x7f0000000040)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4008af20, &(0x7f0000000780)={0x0, 0x21, 0x0, 0x0, 0x0}) 16:34:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0xc100) r1 = socket(0x0, 0x80001, 0x4) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000100), &(0x7f0000000140)=0x4) writev(r0, &(0x7f0000000200)=[{&(0x7f0000001440)="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", 0x4d8}], 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2b00, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000000c0)="734490b96e0d86dbcec880a686d3f549", 0x10) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000080)=0x3) 16:34:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000021c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000002180)={&(0x7f0000002140)={0x24, r2, 0x304, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x4081) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000002280)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000013000/0x18000)=nil, 0x0, 0xfffffcad, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000005280)={0x0, 0x0, 0x2080, {0x0, 0x40000000000}, [], "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", "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"}) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f00000000c0)={0x0, 0x0, 0x2080}) r5 = syz_open_dev$vcsn(&(0x7f0000002200)='/dev/vcs#\x00', 0x20, 0x6b6632641beb1a61) write$rfkill(r5, &(0x7f0000002240)={0x7e00000000, 0x9, 0x2, 0x0, 0x1}, 0x8) 16:34:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xbc4, 0x200000) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x7d, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 16:34:37 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x2, 0x200) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0xffffffffffffffff) 16:34:37 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) close(r1) r3 = open(&(0x7f0000000040)='./file0\x00', 0x80, 0x8) r4 = syz_open_dev$media(&(0x7f0000000640)='/dev/media#\x00', 0x0, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) ioctl$sock_ifreq(r2, 0x8938, &(0x7f0000000480)={'syzkaller1\x00', @ifru_addrs=@ax25={0x3, @default}}) write$P9_RXATTRCREATE(r3, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) poll(&(0x7f0000000000), 0x0, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@empty, @in6=@initdev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000200)=0xe8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000007c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x24, r7, 0x20, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x80000000}}, ["", "", "", "", "", ""]}, 0x24}}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f00000004c0)={0x1, 0xffffffff, 0x8}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000340)={{{@in=@initdev, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) write(r0, &(0x7f0000000540)="ac10cb3dced6c6ac79a054911f8c88e259873d22cd01a5df0a860d19f97b49df4774dd9bf03862148d407a3230230bfc3553cdc45a3dd97515309be3b88f5ba18fdbf1a8da69baeeafc687e43c840e97840874dacab9fcea735297cdab0aad4dc101da8a53083db1bb4688a1da755edf365a2a2afbe44f1d4eaeb05b91072b79a986549fbd157177d3bff7fb670090c7db92f222750f612bcc32666d5019ee48eccdb406ea319c95727f47ebf9d71fca40445c2b79ec2b162a97277e9d9d09", 0xbf) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x1000000, &(0x7f0000000800)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=r5, @ANYBLOB="00000000000032e9f10c8f1ed5e00a3a0e2147c400000000", @ANYRESDEC=r6, @ANYBLOB=',fsname=fd,obj_role=/dev/media#\x00,\x00']) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000600)) 16:34:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') sendfile(r1, r2, 0x0, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) flock(r0, 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) flock(r0, 0x3) r6 = socket$inet6(0xa, 0x1, 0x0) r7 = geteuid() ioprio_set$uid(0x3, r7, 0x8) read$FUSE(r5, &(0x7f00000005c0), 0x1000) io_setup(0xff, &(0x7f0000000040)=0x0) io_submit(r8, 0x1, &(0x7f0000000100)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x1, r5}]) 16:34:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x20, 0x0, 0x1, 0x20}, 0x98) close(r3) close(r1) 16:34:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) bind$rds(r1, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) r2 = dup2(r0, r0) write$P9_RLOCK(r2, &(0x7f0000000600)={0x8}, 0x8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000080)={0x2, 0x600000000000000, 0x7}) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[], 0x8060) 16:34:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x22, 0x80002, 0x1) r2 = dup2(r0, r1) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 16:34:38 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x200080) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f00000000c0)=0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x80, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x17, @empty, 0x4e20, 0x4, 'fo\x00', 0x1, 0x1, 0x66}, 0x2c) 16:34:38 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0xffffffc6, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/125, 0x7d}], 0x108}, 0x0) r0 = socket$kcm(0x2, 0x9, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xa2, 0x10000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x1f, 0x7f, 0x1000, 0xffffffff, 0x3f, 0x3, 0xff, 0xd80, 0x8, 0x8, 0x80000000, 0x0, 0x7, 0x1, 0x70, 0x0, 0xa00000000000000, 0x40, 0x1000, 0x8, 0x9, 0x4, 0x7, 0x20, 0x6c, 0x1, 0x7, 0xffffffffffffff00, 0x100000000, 0x100000001, 0x7fff, 0x4d64]}) connect(r1, &(0x7f0000000240)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1fb) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400100, 0x0) sendmmsg(r0, &(0x7f0000001540), 0x1e, 0x0) [ 268.076243] IPVS: set_ctl: invalid protocol: 23 0.0.0.0:20000 [ 268.094702] IPVS: set_ctl: invalid protocol: 23 0.0.0.0:20000 16:34:38 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x11, r0, 0x10001}, 0x2c) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r1) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000040)={0x4, 0xffffffff, 0x365, 0x2, 0xfc}) 16:34:38 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x1, 0x9, 0xff}]}, 0x10) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0xffffff2e) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="a956b6cc0400fbab65d8b4ac2ca3f00aa58029be0e", 0xfffffffffffffdbd) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 16:34:38 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 16:34:38 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f00000000c0)=0x8001) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x9, &(0x7f0000000000)="5beed7cedfecd6e2f0"}) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) close(r0) 16:34:38 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x505000, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/114, 0x72}], 0x1, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x0, 0x2, 0xa, &(0x7f0000ffd000/0x1000)=nil, 0x20}) getpeername(r1, &(0x7f0000000480)=@rc, &(0x7f0000000040)=0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r1, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=""/47, 0x2f, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r1, 0x10, &(0x7f00000002c0)={&(0x7f0000000100)=""/235, 0xeb, r2}}, 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000440)={0x9c109c08993be46c, 0x0, 0x0, 0xced7f1c0308d0041, 0x0, 0x0}) 16:34:38 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="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", 0x1fa) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xd905, 0x604000) sendto$inet(r0, &(0x7f00000004c0)="2729f2bf7ddb6fa308d3cf98d115eb7655391c1f64ee731698ec7a9a2c5d6408a8890c2a959c1b81a114101b8713005f8e38bf274cb91009de209f01b711ae6e496b4929c031e21879128907d65ab03d9041c58cfd105e9deb132bfca73070f32fcc3e57a02a10239b19db25056930155157492a7973bf4aa95541ebdd57de08207e11042a681ea6993bf0757543fd47645a6bf13477c6a97424e2ffbe1df83ecccf72e6034e27d241ac17e737d62b688728ed88", 0xb4, 0x10, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x48, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) [ 268.657177] binder: 11726 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 268.657207] binder: 11726:11727 ioctl c018620c 20000440 returned -22 [ 268.676662] binder: 11728 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 268.676692] binder: 11728:11729 ioctl c018620c 20000440 returned -22 16:34:38 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x5, @vbi}}) 16:34:39 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:34:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000005efff)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x3f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1, 0x0, 0x41efc426}) r2 = syz_open_pts(r1, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) ioctl$TCGETA(r2, 0x5405, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 16:34:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000480)={r4, 0x1000, "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"}, &(0x7f0000000140)=0x1008) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) 16:34:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x80, 0x2000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x0, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000010], [0x187]}) prctl$PR_SET_FPEMU(0xa, 0x2) 16:34:39 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000580)={0x1, @pix={0x0, 0x0, 0x42474752}}) 16:34:39 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013000d0468fe0704000000000000ff3f03000000450001070000001419001a000400020004000a004000000800005d14a4e91ee438", 0x39}], 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x282342, 0x0) 16:34:39 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x420000) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x1, r1}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="5c84bbac1e6fd3db78cf6d2e9c7c20d6b62dffbf5392eea0f0a2c2634bc2f6106e5fd0d3b3331fba99803c5f807e78def49a4a82f01be010345075527c1eccc99bea89d747ed52350ecf816992c17922a4d86794727c89ffd79fa5fb457dcb039a7977a9699b9890cfbde6911892383b89ad8868782f460b268d9e1c29a7ca426c74de0587e79b05ca708bc4e537d60e258956a81f3b53500e990bc291fd4ae060a3b44f5ae85d96efb8056c05eb144df4250ff690cf4e11bfa86a716eea0594102e7ca30d62fd0f4076a389eb4958", 0xcf) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x1) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000200)=""/226) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000380)={@empty, 0x0}, &(0x7f00000003c0)=0x14) recvmmsg(r2, &(0x7f0000001100)=[{{&(0x7f0000000400)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/115, 0x73}, {&(0x7f0000000500)=""/217, 0xd9}], 0x2}, 0x2}, {{&(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000006c0)=""/10, 0xa}, {&(0x7f0000000700)=""/202, 0xca}, {&(0x7f0000000800)=""/183, 0xb7}], 0x3, &(0x7f0000000900)=""/93, 0x5d}, 0x20}, {{&(0x7f0000000980)=@pppoe, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000a00)=""/34, 0x22}, {&(0x7f0000000a40)=""/63, 0x3f}, {&(0x7f0000000a80)=""/225, 0xe1}, {&(0x7f0000000b80)=""/95, 0x5f}], 0x4}, 0x8001}, {{&(0x7f0000000c40)=@pptp, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000cc0)=""/77, 0x4d}], 0x1}, 0x4}, {{&(0x7f0000000d80)=@nl, 0x80, &(0x7f0000001040)=[{&(0x7f0000000e00)=""/98, 0x62}, {&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)}, {&(0x7f0000000f40)=""/243, 0xf3}], 0x4, &(0x7f0000001080)=""/110, 0x6e}, 0xc63}], 0x5, 0x10000, &(0x7f0000001240)={0x0, 0x1c9c380}) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa3de0ff9073ed310}, 0xc, &(0x7f00000013c0)={&(0x7f0000001280)={0x10c, r3, 0x0, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0xf0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xefc}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x8000}, 0x810) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000001440)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x1b}, 0x80000001}, @in6={0xa, 0x4e23, 0x7, @mcast1, 0x3}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e23, 0x9, @remote}, @in6={0xa, 0x4e24, 0x9, @mcast2, 0x71}], 0x90) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000001500)={0x28, 0x2, 0x0, {0x5, 0x3, 0x7fffffff}}, 0x28) r6 = add_key$keyring(&(0x7f0000001540)='keyring\x00', &(0x7f0000001580)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r6) sendmsg(r2, &(0x7f0000001dc0)={&(0x7f00000015c0)=@hci={0x1f, r4, 0x3}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001640)="5256a3fe9e41e780c02afbb4a4a27699a591982f4fddd8d23addc597de883fe04ac36ee1b0a18a2b75fbe9794c91a46ad77f17774ba8f058c4625e551641109c5cdb36927877cb53d2d9ae2fff5260dd6f746fb87c13ab50c33781e4ea64e4344127c3f59c2104c0ba07160848de6448", 0x70}, {&(0x7f00000016c0)="bae355b9c9cf9e1f126b2a269d4f57430bbbd17d4f910fd36fbc82267220774a8ab629d29edf74a439b03346f93d69b5504fafb55a45b2529eff433bc911fd43dd832293ca1724af7b910e933330a431827d705edfdd65ec03768b9e8862acb49e1b89b7cd860e92403d66e55b40d31ace65f7e5d5f9392da84e05277173db2e85c9fc0543f3aecf4942cea135c74d34ee61d69ee66de6ed5528", 0x9a}, {&(0x7f0000001780)="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", 0xff}], 0x3, &(0x7f00000018c0)=[{0x68, 0xff, 0x2, "2674a19a53312579bc802ba36e100e9ba9e9f07a27737ab27baecca14134647f9d9c656784f3c7344faae2ec7be1df2a6c2accedba86660dbf0fe2b20ff54c6db36dfe07cbdcd324c7440dfcd953809f376a"}, {0xa0, 0x119, 0xfffffffffffffffd, "c7ecb94e1c2acd387de3112de9610ead8f2f8f1325c2a6b5f0cae70ff005087d4a4649f11e19ca2bb496fe4dbb94853acf66698399992bf079744cc700e61b71796b9282bf1759fb7943301809ed963f2679a6f5a15a16363d0e68970be8e411d7bcbd48d5f5d13cddf3a88773690daea877f1acb174ad4d69910e36a264b96eff48b220cbefcb42cbe977c24dbe"}, {0xb0, 0x10b, 0xbd0b, "5654f840853855114e5a7c4c5aa0de7dd666b0d4eec60aa767c9b11329fdffe5c3954637f92a7da34fd910ce4cbbfa8e49187393a29a7b610dcda2c4d7db60224cfe4cb025df2ab0296c3acb01b407bb546f95adc91ff6e2a296944efe44e496b84a0503fbdbd9fb951b371751881fcfc5a56e7a75bec992eaed96e8efbb449b3dde128fc9aa273330cce84e2c4096a95c8d2ea13f6069850adab59250"}, {0x68, 0x10f, 0x4, "eca4cb30086917efbc732a6530a93410174a799ec57cef9c8b07cae5bf52d6f8eb746106d5b4c5b02f6ec8fd73c49602644c8c049836c44159659a6afc113977c47ead297815e1a6c31aed7f9d1e65959127"}, {0x30, 0x11d, 0xb98, "57d2781230819cff5d226ebfdcf9f90ae8c01c951566c5c83c0c03fe9aef"}, {0x78, 0x114, 0x0, "0b0711975fd4219e4e0e2cf89da3c17fa55acb09ef33082db1315531f7f9b86de188b3f31ee193aa044e08f0fbcb7e7e528483490916372ea12f695d533976a9710ce974a57e0cb13fc503d24b73720fbcaa2348308752fd6de38379ebe7c1ff0aab89529f5a"}, {0x48, 0x0, 0xc7c, "add63878d9bd5e2d2dff8745813387014059309c98d854fb09c7adc1ee4a3b161f7fc65fde50c85cb0f36651ab3997fa75d37799"}, {0xd0, 0x101, 0x80000001, "0e4665e3b0cc8f012203e6f159c6933401d480abd2a3b4f722753f15c7c2359459121fde7cef8ca129de076030ea0b50fa3935bee298b05b663a0f1e1865add719dfb794d1cb35e8db68a4087e737470b3feb0b00e9cf263befcdf8f8464d36653ba31624e9f636a3885ee465cb2c4d169669a96c1940dc89ccfac86ef3a3ea6379a014e9b2dee4ae2cbdf56ab9f6c455c2beb12ba29612ba1152df399706fd3eeaf394db54c586c3a534ceabe0714aa380b3016d34b2ad9cd"}, {0xd0, 0x113, 0x6, "da259b8a0f6dfc13fd193900a7174f6dcdc6d70142c4e64a8d487c0e60fcd57468b3e96074cbce6d1c3c640904a9096c5c47cd0c0df8edd279e075e3bf2ea5a060e8cbe1fad44a73d36cf80d2393504098421ce9dce2055928077552eefb05d397776ee5008c8d2ed13bec9bc4024630f6c6682b67a6cea3eb38b5f1104c102ea956fab7311a00bf4e872dab4bde75b9f81e573a81122de562e40ede6dc53728748d4a1cdbd3de86539e525203721fc6f3768612598ec843128633581186"}, {0x38, 0x105, 0x4, "ef976014f676fb48a516ae6778e1451c73dc79495bc5dab7b5564fd58e35d858007b"}], 0x4e8}, 0x0) prctl$PR_GET_KEEPCAPS(0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001ec0)={r2, 0x10, &(0x7f0000001e80)={&(0x7f0000001e00)=""/65, 0x41, 0xffffffffffffffff}}, 0x10) bind$inet(r2, &(0x7f0000001f00)={0x2, 0x4e24, @multicast1}, 0x10) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000001f40), &(0x7f0000001f80)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001fc0)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000020c0)=0xe8) symlinkat(&(0x7f0000002100)='./file0\x00', r2, &(0x7f0000002140)='./file0\x00') bind$alg(r2, &(0x7f0000002180)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha224-avx2,ecb(cast5))\x00'}, 0x58) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002200)={0x0, @loopback, @dev}, &(0x7f0000002240)=0xc) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002300)='/dev/dlm-monitor\x00', 0x400, 0x0) fstat(r0, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000002280)='./file0\x00', &(0x7f00000022c0)='fuse\x00', 0xa04000, &(0x7f00000023c0)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize'}}, {@blksize={'blksize', 0x3d, 0x1c00}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}], [{@appraise_type='appraise_type=imasig'}, {@pcr={'pcr', 0x3d, 0x29}}]}}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000002500)={0x40000000}) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f0000002540)={r0, r8}) keyctl$link(0x8, r6, r6) [ 269.457122] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. 16:34:39 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80000, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 16:34:39 executing program 0: r0 = semget$private(0x0, 0x2, 0x1) r1 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x4e23, 0x1995, @mcast1, 0x1}}, {{0xa, 0x4e23, 0x5f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800}}}, 0x108) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000700)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000240)=0x1b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x1f, 0x1, 0x81, 0x8, r3}, 0x10) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f0000000000)=""/14) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f00000002c0)={0x2, @raw_data="9e420b1b477f30cab1bf4120e728fdec92d967188b4f892d49252cbca623ce691c75430668cda1df6cc5b4941026b534538c33d3ae7b68f94fa01b37b754f0cad4326b0e72e069fe4d9fd465455483ce3e52cbc62a72383dacb471e767be1fac0f4ef3a26e4f3c7dabfd46e95bed5db67dede3f336ece717ccd47c36598cf65d1c30956c521c80121dddb7fa57b232564aac8f8f6089c4427f4b77a61d4d262aaff2ec602305e74fc29d76ba8eb6a15f16c81a2535f5e4ade30251987ad7e6ac54212ae9567aba57"}) unshare(0x40600) write$P9_RREADDIR(r4, 0x0, 0x1e) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='.\b|_\xb2\xc2\xd3\xf2\x05k!J6\xa07H/cgroup/syz1\x00\xcbh\x88\xef\x7f\xbe\f\xe4\xac\x14%,\xf7Q\xdb\xc5;\x0eQ\xbeC`,B\xaf\xdb\xd0\xf3~T\x01\xc0u#\xa5q\fn\x19\b\xdd\xa9\xf8\x1c\xb4\x80\xff\x19:r:\xc7\xb0e\f\xb9\xa0\xd8\x1f\xffsJr\x03\x98\xc5\xfa\xb1ys\x1f\xac\xfe\xb7\x89\xd4\xa5\xaa~\xdf\x85ch.\xe4\x94\x89\x8b[O\xdb\xcc\xfc\x86\x86{\xf1}HH\xca\xde\x98\xb8|\x05\xfa\xb7x\x03\x9e\xb5\xbb\xf6N_SL\xb3Z\xfd&R\x88\x95\x9d\x01\xb1\x11\xd1\xf9\xd6c\xb9\xaa\x80a3\xca\xff\xae\xc9\xc0\xc5ALlO\xc7\x8f\xe7\x1c\xfd\xea\xb6\xc1k#]\xf5gS', 0x200002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x1000, 0xffff, 0x0, 0x9}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000040)=0x1f, 0x8) [ 269.595308] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. 16:34:39 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x7) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0)=0x4, 0x4) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_AIE_OFF(r1, 0x7002) preadv(r2, &(0x7f0000000480), 0x2000000000000113, 0x0) 16:34:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000000502000000003f731438000000000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r\x00\x00\x00'], 0x28}}, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xd135, 0x10200) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000080)) 16:34:39 executing program 0: r0 = getpid() ioprio_get$pid(0x3, r0) rt_sigqueueinfo(r0, 0x2e, &(0x7f0000000000)={0x25, 0x6, 0x6}) 16:34:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3f, 0x10000) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000080)=""/240) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020300000b0000000000000000180000000000030006000000000002000000e000000100000000000000000200010000000300050000000000020000e1d7000001000000000000000000000000000000000000"], 0x58}}, 0x0) 16:34:40 executing program 2: r0 = getpid() getpid() ioprio_set$pid(0x2, r0, 0x0) 16:34:40 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xfff, 0x2) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xfcfe) 16:34:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xff50, 0x402040) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000080)={0x1, 0x800, 0xfaa7, 'queue1\x00', 0x101}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x6, 0x200000000000001d, &(0x7f0000013ff4)={@remote}, 0xc) close(r4) dup3(r1, r2, 0x0) 16:34:40 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') bind$isdn(r1, &(0x7f0000000000)={0x22, 0x3, 0x8041, 0x4, 0x3}, 0x6) [ 270.260765] IPVS: ftp: loaded support on port[0] = 21 16:34:40 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) socket$packet(0x11, 0x3, 0x300) r1 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, &(0x7f0000000040)=""/51) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x40, 0x0) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) [ 270.466296] chnl_net:caif_netlink_parms(): no params data found [ 270.580266] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.588307] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.596716] device bridge_slave_0 entered promiscuous mode [ 270.663059] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.670033] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.678517] device bridge_slave_1 entered promiscuous mode [ 270.752919] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.772658] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.835028] team0: Port device team_slave_0 added [ 270.843449] team0: Port device team_slave_1 added [ 270.968052] device hsr_slave_0 entered promiscuous mode [ 271.072430] device hsr_slave_1 entered promiscuous mode [ 271.335806] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.342516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.352317] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.359155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.446252] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.465405] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.518776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.539558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.547896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.567054] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.581258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.590750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.598853] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.605371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.654336] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 271.665139] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.680417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.689052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.697346] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.703894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.712608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.721329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.730288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.739495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.747998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.756851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.765391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.773503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.782181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.790380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.804562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.812769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.844210] 8021q: adding VLAN 0 to HW filter on device batadv0 16:34:42 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4001, 0x0) getpeername(r0, &(0x7f0000000140)=@in={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x80) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)=0x0) syz_open_procfs$namespace(r3, &(0x7f0000000280)='ns/user\x00') r4 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f00000002c0)) epoll_pwait(r4, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 16:34:42 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 16:34:42 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) 16:34:42 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x10027fffe) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@mss={0x2, 0x2}, @sack_perm], 0x2) getsockopt$inet_int(r1, 0x0, 0x32, &(0x7f00000000c0), &(0x7f0000000180)=0x4) r2 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r2, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0}, 0x0) [ 272.085341] kauditd_printk_skb: 3 callbacks suppressed [ 272.085368] audit: type=1804 audit(1552926882.141:31): pid=11827 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="file0" dev="ramfs" ino=28171 res=1 16:34:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, &(0x7f00000010c0), 0x14) syz_emit_ethernet(0x46, &(0x7f0000000480)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "770ea9", 0x10, 0x0, 0x0, @dev, @empty, {[], @dccp={{0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "22c66c", 0x0, "1eaa88"}}}}}}}, &(0x7f0000000100)) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000001200)=0x9b5, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f0000001100)={'bpq0\x00'}) 16:34:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000), 0x242) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x1, 0x80050, r3, 0x2e) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 272.178022] audit: type=1804 audit(1552926882.181:32): pid=11827 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="file0" dev="ramfs" ino=28171 res=1 16:34:42 executing program 1: unshare(0x2000400) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) fremovexattr(r0, &(0x7f0000000000)=@random={'osx.', '\x00'}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, &(0x7f0000000040)) 16:34:42 executing program 3: r0 = socket(0xc, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00', 0x4004}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000007a000000adc4b025eddc539cbdc82d8501c3098edd0c842591982cb6faef8a9237700964d007f15a68a272fc5d43c12c8e2248070ab8c107823a0e85f91f4abae13524f7aeab5346631eab7f56bf04da31e310e87ba175ee28af6d1a0f1ca0c07b1290b68584651eb80f0444f2e343c76e5254af217f61c2c6f4e72a"], &(0x7f00000001c0)=0x9e) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0x3, {{0xa, 0x4e20, 0xcd09, @ipv4={[], [], @local}, 0x10d6e00000}}}, 0x88) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000340)=0x2, &(0x7f0000000380)=0x2) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000300)=0x4, 0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x4756}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={r1}, &(0x7f00000002c0)=0x8) [ 272.332227] protocol 88fb is buggy, dev hsr_slave_0 [ 272.337783] protocol 88fb is buggy, dev hsr_slave_1 16:34:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) r2 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x9, 0xc2000) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)=0x0) write$P9_RGETLOCK(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1e09730000020001fbffe6ffffffffff7f0000d459000000", @ANYRES32=r3, @ANYBLOB='\x00\x00'], 0x1e) setsockopt(r0, 0x1, 0x2, &(0x7f00000000c0)="eb3f1aa1", 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000040)={0x0, r2}) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x9) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1}, 0x10) accept4$alg(r2, 0x0, 0x0, 0x80800) 16:34:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000040)={0x8, 0x1}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08"}) 16:34:42 executing program 0: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x200000000000011, 0x803, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0xed, 0x36, 0xfffffffffffffbff, "95a48ea3bfa1f8cddc8fa6787ad51a0e320ea69c7fc4e03136b557ec9a8049ee080a4e8196230ebc69d3e0e79f2d4cab3b008d0fa53a90d493e5f2e6ae23b48dd42fe474c1ea944eae2dc641071aeabf5d72c86236064e6252e8b8ca5d49f58eb2941b718663427231ec2c81b66ab5e57b1fd6a4d773ba3b89919c6e05de63b024be5a456095fa019e70cc49aaada6952698ced9bd32e2cd2e1920ce0688a19f5104d58b67b02a96d22ab89a8586cd1d2b11893885e944805a6593110e2909ec052f3a21ea4e6d782076c0bbe19d63c4e9b3ba6a587b9be5d65a992f1e69d207dbb1c717ecfca3a893dc052b10"}) r4 = eventfd(0x0) readv(r4, &(0x7f0000000540)=[{&(0x7f0000000080)=""/52, 0x34}], 0x1) io_submit(r3, 0x2, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r4}]) 16:34:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x80) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000001c0)={0x4, "e82e4ee164c516bb3cae480435874bff1582839051c887556f7fa28de222a19d", 0x2, 0x5, 0x3, 0xffffff, 0x2}) 16:34:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0xae64, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10001, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000040)=""/237) 16:34:42 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x4, {{0xa, 0x4e22, 0x9, @loopback}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000180), 0x4) 16:34:43 executing program 0: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x200000000000011, 0x803, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0xed, 0x36, 0xfffffffffffffbff, "95a48ea3bfa1f8cddc8fa6787ad51a0e320ea69c7fc4e03136b557ec9a8049ee080a4e8196230ebc69d3e0e79f2d4cab3b008d0fa53a90d493e5f2e6ae23b48dd42fe474c1ea944eae2dc641071aeabf5d72c86236064e6252e8b8ca5d49f58eb2941b718663427231ec2c81b66ab5e57b1fd6a4d773ba3b89919c6e05de63b024be5a456095fa019e70cc49aaada6952698ced9bd32e2cd2e1920ce0688a19f5104d58b67b02a96d22ab89a8586cd1d2b11893885e944805a6593110e2909ec052f3a21ea4e6d782076c0bbe19d63c4e9b3ba6a587b9be5d65a992f1e69d207dbb1c717ecfca3a893dc052b10"}) r4 = eventfd(0x0) readv(r4, &(0x7f0000000540)=[{&(0x7f0000000080)=""/52, 0x34}], 0x1) io_submit(r3, 0x2, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r4}]) 16:34:43 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000040)=0x4, 0x296) close(0xffffffffffffffff) 16:34:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'nlmon0\x00', 0x2201}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xd, &(0x7f0000000240)={0x0, 0xb4}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'yam0\x00', 0x4000}) 16:34:43 executing program 1: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00\x94j\xe5\xbfQ\xf8\x98\xf0\x87\x1ei\xe8\x8dr\xc7DW\\7\xd5Y\x1b\xd3\x00W\xd1@\x16\x01\x82.\r\x951s7\x04E\xec4\xc2\xc9\x9a\xf0\x05)\x8cR\x82\xf1\x15#\xe4\xc7\xe9\x8b2\xd9\x05\x9d\x82\\\xb1Jg\xe2\xdd\xdd\x8f+\xd2k\x03^[<\x9a\xdcS\x19\xc2\x10pqN\xbf\xc7\x00b:q\x16\xc4\xff\x00v\x96\xa8\x82y]\xb9\xf5[\xf4.\x01=]\x9ed.T\x0f\x89f\xc6\xab\x18U\xbc\xa2T\xe8\t\x15\xab\xda\xacz(\x91\x92\x0f\xdad\x05\xdc\x8d\x92\xc5w+blc\xee\x1a\xee$\x05qc]\x93\x01uK\x86\xe3Wm', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) 16:34:43 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @remote}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') pread64(r3, &(0x7f00000000c0)=""/225, 0x1e9, 0x0) 16:34:43 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20080, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x47, 0x18, 0x6, 0x0, 0xffffffffffffff9c, 0x4}, 0xad7ba23cc9e65708) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0x2}, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0_to_hsr\x00', r1}) 16:34:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = pkey_alloc(0x0, 0x3) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x6) pkey_free(r2) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x1) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000080)={0x3, 0x3, 0x4}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') r4 = getpid() syz_open_procfs(r4, &(0x7f00000001c0)='net/udplite6\x00') pwritev(0xffffffffffffffff, &(0x7f0000001e40)=[{&(0x7f0000002000)='82', 0x2}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) [ 273.674468] Unknown ioctl 43777 [ 273.678431] Unknown ioctl 35123 16:34:43 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = memfd_create(&(0x7f0000000200)='vboxnet1self(.]&)\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) write$vhci(0xffffffffffffffff, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000040)={0x4, 0x6, 0x1, 0x7, 0x9, 0xb8}) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 273.724484] Unknown ioctl 43777 16:34:43 executing program 2: pselect6(0x40, &(0x7f0000000040)={0x10000, 0x7a2, 0xb71, 0x4ad, 0x4, 0x0, 0x10001, 0x5}, &(0x7f0000000080)={0x100, 0x8, 0x2, 0xe2200, 0x2f4, 0x0, 0x7, 0x6}, &(0x7f00000000c0)={0xc0000000000, 0xbc74, 0x0, 0x1f, 0x6, 0x2, 0x7, 0x2}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) clock_gettime(0xfffffffffffffff5, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) sched_setattr(r0, &(0x7f0000000240)={0x30, 0x7, 0x1, 0xcbeb, 0x7, 0x5, 0x3}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x8000) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000002c0)={0x2a, 0x4, 0x1b, "9c779df7daab13d72a16bb731bc157048cc42c6c5fde256a3bcfe416bbb3fced4f0b5168e4b7eada0cca5d32c8591c87e96a9edb4881340431a84ee7", 0x4, "084ba61349e09ff57c773053f71d91f66ef77bd606443c43d4075d71cd510da64cbe414f12b4c9448837af3e9ba7f7a91560a32bc4e698b20b877e37", 0x40}) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000200)=0x8000) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x408080) sysfs$1(0x1, &(0x7f0000000000)='\x00') 16:34:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x132) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000040)={"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"}) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000440)={0x4, [0x200, 0x0, 0x3, 0x8001]}, &(0x7f0000000480)=0xc) 16:34:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1, 0x10500003) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000140)={"9771eb73d32d8d9a32fb230e61a370b4e18fe1aa3a06fdbdc9c84755b816be139d2ac448ce32b0b3a947bac5d08970f2dce4fb5debdecc48f47daa92c1d85b01e1f6acea10c154ab18aa76f0ca3be7dc4d659f18349b59da702dc4b9a53097988ed3b11cd5a672806b9daf699fd1f9deffc6b26d51054b2f6018ec05fdc55db52156b0ade7d0c44980645b5477a3edae65cdb662385a32ab497189e31c094795a955e165d3da9a5e51f0637a1f30a20b6af51992553e0e7a0ed308eed1fcdc07ed6c9ce5335af259f96e68596b5d9340dc05c965ad928b6bab3b7c35e3d1dffbdaa0e83d2fe0b82ee63d19cf41920fb8433a2f42657522134d2891249234a2bd48d0d306414e6c5c93cfe3793ff94e7cf191de21eb1cc694034b40d2a5d2a0a71cca9036548a9799e0a340268d89da1036474d1a070f13c99ba8c3fcb4861aaeff6fe79ea0cc6e6d9ab136057661d545079eff5bf5dd641a9bffe5e9981ffa2da6d27798fe460ce8193548de59ec39869839572a7b7cd335a7f7506b83be5ad8219a299d05046eb7ddf8061781bfe49debe808cdafdc64e7f86ab3deb8663cc734650bcfcb311c0647e18f4b933edc7ca8d1412c49c58c3d4fe2b45378e7cad9f7b01425982c90c86487ed92150bdeb31e1b8dd838c5f05697a74c0c4389b125a3474ca178db90980af497806faf0e14ce86225417c38e48e9304dafc081560c9481730d745882afb2c529ec4a8b3af38cff6f728b9b20f71d4d9d4f4829f6b6c6a05cdcec2907dd0a35d1905e4d794b03422008238541a9b8c73f453e7717ba6b8216a5d549432f7d4be5a7521eef977375e2cc1839efcaea2b0633810ad96cb7f311d38983789615be0e468c09d3dbbc877cb29efc03d5b1618b01f517ffd6b15c82265c2c307c7d61bc20f5f4b037bc1cf8147cd24c6235888bc7efdcc1c69498d3198e03877d926e5b7e199f42892cd47e406a250c8c330b9a347c2ad76a4f5aed17d3bc46f8dbfe4b532472c5caa0aa1d662be35cf1e0508cea5872c00009cec974a8fc0f71bbf3fbc3af313816f259a985fcaa86d90994d7b389b745b769b0ebf62eb121e0394caa6ce0628dc001ad14c84b83d39082bbb3fbe82792276028e5a3cc7ef51a6685a609addc6ad2bc8f05096f7894b319866bb4623e4954ebec7f50e8dcb328e7d19681d84e2f5af59bc47c1bf75d91570e7077dbf4dc3868467b231a8595829acda4452dcf87cbfd9614fcef4f177be15690b4182db0f0a64cbdd13c3695e479f187198bcf28361dfe768a3670f5cb24405e70a60fa3b0a6a4bb98e0ea3fe7146b8d0229c522c86493f3c9f7f21e237c7758f49d13cde95ca36c7d86770d25c27ceaf420b5b06fa4a7846994a6f2eef02b69ce127e4be664c947236a999b39e9e6680daa3c10ace9129c78500ce407db6fd2b329ecf86c"}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 16:34:44 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2800, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)={0x80, 0x5, 0x9}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000380)='\x05\x88\xaf\x9c)\xd2\xb0\xd5\xcc\xff\xdc\x92h\xc1\xa3Z\xc2\x157@w\xcb\x1c\x01\x90L\x19\x1b\xd3\xb3\f\xb1e\xb7\x82\x00\xf2Tt\xd1\x14\x94jDXyk\xcek\xe2+\xf5e\xf8\x18\tg\xb0\xe8\x05\x01O\xf7\x1d\x84\xf0\\(a\xcaVj@\xdc\xc7\xab\xbaP4?\xa1\x06[\xe3\x98\x14,\xb0`\xf6', &(0x7f0000000240)=@secondary='builtin_and_secondary_trusted\x00') 16:34:44 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, 0xfffffffffffffffe, 0xb9) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xf8) [ 274.396318] kernel msg: ebtables bug: please report to author: Wrong nr of counters 16:34:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) preadv(r0, &(0x7f0000000700), 0x0, 0x36) 16:34:44 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x9c3, 0xc, 0xfffffffffffffb2b, 0x0, r0, 0x20008000}, 0xffffffffffffff44) 16:34:44 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x204000, 0x0) recvfrom$unix(r0, &(0x7f0000000140)=""/172, 0xac, 0x10002, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x3, 0x0, 0x0, 0x0, 0x0, {0x6c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 16:34:44 executing program 3: clone(0x41f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x2, &(0x7f0000000140)="ac05722169e72afb36b06b5ea56430f14af150665eda370c") ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000100)={0x0}) 16:34:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 0x100000f, 0xfffffffffffffffe}}) 16:34:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x9) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00\x00\x01\x00'}) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000140)={0xe, 0x4000000000003, 0x7}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$KVM_NMI(r2, 0xae9a) 16:34:44 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x77359400}}, &(0x7f0000000240)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0xda, 0x2, 0x8202, 0x4, 0x20, 0xffffffffffffffff, 0xffffffff, 0x903a, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={r1, 0x1f, 0x5}, 0x8) [ 274.869721] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.877038] bridge0: port 1(bridge_slave_0) entered disabled state 16:34:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) r1 = dup2(r0, r0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 16:34:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x2}, 0x3) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x1000, 0x0, 0x10003, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000080)={r2, 0x6}) 16:34:45 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100000000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, {0xa, 0x4e20, 0x1f, @loopback, 0x6}, 0xffffffffffffffff, 0x1}}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="140201", 0x3) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000180)=0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000001c0)={0x9946, 0x1ff, 0x6595cab, 'queue0\x00', 0x7ff}) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000280)=0x2c5e) 16:34:45 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x9) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00\x00\x01\x00'}) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000140)={0xe, 0x4000000000003, 0x7}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$KVM_NMI(r2, 0xae9a) 16:34:45 executing program 2: r0 = socket(0x200000000000001c, 0xfffffffffffffffe, 0xe8) setsockopt$inet6_dccp_buf(r0, 0x110, 0x2, 0x0, 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x4004, &(0x7f0000000040), 0x4, r2}) 16:34:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x8001, 0x4) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000100)={0x4, 0x0, 0xffffffff80000000, 0x2, 'syz1\x00'}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 16:34:45 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r1, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40044) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x200, 0x4, 0x401, 0x88ed, 0x8001}, 0x14) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f00000001c0)={0xd, @pix_mp}) 16:34:45 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xfff, 0xb}}) 16:34:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x68, r2, 0x510, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x3, @link='syz1\x00'}}}, ["", ""]}, 0x68}}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000380)={0x0, 0x4000000, &(0x7f0000000340)={&(0x7f0000000280)={0x14}, 0x9b8}}, 0x5000000) 16:34:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) madvise(&(0x7f0000b1a000/0x3000)=nil, 0x3000, 0x11) 16:34:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3ff, 0x80000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3ff, 0x400) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000040)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x4000000000000000], 0x0, 0x400, 0x2, 0x2, 0x2}) 16:34:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x2d) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000100)=0x1ff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f00000001c0)=0xfff, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x10000000004e21}, 0x1c) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) ioctl$sock_netdev_private(r0, 0x89fb, &(0x7f0000000000)) 16:34:45 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x400, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3c}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x24008010) r2 = socket$inet6(0xa, 0x1000000000000003, 0x7c) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @local}}, 0x1c) 16:34:45 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x24000) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x4, 0x2804c1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x200, 0x6, 0x3, 0xc0000000, 0x8, 0x8000, 0x9, 0x100, 0x5, 0x200}) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) 16:34:46 executing program 3: ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffe, [0xfffffffe]}) r0 = openat(0xffffffffffffffff, &(0x7f0000005800)='./file0\x00', 0x40000, 0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000005840)={0x0, 0x5}, &(0x7f0000005880)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000058c0)={r1, 0x2}, &(0x7f0000005900)=0xc) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000340)="e8", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x400005, 0x3}, 0x356) 16:34:46 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/uhid\x00', 0x10000000000802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/219, 0xdb}], 0x1) write$UHID_DESTROY(r0, &(0x7f0000000080), 0xffffff19) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x80, 0x7fff, 0x5, 0x8, 0x8, 0xbf92}) 16:34:46 executing program 1: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0}) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001580)=ANY=[@ANYBLOB="14000000b0bf43310bf7828880c3a56bce105da1"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000009a0, 0x1013e, &(0x7f0000001540)={r2}) [ 276.278319] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 276.285412] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 276.294907] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 276.303108] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 276.310952] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 276.317975] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 16:34:46 executing program 3: ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffe, [0xfffffffe]}) r0 = openat(0xffffffffffffffff, &(0x7f0000005800)='./file0\x00', 0x40000, 0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000005840)={0x0, 0x5}, &(0x7f0000005880)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000058c0)={r1, 0x2}, &(0x7f0000005900)=0xc) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000340)="e8", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x400005, 0x3}, 0x356) [ 276.327088] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 276.334104] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 276.341575] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 276.348523] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 276.355462] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 16:34:46 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000240)={@loopback}, 0x14) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x4bf}, 0x100000136) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 16:34:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x2ec, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='vxcan1\x00\x00\x00\xf8\xff\xff\xff\x00', 0x28) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000340)='cgroup.controllers\x00', 0x0, 0x0) readv(r4, &(0x7f0000000180)=[{&(0x7f0000000280)=""/162, 0xa2}], 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYRES32=r1, @ANYBLOB="d70000002eaa9241106fc6b10e6709af3456a96042b104518b9047b0ae1df26e66735cacbef5bfae359e103c4f78d71e0c3468383886231d9afb06eece2c8aff2056d2c8ac78c50ba8e86862c449ee124638752cccdf5656e4f0a4f6d8dc5343e1ffd9a676b2e7972c8bb713f0b204e34b73b1f61b84b2b5ff7f09045270a02e1338f2f290374546da3894b314ea57f6c797b267a4fbc02b38a71a4b8927f50cf6136072459c26ea4061787c43d008e0469819d284abbc468036923ae4425b411696cb60d529cae70e4c0eef47e1885a51f6aff7ccbb8062c171e14a2bb5e2a7fe"], &(0x7f0000000280)=0xdf) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x0, 0x0, 0x0) [ 276.597505] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 276.665891] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 276.673453] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 276.680586] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 276.687605] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 276.694536] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 276.701397] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 276.708329] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 276.715256] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 276.722170] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 276.729035] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 276.736012] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 16:34:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0), 0x4) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/4, &(0x7f0000000000)=0x9) 16:34:46 executing program 3: r0 = socket$inet6(0xa, 0x4000004000000003, 0x100000000) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x65a1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000400)=0x54) r1 = accept(r0, &(0x7f0000000100)=@hci, &(0x7f00000001c0)=0x80) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000440)={&(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x4}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x5, 0x1f, 0x3f, 0x3, 0xf361, 0x3f, 0x6, {0x0, @in={{0x2, 0x4e20, @empty}}, 0x0, 0xff, 0x7309ad5, 0x8}}, &(0x7f00000002c0)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000300)={r3, 0xfffffffffffffff7}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4020000000000003, 0x0, @mcast1}, 0x1c) [ 276.776398] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 16:34:47 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)={0x2007}) r2 = gettid() r3 = signalfd(r0, &(0x7f0000392ff8)={0xffffffffffff0000}, 0x8) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) rt_sigprocmask(0x0, &(0x7f00000000c0)={0x2}, 0x0, 0xffffffcc) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0xb6f0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, 0x0) 16:34:47 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000140)={{0x4, @name="f8869d1e716140698a64955c2c100210215f1b7fe9d4f7ab3ac90ede058e857f"}, "51985ead88167d98e41d92c68f635fb02adb5e85da50e5f0de9fb5d393a6cedd", 0x2}) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, {0x3017}}) 16:34:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000340)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:34:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @local}, 0x10) sendto(r0, &(0x7f0000000280)="86", 0x1, 0x4001, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x2000) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000040)) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000003b80)=""/56, 0x38}], 0x1}}], 0x1, 0x1, 0x0) 16:34:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000040)={0x7, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}]}) r3 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) [ 277.299047] kvm: pic: level sensitive irq not supported [ 277.299472] kvm: pic: single mode not supported [ 277.308231] kvm: pic: level sensitive irq not supported [ 277.324874] kvm: pic: single mode not supported 16:34:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000080)=""/55) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x8e30, 0x0, 0x0, 0x101aa) [ 277.339733] kvm: pic: single mode not supported [ 277.354300] kvm: pic: single mode not supported 16:34:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$adsp(&(0x7f0000001380)='/dev/adsp#\x00', 0x7fffffff, 0x20000) r2 = dup3(r1, r0, 0x80000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000001340)=0x7, 0x4) r3 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000140)={0x28, 0x0, 0xffffffff}, 0x10, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000180)={'bridge0\x00', {0x2, 0x4e23, @remote}}) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) modify_ldt$read_default(0x2, &(0x7f00000013c0)=""/186, 0xba) r4 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000001480)={0x0, @bt={0x3, 0x6, 0x1, 0x2, 0x7fff, 0x1000, 0x1ff, 0x3ff, 0xfffffffffffff789, 0x101, 0x7, 0x20, 0x9, 0x8, 0x18, 0x11}}) r5 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6, 0x20000) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000001300)={0x14, 0x0, &(0x7f00000002c0)=[@release={0x40046306, 0x3}, @release={0x40046306, 0x1}, @register_looper], 0x1000, 0x0, &(0x7f0000000300)="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"}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x0, 0x0, 0x0, 0x0, r5}, 0xfffffffffffffe7b) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000100)=0x10001) [ 277.361236] kvm: pic: single mode not supported [ 277.399460] kvm: pic: level sensitive irq not supported [ 277.415868] kvm: pic: level sensitive irq not supported [ 277.443173] kvm: pic: level sensitive irq not supported 16:34:47 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40800, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x841, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb}}) 16:34:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000340)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:34:47 executing program 4: r0 = socket$inet(0x2, 0x7, 0xffffffffffffffc3) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000000)={0x5}) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000100)={{0x3, 0x3, 0x8, 0x6, 'syz1\x00'}, 0x6, 0x610, 0x1f, r2, 0x2, 0x3, 'syz0\x00', &(0x7f00000000c0)=['eth0)\\$em0em0\x00', 'usermime_type\x00'], 0x1c, [], [0xffffffffffff0000, 0x9, 0xffffffffffffffff, 0x49]}) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000002c0)=""/123) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x27, "5771456d83555543885ab0b6797e538cab3dc24f126e6e3342e78066a542b11b1b822caa4a7025"}, &(0x7f0000000380)=0x2f) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000003c0)={r3, 0x9}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000400)=0x1, 0x4) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000440)=0x80) r4 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x12000) ioctl$SIOCGETLINKNAME(r4, 0x89e0, &(0x7f00000004c0)={0x1, 0x3}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000000540)={{0x81, 0x1}, 'port0\x00', 0x98, 0x20000, 0x7, 0x4e, 0x9, 0x0, 0x5, 0x0, 0x2, 0x400}) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000600)={0x7fff}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000640)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000680)={0x0, r5}) fcntl$setownex(r1, 0xf, &(0x7f00000006c0)={0x1, r2}) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000007c0)={0x0, @empty, @dev}, &(0x7f0000000800)=0xc) accept4$packet(r1, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000880)=0x14, 0x800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000008c0)={'hwsim0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000900)={'team0\x00', 0x0}) getsockname(r0, &(0x7f0000000940)=@hci={0x1f, 0x0}, &(0x7f00000009c0)=0x80) accept$packet(r4, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003500)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003540)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000003640)=0xe8) getsockname$packet(r1, &(0x7f0000003780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000037c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003800)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000003840)={{{@in6=@ipv4={[], [], @loopback}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000003940)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000003a40)={@multicast2, @remote, 0x0}, 0xfffffffffffffffd) getpeername$packet(r4, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003ac0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000003b00)={@multicast2, @rand_addr, 0x0}, &(0x7f0000003b40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003b80)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000003c80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000005340)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000005380)={0x0, @multicast2, @loopback}, &(0x7f00000053c0)=0xc) accept$packet(r4, &(0x7f0000005700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005740)=0x14) getpeername$packet(r4, &(0x7f0000005780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000057c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000005800)={'team0\x00', 0x0}) accept4$packet(r1, &(0x7f0000005840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005880)=0x14, 0x800) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f00000062c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006280)={&(0x7f00000058c0)={0x98c, r6, 0x1, 0x70bd29, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0xc8, 0x2, [{0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x2, 0x7f, 0x100000001, 0x46c2}, {0x8d, 0x5, 0x2e, 0x6}, {0x80000001, 0x1, 0x70, 0xfff}, {0x9, 0x5, 0x2, 0x1}, {0x2, 0x1ff, 0x1, 0x7}, {0x4, 0x7, 0x7, 0x1a0}, {0x6, 0x2, 0x3f, 0x1}, {0x3c0, 0x1, 0xffff, 0x3ff}, {0x8, 0x3f, 0x5, 0x9}, {0x80000001, 0x8, 0x9, 0x3}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x274, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x940d}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7c}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r13}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x1, 0x400, 0x6, 0x2}, {0x4, 0x5, 0x44d6fe1, 0xd5}, {0x3, 0x1, 0x3, 0x1f}, {0x9d, 0x0, 0x5, 0x7}, {0x8000, 0x3, 0x800, 0x51}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x58}}}]}}, {{0x8, 0x1, r14}, {0x140, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x14}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x130, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}]}}, {{0x8, 0x1, r21}, {0x294, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x314b97eb}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x3, 0x0, 0x100000001, 0x5}, {0x1, 0x4, 0x81, 0x6629}, {0x1f, 0x9, 0x4, 0xff}, {0x63, 0xffff, 0x9, 0x10000}, {0x300000000000000, 0x40, 0x6, 0x240000000000000}, {0x967, 0x4, 0x0, 0x6}, {0x7, 0x3, 0x9, 0xc7}, {0x400, 0xd26, 0x7, 0x3}, {0x3, 0x7, 0x5, 0x1ff}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}]}}, {{0x8, 0x1, r25}, {0xbc, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x2, 0x400, 0x100}, {0xfe, 0x7, 0x8, 0xffffffff}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}]}}, {{0x8, 0x1, r27}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}]}}]}, 0x98c}, 0x1, 0x0, 0x0, 0x8804}, 0x801) 16:34:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x40084503, &(0x7f00000003c0)=""/106) [ 277.525329] kvm: pic: level sensitive irq not supported 16:34:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000001c0)={{0x621, 0x2}, 0x1, 0x3, 0x5, {0x0, 0x1ff}, 0x5, 0x5}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xf4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 277.891138] kvm: pic: single mode not supported [ 277.933612] kvm: pic: level sensitive irq not supported [ 277.982748] kvm: pic: level sensitive irq not supported [ 278.016190] kvm: pic: single mode not supported [ 278.021807] kvm: pic: level sensitive irq not supported [ 278.051801] kvm: pic: level sensitive irq not supported [ 278.063612] kvm: pic: single mode not supported [ 278.070386] kvm: pic: single mode not supported [ 278.440680] IPVS: ftp: loaded support on port[0] = 21 [ 278.602733] chnl_net:caif_netlink_parms(): no params data found [ 278.666825] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.673502] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.682402] device bridge_slave_0 entered promiscuous mode [ 278.691718] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.698296] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.706855] device bridge_slave_1 entered promiscuous mode [ 278.744622] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 278.758335] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 278.791923] team0: Port device team_slave_0 added [ 278.804243] team0: Port device team_slave_1 added [ 278.878336] device hsr_slave_0 entered promiscuous mode [ 278.912977] device hsr_slave_1 entered promiscuous mode [ 278.976851] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.983469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.990556] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.997183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.080549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.106266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.115803] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.127496] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.138492] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 279.161485] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.180916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.189796] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.196409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.261531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.270079] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.276807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.287048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.296264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.305130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.313517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.324322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.335337] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.384122] 8021q: adding VLAN 0 to HW filter on device batadv0 16:34:50 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e23, @rand_addr=0xae97}, {0x2, 0x4e22, @remote}, 0x84, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180)='eql\x00', 0x6, 0x3ff, 0x96f}) r1 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="2e0000002b00812de41ae087185082cf0124b0eba06ec4000141000000000017004cff76e11f5ba7721b8980ee5c", 0x2e}], 0x1}, 0x0) 16:34:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x0, 0x8a03}) 16:34:50 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f00000000c0)=0x8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @loopback}, 0x20, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000100)='vxcan1\x00', 0xc5d4, 0x10001, 0x900b}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'batadv0\x00', &(0x7f0000000080)=@ethtool_ts_info={0x41, 0x9, 0x2, 0x8000, [0x2599, 0x101, 0x7], 0xffff, [0xffffffff, 0x6, 0xff]}}) 16:34:50 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000000)={0x0, 0x0, 0xffffffff00000001}) alarm(0x0) ptrace$pokeuser(0x6, r0, 0x6, 0x9) 16:34:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x100) r1 = openat$cgroup_ro(r0, &(0x7f0000000980)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100)=0xfffffffffffbfffc, 0x84) [ 280.116198] ================================================================== [ 280.123671] BUG: KMSAN: uninit-value in memchr+0xce/0x110 [ 280.129247] CPU: 0 PID: 12136 Comm: syz-executor.2 Not tainted 5.0.0+ #15 [ 280.136192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.145757] Call Trace: [ 280.148391] dump_stack+0x173/0x1d0 [ 280.152047] kmsan_report+0x12e/0x2a0 [ 280.155890] __msan_warning+0x82/0xf0 [ 280.159706] memchr+0xce/0x110 [ 280.162922] tipc_nl_compat_bearer_enable+0x2c4/0x910 [ 280.168123] ? tipc_nl_compat_dumpit+0x820/0x820 [ 280.172885] tipc_nl_compat_doit+0x3aa/0xaf0 [ 280.177319] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 280.182554] tipc_nl_compat_recv+0x1ae7/0x2750 [ 280.187172] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 280.191871] ? tipc_nl_compat_dumpit+0x820/0x820 [ 280.196659] ? tipc_netlink_compat_stop+0x40/0x40 [ 280.201526] genl_rcv_msg+0x185f/0x1a60 [ 280.205548] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 280.210942] netlink_rcv_skb+0x431/0x620 [ 280.215025] ? genl_unbind+0x390/0x390 [ 280.218948] genl_rcv+0x63/0x80 [ 280.222260] netlink_unicast+0xf3e/0x1020 [ 280.226456] netlink_sendmsg+0x127f/0x1300 [ 280.230818] ___sys_sendmsg+0xdb9/0x11b0 [ 280.235219] ? netlink_getsockopt+0x1460/0x1460 [ 280.239924] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 280.246621] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 280.252021] ? __fget_light+0x6e1/0x750 [ 280.256041] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 280.261275] __se_sys_sendmsg+0x305/0x460 [ 280.265475] __x64_sys_sendmsg+0x4a/0x70 [ 280.269653] do_syscall_64+0xbc/0xf0 [ 280.273415] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 280.278707] RIP: 0033:0x458079 [ 280.282882] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.310234] RSP: 002b:00007feb2e020c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 280.317970] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 280.325261] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 280.332722] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 280.340010] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feb2e0216d4 [ 280.347299] R13: 00000000004c5628 R14: 00000000004d9518 R15: 00000000ffffffff [ 280.354591] [ 280.356226] Uninit was created at: [ 280.359793] kmsan_internal_poison_shadow+0x92/0x150 [ 280.365101] kmsan_kmalloc+0xa6/0x130 [ 280.369534] kmsan_slab_alloc+0xe/0x10 [ 280.373458] __kmalloc_node_track_caller+0xe9e/0xff0 [ 280.378587] __alloc_skb+0x309/0xa20 [ 280.382329] netlink_sendmsg+0xb82/0x1300 [ 280.388366] ___sys_sendmsg+0xdb9/0x11b0 [ 280.392733] __se_sys_sendmsg+0x305/0x460 [ 280.396906] __x64_sys_sendmsg+0x4a/0x70 [ 280.401254] do_syscall_64+0xbc/0xf0 [ 280.404999] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 280.411571] ================================================================== [ 280.418937] Disabling lock debugging due to kernel taint [ 280.424925] Kernel panic - not syncing: panic_on_warn set ... [ 280.430851] CPU: 0 PID: 12136 Comm: syz-executor.2 Tainted: G B 5.0.0+ #15 [ 280.439438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.449333] Call Trace: [ 280.451962] dump_stack+0x173/0x1d0 [ 280.455711] panic+0x3d1/0xb01 [ 280.459133] kmsan_report+0x293/0x2a0 [ 280.463239] __msan_warning+0x82/0xf0 [ 280.467244] memchr+0xce/0x110 [ 280.470460] tipc_nl_compat_bearer_enable+0x2c4/0x910 [ 280.476378] ? tipc_nl_compat_dumpit+0x820/0x820 [ 280.483605] tipc_nl_compat_doit+0x3aa/0xaf0 [ 280.488274] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 280.493502] tipc_nl_compat_recv+0x1ae7/0x2750 [ 280.498115] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 280.502915] ? tipc_nl_compat_dumpit+0x820/0x820 [ 280.507697] ? tipc_netlink_compat_stop+0x40/0x40 [ 280.512731] genl_rcv_msg+0x185f/0x1a60 [ 280.516759] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 280.522344] netlink_rcv_skb+0x431/0x620 [ 280.526602] ? genl_unbind+0x390/0x390 [ 280.530724] genl_rcv+0x63/0x80 [ 280.534032] netlink_unicast+0xf3e/0x1020 [ 280.538252] netlink_sendmsg+0x127f/0x1300 [ 280.542537] ___sys_sendmsg+0xdb9/0x11b0 [ 280.546979] ? netlink_getsockopt+0x1460/0x1460 [ 280.551702] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 280.557121] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 280.562507] ? __fget_light+0x6e1/0x750 [ 280.566543] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 280.571768] __se_sys_sendmsg+0x305/0x460 [ 280.576063] __x64_sys_sendmsg+0x4a/0x70 [ 280.580146] do_syscall_64+0xbc/0xf0 [ 280.584010] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 280.589217] RIP: 0033:0x458079 [ 280.592420] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.611975] RSP: 002b:00007feb2e020c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 280.619797] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 280.627079] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 280.634362] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 280.641642] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feb2e0216d4 [ 280.648928] R13: 00000000004c5628 R14: 00000000004d9518 R15: 00000000ffffffff [ 280.657486] Kernel Offset: disabled [ 280.661122] Rebooting in 86400 seconds..