[ 48.358023] audit: type=1800 audit(1542189184.375:27): pid=6321 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 48.377631] audit: type=1800 audit(1542189184.405:28): pid=6321 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 49.866364] audit: type=1800 audit(1542189185.925:29): pid=6321 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 49.885868] audit: type=1800 audit(1542189185.925:30): pid=6321 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.47' (ECDSA) to the list of known hosts. 2018/11/14 09:53:17 fuzzer started 2018/11/14 09:53:21 dialing manager at 10.128.0.26:43625 2018/11/14 09:53:21 syscalls: 1 2018/11/14 09:53:21 code coverage: enabled 2018/11/14 09:53:21 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/14 09:53:21 setuid sandbox: enabled 2018/11/14 09:53:21 namespace sandbox: enabled 2018/11/14 09:53:21 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/14 09:53:21 fault injection: enabled 2018/11/14 09:53:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/14 09:53:21 net packed injection: enabled 2018/11/14 09:53:21 net device setup: enabled 09:55:22 executing program 0: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$addseals(r1, 0x409, 0x8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000080), 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f00000000c0)=0xfffffffffffffffb) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xffffffff}, {0xa, 0x3}, {0x6, 0x7fff}, {0xc, 0x5}, {0x8, 0x3}], 0x5) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000140)={0xb6ec, 0xc, [0x0, 0x5, 0x2]}) ioctl$sock_proto_private(r2, 0x89e0, &(0x7f0000000180)="2dbd2df10edeb2281343d563ed53f2a111e07614a33a7ae35a6309c71d69d18ec4b0b35c5fd81eef67f1cf4bda2d39d7a7f85c31893ba8bb589abf8cc334413db734ea07ee3bd5b87ab245e9bc205935cc900a968936fca01700e5808fa166480ad5bb37a6fa7413543ec8fad6dc3940a4bee0a52f7218465c8b15cd96909c3493b3a8c3a1e26667d3734c2b94316242e975ac6bac44f79e08c39331c66ac205a4542850969d7f426eb44d0a913821c577f77e1a4a0be17f4fe6bf935362c998189e2e6f16729bd52e6c974de0112d259c07dac87a011c17d7af97b1362ec93eab8585b6a2b5813e411083a3") ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000280)={'lo\x00', {0x2, 0x4e20}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0xa4, @remote, 0x3}}, [0x2, 0x8000, 0x8, 0x80000001, 0x5, 0x4, 0x9ef3, 0x0, 0xffffffffffffffff, 0x8, 0x80000001, 0x0, 0x1000, 0x1, 0x8]}, &(0x7f00000003c0)=0x100) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000400)={r4, 0xffffffff80000001, 0x800}, 0x8) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000440)={0x100000000, 0x14, [0x5, 0xc8, 0x6, 0x2, 0x9449]}) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f0000000480)) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x3) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000004c0)={r4, 0xd1, "f477142ce18326364d7cd0389cae1f273fd8732e31380473cc9f72f42ad59ce7914564e2218261af795cd8440b65a54dcddea6b8513f127b2e748d88d90171ff728a492479c3d5a08a40cac818d3ca9d9c038ecdf68c54b5ecfff5e1d378e9366b644e0a5c8787a3e59b697eec983cb2f5926b5c1cffc4e58122af971fef0a1172a311585c5d6fc59a35e0cf25250d2e4595477189aa4ea1d4014d982a22c1761b8dda4905f38a23840509e8767e6733973851fdf2ccdb4e7e665e3a5e7be4eab3eef2445948e183630bc7db4ecb86b62f"}, &(0x7f00000005c0)=0xd9) sendmsg$unix(r3, &(0x7f0000000880)={&(0x7f0000000600), 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000680)="cb06ee7dddb7233116a19a145b336328709db06145c93a2379d41ca1ea595b", 0x1f}, {&(0x7f00000006c0)="91e042b10417296a6190aba8df8a47c718b3e4a3abe9d9b358a21b5ca4dea3b1b8c43e7ab7bd076352534b08364ad2f84df99f47f8586f3685eea31eafcf5a5d870ff4dc6f9994c4613b2262c3a732ec132616f834af20aaafca282bd5d155cfb70917cc906b29206535a3fa8fe13e2a5867daaa8e703b0784e97efdc7492043831a5e6dc887291c4126e6922a88bec108ce1972bcbff5900af8b33453bfa35a24469b1cd12d9e0bb9a09bfd7af77cc345749b7b358895cca61082c491da5bbd4342f4904e8b62b8c536fbf236e097d917feb2", 0xd3}], 0x2, &(0x7f0000000800)=[@rights={0x20, 0x1, 0x1, [r3, r3, r0]}, @rights={0x30, 0x1, 0x1, [r0, r2, r0, r0, r0, r2, r1, r3]}], 0x50, 0x40080}, 0x40000) getsockname(r2, &(0x7f00000008c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000940)=0x80) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000980)) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000009c0)={[{0x0, 0x3, 0x4, 0x1, 0x6, 0xff, 0x20, 0xe0b, 0x1, 0x8000, 0x3, 0x3f, 0x6}, {0x5, 0x3, 0x1, 0x5cc, 0xfffffffffffffffd, 0x9, 0x6, 0x6, 0x1000, 0x9, 0x3f, 0x0, 0x3f}, {0x3, 0x1ff, 0x0, 0x0, 0x6, 0x7ff, 0x40, 0x5, 0x0, 0x101, 0x5, 0x8000, 0x401}], 0x7f}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000a40)={0x5, 0x4, 0x8000, 0x8000, 0x3, 0x10001, 0x10000, 0xff, r4}, 0x20) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r3, 0x400454cc, r7) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000b80)={{{@in6, @in6=@dev={0xfe, 0x80, [], 0x16}, 0x4e21, 0x8, 0x4e23, 0x400, 0xa, 0xa0, 0x20, 0x2, r8, r7}, {0xffffffff, 0x100, 0x0, 0x5, 0x20, 0xfff, 0x7, 0x2c}, {0xeb, 0xa2d, 0x2, 0xffffffffffffff80}, 0x40, 0x6e6bb7, 0x3, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0xff}, 0xa, @in6=@loopback, 0x34ff, 0x0, 0x3, 0x7, 0x1, 0x9, 0xfff}}, 0xe8) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000c80)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000cc0)={r5, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f0000000d80)=0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000dc0)=0x4, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000e00)) socket$inet6_tcp(0xa, 0x1, 0x0) syzkaller login: [ 187.373699] IPVS: ftp: loaded support on port[0] = 21 [ 189.062528] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.068951] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.077099] device bridge_slave_0 entered promiscuous mode [ 189.192587] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.199079] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.207126] device bridge_slave_1 entered promiscuous mode [ 189.308202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.408886] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.722659] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.828221] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:55:26 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x200000) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x4) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)={0x4, 0x0, [{0x0, 0x5, 0x401, 0x3f, 0x101}, {0x80000001, 0x8c, 0x7, 0x9, 0x7f}, {0x4000000d, 0x1000, 0x1, 0x80000001, 0x200}, {0x1, 0x374, 0x2, 0xc909, 0x6}]}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000100)={0x5, 0x0, [{}, {}, {}, {}, {}]}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23}, {0x306, @random="f77b3cddfc47"}, 0x14, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 'gre0\x00'}) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000200)={0x1, r0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00', 0x3}, 0x18) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x40, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000400)={@mcast2, 0x0}, &(0x7f0000000440)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xf, 0x6, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x1}, [@map={0x18, 0x7, 0x1, 0x0, r1}, @exit]}, &(0x7f0000000300)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x1, [], r2, 0xd}, 0x48) lremovexattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=@random={'user.', '/dev/usbmon#\x00'}) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000580)) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000640)=0x6, 0x4) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000680)='/dev/video1\x00', 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00000006c0)={@broadcast, @dev}, &(0x7f0000000700)=0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000740)={0x0, @in6={{0xa, 0x4e23, 0x1, @mcast1, 0x100000001}}}, &(0x7f0000000800)=0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000840)={r3, 0x3d, "d0692cdb4ec3aa32ff1a8319b79cf900b3abe0d9f035e0e9cb6cdb5dfebfe5c4fb387a67bc4a681aa6715033934abc58632e8ab04037205d1ef4818813"}, &(0x7f00000008c0)=0x45) write$P9_RWSTAT(r0, &(0x7f0000000900)={0x7, 0x7f, 0x2}, 0x7) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000940)=0x2) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2002002}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x24, r5, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4800) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/snapshot\x00', 0x18040, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000b00)) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r6, 0x4010ae74, &(0x7f0000000b40)={0x7fff, 0x7, 0x8}) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000b80)={0x9, 0x101}) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000bc0)={0x8, 0x3, 0x7ff, 0x0, 0x1, 0xffffffff80000000, 0x330, 0x7, 0x8000, 0x7f, 0xd6}, 0xb) write$FUSE_LSEEK(r1, &(0x7f0000000c00)={0x18, 0x0, 0x4, {0x2}}, 0x18) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000c40)=@assoc_value={r4}, &(0x7f0000000c80)=0x8) [ 189.930807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.939375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.528161] IPVS: ftp: loaded support on port[0] = 21 [ 190.556276] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.564124] team0: Port device team_slave_0 added [ 190.789406] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.797289] team0: Port device team_slave_1 added [ 190.987951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.995055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.003663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.194363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.201301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.209697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.344752] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 191.352246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.360726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.558820] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.566353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.575128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.158706] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.165292] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.173250] device bridge_slave_0 entered promiscuous mode [ 193.302310] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.308725] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.316762] device bridge_slave_1 entered promiscuous mode [ 193.470564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 193.573208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 193.602316] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.608728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.615639] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.622090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.630464] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.693702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.018606] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.125908] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:55:30 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x20002) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x4, [0xfffffffffffffff8, 0x4, 0x4f, 0xaa50]}, 0xc) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000000c0)) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x10000, 0x0, 0x14b5bfc7, 0x1, 0x8000, 0x3, 0xffffffffffffffe1, 0x4, 0x0, 0xc34, 0x2, 0x1000}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) r5 = getegid() setgroups(0x3, &(0x7f0000000280)=[r3, r4, r5]) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000002c0)={{0xfffffffeffffffff, 0x1}, 'port1\x00', 0x2, 0x10000, 0x5, 0x1ff, 0xfffffffffffffffe, 0x8, 0xfffffffffffff284, 0x0, 0x1, 0x7}) r6 = request_key(&(0x7f0000000440)='id_legacy\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)='port1\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="4c396d82f096cfbc80d6ac1b808bebf97ce31a8b7efdcc18d79fd4e0c8d3f0cb2ad48ce309a199da53d6c66400047c0631b175472115", 0x36, r6) open_by_handle_at(r0, &(0x7f0000000500)={0x8, 0x6}, 0x900) faccessat(r1, &(0x7f0000000540)='./file0\x00', 0x40, 0x500) write$binfmt_elf32(r1, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x4, 0x8, 0x5, 0x2, 0x3, 0x6, 0x2, 0x33b, 0x38, 0x1ea, 0x3, 0x0, 0x20, 0x2, 0x7ff, 0x7, 0x5}, [{0x70000004, 0x6, 0x9, 0x170a68e7, 0x3f, 0x8001, 0x80, 0x1}, {0x3, 0x0, 0x59c863d4, 0x8000, 0x1, 0x5}], "10e31e3c729fe04b22b0ad43e49c131128dcbcf5135da4d24845c4feedd8191503482aaaced75983508d63d9482977a435416e19b47d1564dc9042820d1930de5b6f56a1f13cb7f0fa25e67d69c8069648cf871e5fb651d503f6e138a4588ebdccd988f392fbf2e506903969c884f2b98907765dd482568e71a9b84bfefa96e5cc14ccea600e9b7dfedf247fdd1659b0446b5055200c8d5959f35f5e33a993fea97c02db152bead57c5e349d29a73c37a7684b331a11606d84", [[], [], []]}, 0x431) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000009c0)=0x3, 0x4) r7 = perf_event_open(&(0x7f0000000a40)={0x4, 0x70, 0x7, 0x3, 0xffffffff, 0x8, 0x0, 0x9, 0xb2000, 0x8, 0x4, 0xfffffffffffffffe, 0x400, 0x2, 0x1, 0x1e0, 0x7fff, 0x5, 0x3, 0x5, 0x4, 0x8, 0xfffffffffffffffd, 0x81, 0x0, 0x8, 0x6, 0x8b, 0xffffffffffffffff, 0x1000, 0x1, 0x8, 0x4, 0x868, 0x6f6, 0x7, 0xdd, 0x4, 0x0, 0xffffffff7fffffff, 0x1, @perf_bp={&(0x7f0000000a00), 0x1}, 0x82, 0x80000001, 0x4, 0x0, 0x80, 0x67, 0x9}, r2, 0x10, r1, 0x2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000ac0)={0x0, 0x4, 0x8, [0xfffffffffffffcae, 0x3, 0xfffffffffffffff9, 0x3, 0xffff, 0xfffffffffffffffb, 0x8, 0x400]}, &(0x7f0000000b00)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b40)={r8, @in6={{0xa, 0x4e22, 0x7, @mcast2}}, 0x6, 0x0, 0x3ff, 0xfff, 0x8}, &(0x7f0000000c00)=0x98) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000c40)={0x7ff, 0x7, 0x5, 0x8001, 0x0, 0x100000001, 0x8, 0x400, 0x2, 0x80000001, 0x2679929d, 0x1ff}) request_key(&(0x7f0000000c80)='syzkaller\x00', &(0x7f0000000cc0)={'syz', 0x0}, &(0x7f0000000d00)='port1\x00', r6) openat$cgroup_int(r0, &(0x7f0000000d40)='pids.max\x00', 0x2, 0x0) readahead(r7, 0x7, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000d80)=0x2) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000dc0)={'ip_vti0\x00', {0x2, 0x4e20, @broadcast}}) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/vsock\x00', 0x404280, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r9, 0x800448d3, &(0x7f0000000e40)={{0x4, 0x81, 0x9, 0x101, 0x5, 0xf5}, 0x5, 0x4, 0x8, 0x9, 0x8, "4e322456470e6eea1d007308217d8f1fcdb7fd31dbb0dda1307a861a045d071ee6410859513c48f4b34b74f7ed03df43d63c6de6e9d3b67d92416c90b90fc3fe061a52a35bede8e0b16bf400ef1140b7eebf741e35d08a3c37df95630282793129beb0b0c4edb256239d093cc6039f7f1677fae1afbbb87f056f58df277d3158"}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$NBD_DISCONNECT(r0, 0xab08) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000f00)=0x9) [ 194.996654] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.004606] team0: Port device team_slave_0 added [ 195.044430] IPVS: ftp: loaded support on port[0] = 21 [ 195.232490] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.240053] team0: Port device team_slave_1 added [ 195.401698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.410228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.418661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.637563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.802189] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.809697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.818341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.051147] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 196.058632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.067268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.444799] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.451330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.458211] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.464678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.472847] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 198.487487] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.493957] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.501962] device bridge_slave_0 entered promiscuous mode [ 198.737033] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.743791] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.751823] device bridge_slave_1 entered promiscuous mode [ 198.978696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.130836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.453217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.592133] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.763162] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.920165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.928461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.774211] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.782063] team0: Port device team_slave_0 added 09:55:36 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400001, 0x8) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x3, {{0x2, 0x4e23, @multicast1}}}, 0x88) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000001c0)={0x0, @dev={0xac, 0x14, 0x14, 0x1fa}, 0x4e23, 0x4, 'sh\x00', 0x11, 0x8, 0xb}, 0x2c) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000200), 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x7, 0x4a, 0x9, {0x0, 0x7530}, {}, {0x2, 0x6, 0x100, 0x6}, 0x1, @canfd={{0x3, 0x3, 0x800}, 0x3b, 0x3, 0x0, 0x0, "470af0944d3328f6c1e618e314a43aee826a9ddcb51fdf32cb2c707d193eef4333c3d3143eced4f9f6597031b2cbc1daf619b40e89b7b7db8b407a360c845b80"}}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x8000) getsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000340)=""/223, &(0x7f0000000440)=0xdf) r2 = syz_open_dev$midi(&(0x7f0000000480)='/dev/midi#\x00', 0x80000000, 0x400) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f00000004c0)={0x200, 0x60d, 0x0, 0xd3fb, 0x4, 0x3f}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000500)=0x1, 0x4) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x81012, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000540)={0x0, 0x8, 0x0, 0x100000000, 0x1}, &(0x7f0000000580)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000005c0)={r3, @in={{0x2, 0x4e24}}}, &(0x7f0000000680)=0x84) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000006c0)={0x7ff, {0x40, 0x2, 0xffffffffffffff04, 0x2000, 0x89}}) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000880)={0xc, 0x8, 0xfa00, {&(0x7f0000000700)}}, 0x10) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000008c0)) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000900)={0x7f, @remote, 0x4e20, 0x1, 'lblcr\x00', 0x2, 0x80, 0x56}, 0x2c) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000940)={0x100000001, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000980)={0x4, r4}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f00000009c0)={0x1, 0x0, [0x0, 0x7, 0x3, 0x5, 0x8, 0x1, 0xe, 0x6]}) socket$unix(0x1, 0x1, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000a00)) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000ac0)={0x3, 0x47, &(0x7f0000000a40)="84eb8be7de7c940edd9da10135d9d5f22bb3e7fb5e111eab49b414a86043a903464e804778ae7558dd2f6811f723c91c70b2345639f065f78a6ab3509b7d70fba07b2f3e9554df"}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000b00)={0x3, 0x8, 0x5, 0x605}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000b40)={0x3, 0x2, 0x1}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000bc0)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001080)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001040)={&(0x7f0000000c00)=@deltfilter={0x424, 0x2d, 0x100, 0x70bd26, 0x25dfdbff, {0x0, r5, {0xd, 0xfff3}, {0x5}, {0x7, 0xfff7}}, [@TCA_RATE={0x8, 0x5, {0xffffffffffffe782, 0x80000001}}, @TCA_RATE={0x8, 0x5, {0x8000, 0x8}}, @TCA_RATE={0x8, 0x5, {0x3, 0x2}}, @TCA_RATE={0x8, 0x5, {0x86b, 0x10000}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4c, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x7}, @TCA_U32_MARK={0x10, 0xa, {0x5, 0x100000001}}, @TCA_U32_CLASSID={0x8, 0x1, {0xffff, 0x9}}, @TCA_U32_CLASSID={0x8, 0x1, {0x5, 0x1}}, @TCA_U32_LINK={0x8, 0x3, 0x2}, @TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0x8}, @TCA_U32_FLAGS={0x8, 0xb, 0x7}]}}, @filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x208, 0x2, [@TCA_BASIC_ACT={0x120, 0x3, @m_gact={0x11c, 0x14, {{0xc, 0x1, 'gact\x00'}, {0x34, 0x2, [@TCA_GACT_PARMS={0x18, 0x2, {0x66, 0x5f4, 0xffffffffffffffff, 0xdf04, 0x101}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x878, 0x6}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x5c3, 0x20000001}}]}, {0xd4, 0x6, "e70dff01b8ccfa4a0a02b084e905977eee1566e6ddfb570aa7d1270aa828cca23ce04ea6a24c2c58f55b46b115128b9cf8e8f1432fefd4d86f770e79ba7ce45bbf1316e912bfda7e2bceffe44682d05f528e879d1c4d67af246188d798f0296d3774d86420e7f0c5456ca102fc2988dd4264560481eea69b99eb5e426d0321b32f52b0ee557ebbd989016dac8f079843c9eb1469ba9681850556e66b4d994bf3aceccf3b0130fbb111211d96c6ae818074ecc897d669568599b28a9f9820bbe2ca6641f77853cac74462bdd67a"}}}}, @TCA_BASIC_ACT={0x48, 0x3, @m_ife={0x44, 0xc, {{0x8, 0x1, 'ife\x00'}, {0x18, 0x2, [@TCA_IFE_DMAC={0xc, 0x3, @random="067cc5d43c48"}, @TCA_IFE_TYPE={0x8, 0x5, 0x3}]}, {0x1c, 0x6, "4f9d0387e77ad62242d4b1e59f6ab436918b1bb0c6"}}}}, @TCA_BASIC_EMATCHES={0x9c, 0x2, [@TCA_EMATCH_TREE_LIST={0x20, 0x2, @TCF_EM_NBYTE={0x1c, 0x7, {0x9, 0x2, 0x3ff, 0x6c4, {0x2, 0x6, 0x1, "d32a"}}}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, @TCF_EM_CANID={0x18, 0x3, {0x1000, 0x7, 0x6, 0x7ff, {0x9, 0x8ad}}}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, @TCF_EM_U32={0x20, 0x101, {0x8000, 0x3, 0xe4, 0x8, {0xfffffffffffffff7, 0x4, 0x8001, 0x1}}}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7f}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, @TCF_EM_IPT={0x24, 0x400000, {0x1, 0x9, 0xfffffffffffffb38, 0xfffffffffffffffa, [@TCA_EM_IPT_MATCH_REVISION={0x8}, @TCA_EM_IPT_MATCH_NAME={0xc, 0x2, 'policy\x00'}]}}}]}]}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x164, 0x2, [@TCA_TCINDEX_MASK={0x8, 0x2, 0x100000000}, @TCA_TCINDEX_ACT={0x140, 0x7, @m_nat={0x13c, 0x11, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{0x9b3, 0x3, 0x6, 0x3f, 0x3}, @multicast2, @multicast1, 0xff0000ff, 0x1}}}, {0x100, 0x6, "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"}}}}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xfff3, 0x9}}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x4be0}, @TCA_TCINDEX_FALL_THROUGH={0x8}]}}, @TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x424}, 0x1, 0x0, 0x0, 0x40011}, 0x20000041) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f00000010c0)={0x10003, 0x0, &(0x7f0000ffd000/0x3000)=nil}) [ 200.956325] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.964156] team0: Port device team_slave_1 added [ 201.190593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.200305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.208776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.516634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.523793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.532155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.664236] IPVS: ftp: loaded support on port[0] = 21 [ 201.847683] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.855290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.863868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.137460] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.145065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.153542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.320949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.280792] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 204.320681] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 204.327057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.334666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.107170] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.113722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.120592] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.127174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.135652] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.333963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.415511] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.213564] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.220025] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.228487] device bridge_slave_0 entered promiscuous mode [ 206.525735] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.532320] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.540575] device bridge_slave_1 entered promiscuous mode [ 206.904199] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.222732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 208.165901] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.585007] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.955209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.962414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.364943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 209.372170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.454451] 8021q: adding VLAN 0 to HW filter on device bond0 09:55:46 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10800, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)={0x200, 0x8, 0x1000, 0x2a, 0x7}) mq_unlink(&(0x7f0000000080)='/dev/qat_adf_ctl\x00') ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x4, 0x231512ad, 0x0, 0xe3ae, 0xc496, 0x1, 0x7, 0x9, 0x8, 0x4}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@mcast2, 0x57, r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f00000001c0)={0x8, "c360fa12439db8f2c53f326bb654afb736c6dbfe8b37eb3c6911eeba30af750c", 0x1, 0x1}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000240)={[], 0x48f, 0x0, 0x8, 0x3, 0x9, r2}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={@local, 0x6f, r1}) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x3) bind$xdp(r0, &(0x7f0000000300)={0x2c, 0x3, r1, 0x3b, 0xffffffffffffff9c}, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', r1}) r3 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x100000001, 0x20000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f00000004c0)=0xe8) r4 = semget$private(0x0, 0x2, 0xa4) semop(r4, &(0x7f0000000500)=[{0x7, 0x6, 0x800}, {0x3, 0x0, 0x800}, {0x7, 0x81, 0x1000}], 0x3) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000540)={[], 0x7, 0xfffffffffffffffe, 0x1ff, 0x0, 0xfef, 0x6000, 0x106004, [], 0x4}) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000700)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000740)=[@in6={0xa, 0x4e22, 0x7ff, @mcast1, 0x3}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e23}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x4e21, 0x80000001, @ipv4={[], [], @loopback}, 0x8}], 0x68) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000007c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000800)={{0x7, 0x7fff}, 'port0\x00', 0x20, 0xb0007, 0x5, 0x7fff, 0xfff, 0xfffffffffffffffd, 0x1000, 0x0, 0x6, 0x1}) ioctl$TIOCSBRK(r0, 0x5427) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000008c0)=0x4, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000900)={0x0, 0x1}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000980)={r5, 0x1000, "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"}, &(0x7f00000019c0)=0x1008) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000001a00), &(0x7f0000001a40)=0x4) [ 210.321889] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.329736] team0: Port device team_slave_0 added [ 210.700445] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.708367] team0: Port device team_slave_1 added [ 210.818175] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.071707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 211.078736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.087378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.307324] IPVS: ftp: loaded support on port[0] = 21 [ 211.525347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 211.532535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.541112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.900309] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.907999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.916830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.271370] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.278986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.288182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.299762] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.341932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.349724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:55:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000240)=ANY=[@ANYBLOB="665480696c746572"], 0x1) getsockopt$inet_buf(r0, 0x0, 0x84, &(0x7f0000000040)=""/24, &(0x7f0000000000)=0x18) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x6000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x9, 0x14000, 0x4, 0x0, 0x7fffffff, 0x0, 0x7, {0x0, @in6={{0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x18}, 0x8dea}}, 0x1ff, 0xfffffffffffffffb, 0x80, 0xffffffffffffffc7, 0x9994}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x81}, &(0x7f0000000200)=0x8) [ 213.712256] 8021q: adding VLAN 0 to HW filter on device team0 09:55:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)="2e2f6367726f757000ed2ccd21a77cf1046ce6262d6c4d4eefe0598b106a879d6ef7f91bafa983d221", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000080)={0x9, 0x8000, 0x26}) 09:55:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$cec(&(0x7f0000001740)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000001780)="152a5d728f51a31d6fe655cf4463d7f1dcea0527dbd0354bc548bf31832dd53c81668bd0171169dbc3cc0fbd2bb771af890506a6227d855b00a8de3ca4a8d669f227e8c952aff2502efebd2092fb4db13078d488f266a4e7ce154b2cd99f185de821f750e934694be547fa90fb41ac45d2db0b1be55653aa48a847c5824c613917430083393d393a665848e0472aa8c7f173ed27848ad3f31b8fab9b0a70d77814858966c537a9be225124706a390dc325db329f9c39dd52304290e7f953d31152793f6c71a4d4", 0xc7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000040)={0x80000001, 0x7ff, 0x3, 0x7, 0x6, 0x81}) syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x260, 0x12040) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000140)={0x66, 0x2af, 0x6, "ac96a563183b706982958d07165db1d5233b560363c81a0b81b92a462133cdfb2e21f221e51b4d03f120f94bb9afa59128d2a45414f1f4d065cbf1ec81cbca2a1e3b4b39f9479034ee31525d20c1b01f5b7712edc9b0cc678d80f5785b7a20f7de28edd2f9df"}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f0000bfcffc), &(0x7f0000000000)=0x266) 09:55:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000240)=0x7c, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000001ac0)=@nfc, 0x80, &(0x7f0000001900), 0x0, &(0x7f0000000100)=""/128, 0x2cb}, 0xfffffffffffffffd) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x20, 0x140) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) [ 214.753701] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:55:51 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000000), &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}, 0x331) [ 215.106792] kernel msg: ebtables bug: please report to author: Wrong len argument 09:55:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f0000000280)="0a5c2d02403062850070702aa9e3eaacb7a8261e849a25f18d70468501cb20c88cc864f4b0f47a32a220cdf561d07f69db664189b1bf905fb4b47f009bd106a7d313351ae0417255d6498024e4871aa9a3acf3c700000000000000000000000000000000") socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x8000, 0x800) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp\x00') ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000200)={0x6, 0xbff, &(0x7f0000000080)="c585dcc8a4b537ab8b86e37191e126bfe9ed202d42368bea1f987b437d803d01be09a9998f3470397a36cc62288551a8e11252829fdd232a0735ee86bc6d76", &(0x7f00000000c0)="cbc6154f93c857cd7386b5d00f9a40382adf502068d701b21254d2cb2e1f3edec60e7096fb7df97ba26e8aa9329136f539513ab85b3e36e29266ae8db218ccdb1e57d477f2bab2a939482fbac89e58f9ed9fda2d056aa27bc0ef23cbae9a4a91136f88c16c0263423cb73c9997154fdbbb021d9a90f423f4960bd88a5a3b23baa63bdd5adf901a847b92410ddf7e1b607efa2135d47f5af164fa4cf3d21aad47a5f452b781ce4449821eaf0a6831fcc0318278932acda8ef95b2040818b43cee6b4f35f6c669a650c7496b95c16c43ab8a55be5c", 0x3f, 0xd4}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x0, @remote}}) lseek(r0, 0x0, 0x3) 09:55:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240)=0x6, 0x4) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000200)=0x60) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) keyctl$session_to_parent(0x12) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000040)) r2 = pkey_alloc(0x0, 0x1) pkey_free(r2) 09:55:52 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x59, 0x200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000080)=0x7e9) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000500)={0x0, @multicast1, @remote}, &(0x7f0000000540)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000002800)={&(0x7f0000000140), 0xc, &(0x7f00000027c0)={&(0x7f0000000580)=@newtclass={0x222c, 0x28, 0x200, 0x70bd26, 0x25dfdbfe, {0x0, r3, {0xfff5, 0x3}, {0xffff, 0x3}, {0xfff2, 0x1}}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0xc64, 0x2, [@TCA_HTB_RATE64={0xc, 0x6, 0x3}, @TCA_HTB_RTAB={0x404, 0x4, [0x4, 0x4800000, 0x7, 0x0, 0x2, 0x4, 0x9, 0x4, 0x800, 0x0, 0x10001, 0x1, 0x8, 0x93, 0xfffffffffffffe00, 0x1ff, 0x5, 0x9, 0x0, 0x20, 0x1, 0x9, 0x9, 0x401, 0x800, 0x3, 0x79d4, 0x2, 0x6, 0x3f, 0x6, 0x100000000, 0x8001, 0x80000000000, 0x80000001, 0x6, 0x7da0, 0x2, 0x0, 0x1, 0x4, 0x9, 0xfc, 0x3, 0x2, 0x4, 0x3, 0x1f, 0xbe4, 0x6, 0x800, 0xffffffffffffff01, 0x101, 0x4, 0x2, 0x40, 0x7, 0x4, 0x100, 0x3, 0x8, 0x2, 0x1, 0x6, 0x3, 0xbf, 0x7ff, 0x7, 0x0, 0x8001, 0xff, 0x8, 0xfffffffffffffffa, 0x8, 0x3, 0x1f, 0x2, 0x3, 0x7, 0x2, 0x337f, 0x9, 0x2, 0x3, 0x8, 0x0, 0x4cf, 0x7, 0xae, 0x368, 0x81, 0xfffffffffffffe1b, 0xfffffffffffffff9, 0x100000001, 0x8000, 0x80000001, 0xdf, 0x152, 0x8, 0x8, 0x8, 0x6, 0x3ff, 0x800, 0x10, 0x2f3, 0x4, 0x4, 0x51, 0x2, 0x7, 0x3, 0x1ff, 0x100000001, 0x540f, 0x3ff, 0x100000000, 0x2, 0xffffffff, 0x2, 0x657, 0x80000000, 0x9, 0x3, 0x100000000, 0x100000000, 0x40, 0x7fff, 0x8, 0x6, 0xfffffffffffffffb, 0x5, 0xc2, 0xfffffffffffffffb, 0x5, 0x7, 0x1ff, 0x5, 0x4, 0x0, 0x8, 0x0, 0x8000, 0x7, 0x40000000, 0x100, 0x7fffffff, 0xfff, 0x2, 0x7, 0x4, 0x3ff, 0x9, 0xf9ab, 0x8, 0x8000, 0x8, 0x800, 0x8, 0x9, 0x4, 0x9, 0x6b, 0x100, 0x9, 0x9, 0x0, 0x7, 0x1, 0x3, 0x1000, 0x0, 0x4, 0x48, 0x6, 0x1, 0x100, 0x5eaf, 0x9, 0x0, 0x9, 0x4, 0x200, 0x8, 0x3c6, 0x4, 0x1, 0xcaa, 0x8, 0xa99, 0x3, 0x5, 0x1000, 0x7, 0x1f, 0x2, 0x4, 0x7, 0x0, 0x5, 0x81, 0x9, 0x2b, 0x7, 0x7fff, 0x280, 0x1ff, 0xfffffffffffffff9, 0x7fff, 0x8d13, 0x6, 0x5, 0x0, 0x10000, 0x0, 0x0, 0x1ff, 0x4258, 0x10001, 0x8, 0x7b7, 0x24c, 0xffffffff, 0x0, 0x2, 0x4, 0x1ff, 0x3f, 0x81, 0x84f, 0x6a9f0ceb, 0x1, 0x4, 0x7, 0xffffffffffff8000, 0x5, 0x3, 0x6, 0x5, 0xe3ba, 0x40000, 0x0, 0x20000000000, 0x7, 0x5, 0x3, 0x6, 0x1, 0xf8, 0x5, 0xb40, 0x4, 0x8, 0xffffffffffffd503, 0x3, 0x8]}, @TCA_HTB_RTAB={0x404, 0x4, [0x3, 0x6, 0x4, 0x80000000000, 0x2, 0x7, 0xdbd, 0x4, 0x3230e0ad, 0x4, 0x4, 0xffffffff00000001, 0x7fffffff, 0x3f, 0x401, 0x100, 0xfff, 0x800, 0xc0, 0x6, 0x3, 0x10000, 0x5, 0x1, 0x1ff, 0xcf, 0x9aa4, 0x7a29, 0xf9, 0x2e96, 0x1, 0x7ff, 0x7fffffff, 0x44b6, 0xc0, 0x8, 0xf8, 0x8, 0x1ff, 0x0, 0x4403b851, 0x1f, 0x1, 0x5, 0x2, 0xe7b3, 0xbcb, 0xff, 0x0, 0x9, 0xffff, 0x3, 0x5, 0x6, 0x7ff, 0x8001, 0x7, 0x7, 0x3, 0x8, 0x81, 0xc7cb, 0x4, 0x4, 0x8000, 0x400, 0x1, 0x2, 0x3e1f1e6f, 0x5, 0x4, 0x0, 0x100000000, 0x15, 0x0, 0xfff, 0x7b983021, 0xf14, 0x4, 0x7fff, 0x3, 0x0, 0x2bc, 0x0, 0x7f, 0x56e1699f, 0x5, 0x4, 0x4, 0x9, 0x0, 0xffffffff, 0x7, 0x800, 0x4, 0x7ff, 0x3ff, 0x80000000, 0x1b7, 0x10000, 0x2, 0x7, 0x5, 0x1, 0xa00000000000000, 0x5, 0x7, 0xc64, 0x7, 0x9000000, 0x8, 0x80, 0x0, 0x8, 0x5, 0x2fe, 0x91, 0x9, 0x4, 0x1, 0x800, 0x80000001, 0x9, 0xffffffffffff49b1, 0x9c1, 0x7, 0x9, 0xb22, 0xec, 0xed, 0x0, 0xffffffff, 0x9, 0x3, 0x16, 0x100000000, 0x129ccf33, 0x1, 0x0, 0x5, 0x2, 0x30239559, 0x7f, 0xdb, 0x0, 0x3f, 0x5, 0x9, 0x401, 0x3c8a73c2, 0x852d, 0x2, 0xb24, 0x2, 0xfcf, 0x1, 0x358, 0x3ff, 0x2, 0x1, 0x8, 0x8, 0x8, 0xff, 0x7ff, 0x4, 0x9, 0x68614334, 0x6, 0xfff, 0x5, 0x10001, 0x806, 0x0, 0x1, 0x87, 0x3, 0x1, 0x40, 0x6, 0x2, 0x4, 0x7fffffff, 0x1, 0x717, 0x8, 0x80, 0x59b6, 0x63a, 0x100000001, 0x5, 0x1, 0x4, 0x5, 0xffff, 0x3, 0x50e9, 0x9, 0x4, 0x1000, 0x6, 0x0, 0xa6b, 0x75c5, 0xffff, 0x9, 0x0, 0xfffffffffffffbff, 0x100000001, 0x7, 0x7, 0xff, 0x0, 0x200, 0x0, 0x5, 0x4, 0x1, 0x6, 0xa10a, 0x39cc, 0x0, 0x8, 0x6, 0x7, 0x5, 0x0, 0x3, 0x288, 0x4, 0x6a, 0x800, 0xffffffffffffffff, 0x3, 0xc01, 0x7, 0xdac4, 0x1, 0x4, 0x2, 0x3, 0x4, 0x1f, 0x7, 0xeb7, 0x1, 0x1, 0xffffffffffffffff, 0x55, 0x800000000, 0x0, 0x9, 0x5, 0x80000000, 0x80000001]}, @TCA_HTB_CEIL64={0xc, 0x7, 0xffffffff}, @TCA_HTB_PARMS={0x30, 0x1, {{0x400, 0x0, 0x2, 0xd95, 0x9, 0xd8bb}, {0x8927, 0x1, 0x3, 0x101, 0x0, 0x7}, 0x7, 0x81, 0x3, 0x7, 0x2}}, @TCA_HTB_RATE64={0xc}, @TCA_HTB_CTAB={0x404, 0x3, [0x8000000, 0x7ff, 0x100, 0xfffffffffffffff8, 0x5, 0x367, 0x401, 0x4, 0x8, 0x0, 0x2, 0x7, 0x5, 0x80000000, 0x5, 0xea11, 0x7, 0x1ff, 0x3, 0x2, 0x6, 0x6, 0x101, 0x2, 0x7, 0x8001, 0x4, 0xa5, 0xfffffffeffffffff, 0xfffffffffffffffe, 0x81, 0x2, 0x1, 0xffffffff00000000, 0x6, 0x5, 0x3, 0xffffffff, 0x3, 0x8, 0x100, 0x7fffffff, 0xfffffffffffffffd, 0x4, 0xffffffff, 0x7f, 0x0, 0x1000, 0x9, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x40, 0x1f, 0x1, 0x4, 0x2d26e056, 0x3aa, 0x5, 0x6, 0x100000001, 0xff, 0x1f, 0x53, 0x7ff, 0x0, 0x3, 0x6c0, 0x8e, 0x756, 0x90000000, 0x9, 0xfffffffffffffffa, 0x400, 0x0, 0x7, 0x1000, 0x1, 0x0, 0x80000000, 0x7, 0x9, 0x56d, 0x80000000, 0x27, 0x0, 0x200, 0x80000001, 0xffff, 0x6, 0x4, 0x1, 0x1000, 0x3, 0x8, 0x10000, 0x8, 0x4, 0x40, 0x2, 0x0, 0x7, 0x2, 0x10000, 0x8, 0x2, 0x1, 0x1, 0x1d, 0x25db755c, 0xb6e, 0xfffffffffffff203, 0x9, 0x7, 0x20, 0x41, 0x3, 0x9, 0xfffffffffffffff9, 0x2, 0x6, 0x4, 0x1, 0xb6a, 0x101, 0xbde, 0x3, 0x800, 0x4, 0x6, 0x1f, 0x6, 0x3, 0x6, 0x8, 0x0, 0x4, 0xff6c, 0x7, 0x1000, 0x5, 0x7, 0x6, 0x401, 0xffffffff, 0x6, 0x42a1, 0x5, 0x49, 0x8, 0xc00000000000000, 0x9, 0x7fff, 0x870f, 0xfff, 0x2, 0x4, 0xffffffffffffff7f, 0xf7d, 0x3ff, 0x9, 0x1ff, 0xb6f3, 0xff, 0x0, 0x4, 0xfffffffffffffff8, 0xec, 0x1, 0x6, 0x5, 0x2, 0x5, 0x8, 0x4, 0x7, 0xfff, 0x7fffffff, 0x3f, 0x1, 0x4, 0x1000, 0x2, 0x3, 0xf81d, 0x20, 0x81, 0x0, 0x32, 0x6, 0x81, 0xff, 0x9, 0xa7, 0xfffffffffffffff9, 0x9, 0x2, 0x0, 0x0, 0x7fff, 0x200, 0x4, 0xfffffffffffffffb, 0x0, 0xfbe, 0x80000001, 0x6, 0x7ff, 0x6, 0x5, 0x6, 0x7ff, 0x0, 0x1, 0x3, 0xfff, 0x80000001, 0x40, 0x4b7, 0x1, 0x1000, 0xff, 0x77b7b4b3, 0x1, 0x18000000, 0x5, 0xffff, 0x7ff, 0x80, 0x7, 0x78b, 0x401, 0x4, 0xfffffffffffffffe, 0x8001, 0x200, 0x9, 0x4, 0x800, 0x7fffffff, 0x1, 0x6, 0xac, 0x9, 0x1ff, 0x20, 0x8, 0x0, 0x3, 0x4, 0x84, 0x1, 0x0, 0x200]}]}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x1098, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0x1f, 0x7fffffff, 0x101, 0x8, 0x45ad2683, 0x7, 0x80000001, 0x66, 0x6, 0x3, 0xfffffffffffffffb, 0x7, 0x9000000000, 0x1000, 0xfffffffffffff043, 0x2, 0x2, 0x4, 0x5, 0x0, 0x3, 0x6, 0x24, 0x1, 0x3f, 0x5, 0x2, 0xffff, 0x4, 0x8, 0x9, 0x8, 0x3ff, 0x278d, 0x0, 0x4, 0x6, 0x8, 0xffffffffffffffff, 0x6, 0x2, 0x4, 0x4, 0x7f, 0xaa24, 0x100, 0x7, 0x0, 0x100000000, 0x9, 0x3, 0x1, 0x5, 0x9b57, 0xd2, 0x2, 0xfffffffffffff001, 0x2, 0x5, 0x8000, 0xffffffffffff0000, 0x1ff, 0x0, 0x4, 0x10000, 0x2, 0x2, 0x0, 0x40, 0x80000001, 0x3, 0x1f, 0x6, 0xff, 0x0, 0x7, 0x400, 0x8, 0x7, 0x6, 0x2, 0x80, 0xdfa, 0x8001, 0x81, 0xffff, 0x9, 0xffff, 0x2, 0x3, 0x40, 0x8, 0x8, 0x7fff, 0x2a, 0x6, 0x3ff0, 0x6, 0x3f, 0x81, 0x5, 0x3, 0xffffffffffffff81, 0x6, 0x1, 0x100000000, 0x1f, 0x8, 0x100000001, 0x401, 0x80000001, 0x4, 0xff, 0x90, 0x3, 0x80000000, 0x0, 0xfffffffffffffffe, 0x8, 0x9, 0x1, 0x7fffffff, 0x1b, 0x1722c0000, 0x20, 0xc82, 0x4, 0x9, 0x0, 0x4, 0x8, 0x2, 0x6, 0x6, 0x1, 0x8, 0xfffffffffffffffb, 0x101, 0x2, 0x2, 0xdf, 0xfffffffffffffffd, 0x6, 0x5, 0x1ff, 0x3761, 0x3, 0xaab, 0x646, 0x80, 0x9f6, 0x5, 0xffffffffffffffa8, 0x8000, 0x8, 0x20004000000, 0x2a2, 0x7, 0x7, 0x4, 0x0, 0xf5e, 0xf276, 0xff, 0x5, 0x1000, 0x7, 0x1, 0x4, 0x1adcc00000000, 0x2, 0x9, 0x5, 0x2, 0x7, 0xfffffffffffff39e, 0x9, 0x4, 0x8, 0xa2, 0x3f5, 0x7, 0xffffffffffffff04, 0xeb, 0x1, 0x449a, 0x7, 0x9, 0x9, 0x100000001, 0x5, 0x7, 0x7f, 0xfffffffffffffffc, 0xfff, 0x1, 0x185, 0x8, 0xffffffff, 0x400, 0x7, 0x554, 0x629, 0x4c53, 0x0, 0x6, 0x3, 0x1d9, 0x8001, 0x5, 0x76c69a05, 0x4, 0x3, 0x80, 0x3, 0x2, 0x5be300, 0x2, 0x1, 0x400, 0xfff, 0xfffffffffffffffd, 0x2, 0x315, 0x7, 0x0, 0x2d, 0x4, 0x60b, 0x778e, 0x3ff, 0x1, 0x9c, 0x5, 0x1, 0x1, 0x9, 0x0, 0x1, 0xffff, 0x88, 0x2, 0x1ff, 0x4, 0x3, 0x0, 0x6, 0x10001, 0x7ff, 0xfffffffffffffff7, 0x7, 0x1, 0x9, 0x2, 0x8, 0x8]}, @TCA_HTB_PARMS={0x30, 0x1, {{0x7, 0x4e56d4300585acf2, 0x1, 0x4, 0x80000001, 0x3a}, {0x8, 0x0, 0x8, 0x7, 0x3, 0x401}, 0x6, 0x9, 0xef2e, 0x6, 0x8}}, @TCA_HTB_RATE64={0xc}, @TCA_HTB_CEIL64={0xc}, @TCA_HTB_RATE64={0xc, 0x6, 0x90b4}, @TCA_HTB_CTAB={0x404, 0x3, [0x5460, 0x1, 0x100000001, 0x3241, 0x5, 0x7fff, 0x7e8, 0x5, 0x5, 0x2, 0x43ea2a30, 0x4, 0x4, 0xc5f5, 0xfffffffeffffffff, 0x2a, 0x4, 0x5d, 0x3, 0x942, 0x57, 0x851, 0x400, 0x6, 0xffffffffffffffff, 0x8, 0x9, 0x7, 0x43a5, 0x3, 0xfff, 0x9, 0x8, 0xccc, 0x0, 0xffffffffffffffc0, 0x8, 0x3, 0x8, 0x100, 0x97, 0x0, 0x8, 0x8a, 0x5, 0xfffffffffffffffe, 0x1, 0x100000001, 0x3, 0x0, 0x3, 0x2, 0xa1, 0xffff, 0x40, 0x1ff, 0x9, 0x10001, 0x1ff, 0x8, 0x5, 0x9, 0x0, 0x98a, 0x8001, 0x6, 0xb5, 0x800, 0xfffffffffffffff7, 0x832, 0x8, 0x0, 0x6, 0x6, 0x0, 0x35b785c000000000, 0x1, 0x8000000000000000, 0x6, 0x19, 0x963, 0x5, 0x101, 0x80000001, 0x2, 0x6, 0x8, 0x2, 0x6, 0x1f, 0x8, 0x2c79, 0x4, 0x4c, 0x1, 0x7fff, 0x4fb4, 0x9, 0x800, 0x8, 0x2, 0xffffffffffffffb1, 0xffffffff9df215a7, 0x1, 0x1, 0x400, 0x3, 0x6c, 0x78ff, 0x3ff, 0x8, 0x7, 0x9, 0x3e13d920, 0x99d, 0x7, 0x7f, 0x3, 0x4bd, 0x4, 0x40, 0x0, 0x5, 0x20000000, 0x3, 0xb05f, 0x7ff, 0x4, 0x2, 0x3, 0x456, 0x5, 0xe821, 0xffffffffffff94a8, 0xfffffffffffffffe, 0x9, 0x3, 0x7af, 0x9, 0x800, 0x3, 0x8001, 0x5, 0x80000001, 0x76d0, 0x7, 0x8000, 0x3, 0x7, 0x944, 0x2, 0x0, 0x5, 0x3, 0x2000000, 0x9296, 0x5, 0x1f, 0x4, 0xc8, 0x2, 0x8, 0x1ff, 0x9, 0x8, 0x3, 0x4, 0x100000001, 0x9d, 0xffff, 0x8, 0x1ff, 0x8, 0xfffffffffffffff8, 0x4, 0x8000, 0x13e, 0x5, 0xfff, 0x8000, 0xffffffffffffffff, 0xffff, 0x5, 0x0, 0x8000, 0x0, 0xa, 0x3, 0x2, 0x80, 0x0, 0x80000000, 0x7, 0x6, 0xb4, 0x3, 0x3, 0x6, 0x2, 0x0, 0x4, 0xffffffffffffffc0, 0x6cab, 0x5, 0x5, 0x2400000000000000, 0x4, 0x2, 0x40, 0x4, 0x7fffffff, 0xf, 0x5, 0x0, 0xfff, 0x3, 0x3f, 0x321, 0x1, 0x8, 0x0, 0x8000, 0x94d, 0xee0c, 0x40, 0x9, 0x5b1b, 0x20, 0xac, 0x4, 0x4, 0x1000, 0x101, 0x2, 0x9, 0x77, 0x9085, 0x0, 0x9, 0x99be, 0x7, 0x1, 0xa5a, 0x8, 0xc5, 0x4, 0x3, 0x6, 0x9, 0x7, 0x3f, 0x100, 0x400, 0x1f, 0x1, 0x3f]}, @TCA_HTB_PARMS={0x30, 0x1, {{0x0, 0x1, 0x1, 0x6, 0x800, 0x9}, {0x4, 0x3, 0x4, 0x3, 0x2, 0xfffffffffffffff9}, 0x8, 0x0, 0xfffffffffffffbf3, 0x5d, 0x1}}, @TCA_HTB_CTAB={0x404, 0x3, [0x0, 0x6, 0x8, 0xffffffff, 0x7, 0x9, 0x1, 0x5c6, 0x8, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x40, 0x7f, 0xc3, 0xfffffffffffff462, 0x9, 0x5, 0x5, 0x81, 0x401, 0x1, 0x5, 0x100000000, 0x9, 0x2, 0x8, 0x4, 0x40, 0x8, 0x0, 0x20, 0x1, 0x1f, 0x401, 0x200, 0x7, 0x136c, 0x1, 0x6, 0x20, 0x9, 0x0, 0x7, 0x1f, 0x3, 0x5, 0x8, 0x4, 0x45, 0x7fffffff, 0x6, 0x429, 0x0, 0x8, 0x1, 0xc1d, 0x6, 0x0, 0x80000000, 0x8, 0x1, 0x1ff, 0x3, 0x767, 0x1, 0x6, 0x88f4, 0x100000001, 0x80000001, 0x7, 0x7, 0x0, 0x80f5, 0x6, 0x4, 0x401, 0x1, 0xa1, 0x2000000000, 0x7, 0x5, 0x1000, 0x7, 0x2, 0x2, 0x1c2a, 0x81, 0x0, 0x8001, 0x3a, 0x3, 0x67, 0x10000, 0x8001, 0xd7b, 0xfffffffffffffffe, 0x2, 0x3, 0x7, 0x7fffffff, 0x4, 0xa37a, 0x3fc00000, 0xffffffffffffff9d, 0x8, 0xfffffffffffffe01, 0x10000, 0x3ff, 0x2, 0x7fffffff, 0x2, 0xd139, 0xffffffffffffff00, 0x7f, 0xffff, 0x100, 0x1, 0x4, 0x81, 0x9ff6, 0x8000, 0x80, 0x6, 0x80, 0x7fffffff, 0x8f, 0x9, 0x6, 0x7, 0x17cf, 0xff, 0xeb73, 0x6, 0x7, 0xfffffffffffffff8, 0x2, 0x7ff, 0x0, 0xff, 0x1, 0x4, 0x1, 0x401, 0x4, 0xfffffffffffffffa, 0x80000000, 0x57, 0xffffffffffffffff, 0x7, 0x3, 0x5, 0x0, 0x85, 0x10001, 0xffffffff, 0x5, 0x100, 0x2, 0x2, 0x40, 0x1ff, 0x7, 0x8000, 0x3, 0x1338, 0x7, 0xad5, 0x2, 0x8000, 0x6, 0x7, 0x401, 0x5, 0x80000001, 0x5, 0x6257fde5, 0x1eba3290, 0xddf, 0x5, 0x240000, 0x2924, 0x100, 0x100, 0x653b, 0x8001, 0x0, 0x1000, 0x7fffffff, 0x9, 0x5, 0x9, 0x3, 0x9, 0x8, 0x0, 0x6b0000000, 0x1, 0xfffffffffffff294, 0x100, 0x8, 0x9c, 0x7, 0x7, 0x9, 0x0, 0xffffffff, 0x6, 0x934, 0x7, 0x8000, 0x3, 0x7, 0xd26f, 0x1, 0x18000000000, 0x6, 0x9, 0x6db, 0x7617, 0x4cda, 0xfffffffffffffffe, 0x5, 0x7, 0xebbb, 0x1f, 0x2925, 0x80, 0x0, 0x7, 0x7f, 0x8000, 0x9, 0x1000, 0x4, 0x3f, 0x36, 0x9fe4, 0x7, 0x0, 0x140000000000, 0x200, 0x6, 0xc76, 0x100000000, 0x7fffffff, 0x4, 0x7ff, 0x3, 0xff, 0x245b5271, 0x4, 0x1b6, 0x7]}, @TCA_HTB_RTAB={0x404, 0x4, [0x6, 0x9, 0x4, 0x7, 0x1, 0x20, 0x3, 0x7, 0x5, 0x0, 0x4, 0x4, 0xda, 0x100, 0x4, 0x100000001, 0x9, 0xf9, 0x8001, 0xffffffffc7fd3fa6, 0x800000, 0x8, 0x5b790a4d, 0xfffffffffffff6e2, 0x1f2, 0x5, 0x7, 0x80000001, 0x4, 0x5, 0x5, 0x9, 0xa55b, 0x80000000, 0x3f, 0x3f, 0x9, 0x40, 0x4, 0x9, 0x5, 0x100000000, 0x101, 0x800, 0x10000, 0x0, 0x7f, 0x7, 0x3, 0x7, 0x1866, 0x200, 0x0, 0x70, 0x2, 0x8, 0x3, 0x6, 0x1, 0xffffffffffffffff, 0x100000000000, 0x6, 0x7, 0x200000, 0x3, 0x2, 0x2, 0x6, 0x1, 0x7, 0x401, 0x4, 0x1, 0x1, 0xfcb7, 0x40, 0xffffffffffff0001, 0xe3c, 0x4, 0x0, 0x1, 0x1, 0x8, 0x80000000, 0x9, 0xd5f, 0x4, 0x163, 0xfffffffffffffbff, 0xb5b, 0xffffffffffffffc1, 0x5, 0x4, 0x7f, 0x61d, 0x0, 0x2, 0x5, 0x4, 0x9, 0x8, 0x4, 0x101, 0x7, 0x100000000, 0x8000, 0xfffffffffffffffb, 0x7ff, 0x2, 0x6, 0xffffffff, 0x3, 0x7, 0x9ee, 0x200, 0x9, 0x52ff4bd, 0x81, 0x3ff, 0x7, 0xffffffffffffffff, 0x8, 0x55c, 0x7, 0x0, 0x0, 0x6, 0x40000000000000, 0x3, 0xffffffffffff59ed, 0x4755, 0x8, 0x5, 0x200, 0x7fe00, 0x6, 0x1ff, 0xffb, 0xc00, 0x8, 0x7, 0x3ff, 0x4, 0x30, 0xff, 0x1, 0x5, 0x14, 0x20, 0x7, 0x2, 0x8000, 0x3, 0x8001, 0x100, 0x7, 0x0, 0x8, 0xc37, 0x7, 0x62, 0x6, 0x9, 0x9, 0x8d1, 0x6, 0x4, 0xcf, 0x5, 0x3, 0xab, 0x100000000, 0x9, 0x23, 0x3, 0x5, 0x0, 0x40, 0x9, 0x5, 0x6, 0x4, 0xffffffffffff0001, 0x4, 0x1, 0x100000001, 0x4, 0x1000000000, 0x9, 0x3, 0xbe75, 0x0, 0x0, 0x3, 0x1, 0xff, 0x4, 0x4, 0x101, 0x34, 0x9c5, 0xffffffff, 0x38b, 0x3, 0x0, 0x1, 0x8000, 0x80000000, 0x4, 0xffffffffffff0000, 0x6, 0x1, 0x3ff, 0x7, 0x361023e1, 0x1, 0x5, 0x20, 0x0, 0x8, 0xdfa, 0x5, 0x8, 0x9, 0x401, 0xfffffffffffffff8, 0x8, 0x5, 0x3f, 0x200, 0x4, 0xfffffffffffffff9, 0x3, 0x100000001, 0x5, 0x80, 0xbd12, 0x6, 0x8001, 0x0, 0x4, 0x986, 0x6, 0x3, 0x9, 0x9, 0x9, 0xffff, 0x4, 0x8001, 0x0, 0x81, 0x2, 0x5, 0x100000000, 0x5]}]}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x54, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x0, 0x6, 0x80000000}}, @TCA_HFSC_USC={0x10, 0x3, {0x7, 0x3, 0x9}}, @TCA_HFSC_FSC={0x10, 0x2, {0x9250, 0x1, 0x2}}, @TCA_HFSC_FSC={0x10, 0x2, {0x6e03, 0x80000001, 0x4}}, @TCA_HFSC_RSC={0x10, 0x1, {0x0, 0x5, 0xf77b}}]}}, @TCA_RATE={0x8, 0x5, {0x302690d2, 0x1}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x444, 0x2, [@TCA_HTB_CEIL64={0xc, 0x7, 0x7}, @TCA_HTB_PARMS={0x30, 0x1, {{0x3ff, 0x2, 0x8, 0xe008, 0x4, 0x1}, {0x7, 0x1, 0x3, 0x5, 0x3, 0x6}, 0xfffffffffffffffe, 0x43, 0x97, 0xffffffffffffaee3, 0x3}}, @TCA_HTB_RTAB={0x404, 0x4, [0x2, 0x1, 0x1, 0x8b, 0x7fff, 0x7fffffff, 0x3, 0x81, 0x5847, 0x7, 0x1, 0x101, 0x7, 0x9, 0x0, 0x8001, 0x7, 0x4cd8, 0x28, 0x4, 0x100, 0x56, 0xe81d, 0x0, 0x80da, 0x1, 0x1, 0x7, 0x8000, 0x8, 0xaa6, 0x9, 0x5, 0x9, 0x8ef0, 0x100000001, 0xef, 0x92f5, 0x3, 0x9, 0x5, 0x6, 0x20, 0xa5, 0x80000001, 0x6, 0x1, 0x7, 0x586509d2, 0x6, 0x7fffffff, 0x1, 0x2, 0xfffffffffffffffc, 0xc46e, 0x8, 0x8, 0x1, 0x400, 0x8001, 0x7be, 0x1, 0x1000, 0x52a, 0xfffffffffffffc01, 0x9, 0xe35d, 0x3, 0x7fff, 0x1ff, 0xfffffffffffffffb, 0x2, 0xfffffffffffffffd, 0x7, 0x80000001, 0x8, 0x7fffffff, 0x65b, 0x3, 0x8, 0xfffffffffffffffd, 0x5, 0x3, 0x9, 0x8, 0x34b, 0x0, 0x9, 0x1, 0x3, 0x4a8, 0x5, 0x8, 0x5, 0x291a, 0x1, 0x3f, 0xceac, 0x4, 0x1, 0x101, 0x3, 0x3, 0x9000, 0x80000001, 0x10001, 0x800, 0x4, 0x7, 0x1ff, 0xd3a9, 0x1, 0x1, 0x2, 0x9, 0x8, 0x90b5, 0x40000000, 0x9, 0x100, 0x3041, 0x8, 0x9, 0x80000001, 0x1, 0x40, 0x30000000, 0x100000000, 0xff, 0x5, 0x5, 0x2f, 0x30, 0x9, 0x6c, 0x100000000, 0xff, 0x5, 0x0, 0x1, 0x101, 0x3ff, 0xd963, 0x7, 0x0, 0x7ff, 0x4, 0x76a, 0x0, 0x1, 0x0, 0x5a, 0x5, 0x4, 0xffff, 0x2, 0x7, 0x7, 0x7, 0x1, 0x80000001, 0x10000, 0x63, 0x3, 0xfffffffffffffff9, 0x100, 0x9, 0x4, 0x7152, 0x6, 0x1, 0x7, 0x57b4, 0x2, 0xe49, 0x7fff, 0x3, 0x400, 0x7, 0x61e198c3, 0x7, 0x7, 0x5, 0x0, 0x10000, 0x7f, 0x2, 0x8, 0x7ff, 0x4, 0x40, 0x3, 0x8, 0x10000, 0x664, 0x6, 0xee0, 0x0, 0x8ce9, 0x1, 0xffffffff, 0x1, 0x2, 0x7ff, 0x0, 0x400, 0x80000000, 0x2, 0x5, 0x5, 0x1, 0x13e, 0x101, 0xb65, 0x54, 0x9, 0xfffffffffffff5fd, 0x10000, 0x5, 0x1, 0x2, 0x800, 0xfffffffffffffff8, 0x3, 0x9, 0x6, 0x9d, 0x0, 0x10000, 0xff, 0x9, 0x101, 0x5, 0x3, 0x2, 0x1, 0x4, 0x100, 0x10000, 0x306271d4, 0x5, 0x3, 0x1, 0x40, 0x45, 0xd13, 0x9, 0x7, 0xfff, 0x2, 0x7, 0x5, 0x5, 0x0, 0x1000, 0xc14b]}]}}, @TCA_RATE={0x8, 0x5, {0xffffffffffffab82, 0x800}}, @TCA_RATE={0x8, 0x5, {0x9, 0x40}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0xfffffffffffffff7}}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x1c, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x11}, @TCA_QFQ_LMAX={0x8, 0x2, 0x8000}, @TCA_QFQ_LMAX={0x8, 0x2, 0x71}]}}]}, 0x222c}, 0x1, 0x0, 0x0, 0x1}, 0x1) r4 = inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x82000000) inotify_rm_watch(r2, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000100)=""/44, 0x9, &(0x7f00000001c0)=""/38}}, 0x25) [ 216.330699] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.337231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.344156] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.350568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.358367] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.681856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.141227] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.147783] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.155906] device bridge_slave_0 entered promiscuous mode [ 217.428262] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.434907] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.443014] device bridge_slave_1 entered promiscuous mode [ 217.565497] not chained 10000 origins [ 217.569313] CPU: 1 PID: 7327 Comm: ip Not tainted 4.20.0-rc2+ #85 [ 217.575535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.584886] Call Trace: [ 217.587478] dump_stack+0x32d/0x480 [ 217.591113] ? save_stack_trace+0xc6/0x110 [ 217.595361] kmsan_internal_chain_origin+0x222/0x240 [ 217.600479] ? kmsan_internal_chain_origin+0x136/0x240 [ 217.605757] ? __msan_chain_origin+0x6d/0xb0 [ 217.610162] ? __save_stack_trace+0x8be/0xc60 [ 217.614658] ? save_stack_trace+0xc6/0x110 [ 217.618896] ? kmsan_internal_chain_origin+0x136/0x240 [ 217.624172] ? kmsan_memcpy_origins+0x13d/0x190 [ 217.629027] ? __msan_memcpy+0x6f/0x80 [ 217.632915] ? nla_put+0x20a/0x2d0 [ 217.636456] ? bond_fill_info+0x35b/0x2780 [ 217.640710] ? rtnl_fill_ifinfo+0x55fd/0x6d80 [ 217.645358] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 217.649858] ? netlink_dump+0xc79/0x1c90 [ 217.653918] ? netlink_recvmsg+0xec2/0x19d0 [ 217.658241] ? sock_recvmsg+0x1d1/0x230 [ 217.662209] ? ___sys_recvmsg+0x444/0xae0 [ 217.666349] ? __se_sys_recvmsg+0x2fa/0x450 [ 217.670664] ? __x64_sys_recvmsg+0x4a/0x70 [ 217.674891] ? do_syscall_64+0xcf/0x110 [ 217.678857] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 217.684224] ? zone_statistics+0x26b/0x2f0 [ 217.688464] ? task_kmsan_context_state+0x51/0x90 [ 217.693301] ? __msan_get_context_state+0x9/0x20 [ 217.698050] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 217.703496] ? in_task_stack+0x12c/0x210 [ 217.707565] __msan_chain_origin+0x6d/0xb0 [ 217.711796] ? netlink_dump+0xc79/0x1c90 [ 217.715858] __save_stack_trace+0x8be/0xc60 [ 217.720202] ? netlink_dump+0xc79/0x1c90 [ 217.724263] save_stack_trace+0xc6/0x110 [ 217.728325] kmsan_internal_chain_origin+0x136/0x240 [ 217.733439] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 217.738889] ? kmsan_internal_chain_origin+0x136/0x240 [ 217.744160] ? kmsan_memcpy_origins+0x13d/0x190 [ 217.748830] ? __msan_memcpy+0x6f/0x80 [ 217.752711] ? nla_put+0x20a/0x2d0 [ 217.756241] ? bond_fill_info+0x35b/0x2780 [ 217.760493] ? rtnl_fill_ifinfo+0x55fd/0x6d80 [ 217.764988] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 217.769496] ? kmsan_memcpy_origins+0x111/0x190 [ 217.774168] ? kmsan_set_origin+0x7f/0x100 [ 217.778407] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 217.783793] kmsan_memcpy_origins+0x13d/0x190 [ 217.788294] __msan_memcpy+0x6f/0x80 [ 217.792008] nla_put+0x20a/0x2d0 [ 217.795371] bond_fill_info+0x35b/0x2780 [ 217.799436] ? __msan_memcpy+0x19/0x80 [ 217.803325] ? bond_get_size+0x30/0x30 [ 217.807210] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 217.811549] ? mlx4_en_DUMP_ETH_STATS+0x2208/0x66f0 [ 217.816566] ? mlx4_en_DUMP_ETH_STATS+0x2208/0x66f0 [ 217.821596] rtnl_dump_ifinfo+0x18b5/0x2140 [ 217.825989] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 217.831355] ? rtnl_getlink+0xec0/0xec0 [ 217.835323] netlink_dump+0xc79/0x1c90 [ 217.839235] netlink_recvmsg+0xec2/0x19d0 [ 217.843396] sock_recvmsg+0x1d1/0x230 [ 217.847203] ? netlink_sendmsg+0x1440/0x1440 [ 217.851609] ___sys_recvmsg+0x444/0xae0 [ 217.855591] ? __msan_poison_alloca+0x1e0/0x270 [ 217.860261] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 217.865621] ? __fdget+0x23c/0x440 [ 217.869168] __se_sys_recvmsg+0x2fa/0x450 [ 217.873991] __x64_sys_recvmsg+0x4a/0x70 [ 217.878048] do_syscall_64+0xcf/0x110 [ 217.881850] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 217.887034] RIP: 0033:0x7fe66e08b210 [ 217.890745] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 217.909641] RSP: 002b:00007ffe0d48c328 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 217.917343] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe66e08b210 [ 217.924625] RDX: 0000000000000000 RSI: 00007ffe0d48c370 RDI: 0000000000000003 [ 217.931887] RBP: 0000000000000ac0 R08: 00007fe66e334ec8 R09: 00007fe66e0d1800 [ 217.939147] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 217.946434] R13: 00007ffe0d490400 R14: 0000000000000ac0 R15: 00007ffe0d48ce70 [ 217.953705] Uninit was stored to memory at: [ 217.958021] kmsan_internal_chain_origin+0x136/0x240 [ 217.963116] __msan_chain_origin+0x6d/0xb0 [ 217.967347] __save_stack_trace+0x8be/0xc60 [ 217.971662] save_stack_trace+0xc6/0x110 [ 217.975811] kmsan_internal_chain_origin+0x136/0x240 [ 217.980908] kmsan_memcpy_origins+0x13d/0x190 [ 217.985416] __msan_memcpy+0x6f/0x80 [ 217.989134] nla_put+0x20a/0x2d0 [ 217.992493] bond_fill_info+0x35b/0x2780 [ 217.996552] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 218.000868] rtnl_dump_ifinfo+0x18b5/0x2140 [ 218.005188] netlink_dump+0xc79/0x1c90 [ 218.009066] netlink_recvmsg+0xec2/0x19d0 [ 218.013210] sock_recvmsg+0x1d1/0x230 [ 218.017002] ___sys_recvmsg+0x444/0xae0 [ 218.020968] __se_sys_recvmsg+0x2fa/0x450 [ 218.025120] __x64_sys_recvmsg+0x4a/0x70 [ 218.029172] do_syscall_64+0xcf/0x110 [ 218.032972] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 218.038145] [ 218.039762] Uninit was stored to memory at: [ 218.044099] kmsan_internal_chain_origin+0x136/0x240 [ 218.049210] __msan_chain_origin+0x6d/0xb0 [ 218.053439] __save_stack_trace+0x8be/0xc60 [ 218.057755] save_stack_trace+0xc6/0x110 [ 218.061814] kmsan_internal_chain_origin+0x136/0x240 [ 218.066910] kmsan_memcpy_origins+0x13d/0x190 [ 218.071396] __msan_memcpy+0x6f/0x80 [ 218.075109] nla_put+0x20a/0x2d0 [ 218.078468] bond_fill_info+0x35b/0x2780 [ 218.082524] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 218.086838] rtnl_dump_ifinfo+0x18b5/0x2140 [ 218.091155] netlink_dump+0xc79/0x1c90 [ 218.095036] netlink_recvmsg+0xec2/0x19d0 [ 218.099175] sock_recvmsg+0x1d1/0x230 [ 218.102970] ___sys_recvmsg+0x444/0xae0 [ 218.106931] __se_sys_recvmsg+0x2fa/0x450 [ 218.111069] __x64_sys_recvmsg+0x4a/0x70 [ 218.115134] do_syscall_64+0xcf/0x110 [ 218.118931] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 218.124107] [ 218.125728] Uninit was stored to memory at: [ 218.130046] kmsan_internal_chain_origin+0x136/0x240 [ 218.135140] __msan_chain_origin+0x6d/0xb0 [ 218.139370] __save_stack_trace+0x8be/0xc60 [ 218.143683] save_stack_trace+0xc6/0x110 [ 218.147740] kmsan_internal_chain_origin+0x136/0x240 [ 218.152837] kmsan_memcpy_origins+0x13d/0x190 [ 218.157331] __msan_memcpy+0x6f/0x80 [ 218.161047] nla_put+0x20a/0x2d0 [ 218.164403] bond_fill_info+0x35b/0x2780 [ 218.168465] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 218.172777] rtnl_dump_ifinfo+0x18b5/0x2140 [ 218.177106] netlink_dump+0xc79/0x1c90 [ 218.180988] netlink_recvmsg+0xec2/0x19d0 [ 218.185142] sock_recvmsg+0x1d1/0x230 [ 218.188935] ___sys_recvmsg+0x444/0xae0 [ 218.192911] __se_sys_recvmsg+0x2fa/0x450 [ 218.197049] __x64_sys_recvmsg+0x4a/0x70 [ 218.201102] do_syscall_64+0xcf/0x110 [ 218.204895] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 218.210068] [ 218.211682] Uninit was stored to memory at: [ 218.215995] kmsan_internal_chain_origin+0x136/0x240 [ 218.221093] __msan_chain_origin+0x6d/0xb0 [ 218.225324] __save_stack_trace+0x8be/0xc60 [ 218.229642] save_stack_trace+0xc6/0x110 [ 218.233698] kmsan_internal_chain_origin+0x136/0x240 [ 218.238798] kmsan_memcpy_origins+0x13d/0x190 [ 218.243287] __msan_memcpy+0x6f/0x80 [ 218.246993] nla_put+0x20a/0x2d0 [ 218.250348] bond_fill_info+0x35b/0x2780 [ 218.254405] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 218.258725] rtnl_dump_ifinfo+0x18b5/0x2140 [ 218.263037] netlink_dump+0xc79/0x1c90 [ 218.266917] netlink_recvmsg+0xec2/0x19d0 [ 218.271061] sock_recvmsg+0x1d1/0x230 [ 218.274854] ___sys_recvmsg+0x444/0xae0 [ 218.278841] __se_sys_recvmsg+0x2fa/0x450 [ 218.282980] __x64_sys_recvmsg+0x4a/0x70 [ 218.287035] do_syscall_64+0xcf/0x110 [ 218.290830] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 218.296002] [ 218.297618] Uninit was stored to memory at: [ 218.301931] kmsan_internal_chain_origin+0x136/0x240 [ 218.307024] __msan_chain_origin+0x6d/0xb0 [ 218.311255] __save_stack_trace+0x8be/0xc60 [ 218.315569] save_stack_trace+0xc6/0x110 [ 218.319627] kmsan_internal_chain_origin+0x136/0x240 [ 218.324725] kmsan_memcpy_origins+0x13d/0x190 [ 218.329228] __msan_memcpy+0x6f/0x80 [ 218.332936] nla_put+0x20a/0x2d0 [ 218.336293] bond_fill_info+0x35b/0x2780 [ 218.340343] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 218.344652] rtnl_dump_ifinfo+0x18b5/0x2140 [ 218.348967] netlink_dump+0xc79/0x1c90 [ 218.352850] netlink_recvmsg+0xec2/0x19d0 [ 218.356994] sock_recvmsg+0x1d1/0x230 [ 218.360800] ___sys_recvmsg+0x444/0xae0 [ 218.364768] __se_sys_recvmsg+0x2fa/0x450 [ 218.368904] __x64_sys_recvmsg+0x4a/0x70 [ 218.372960] do_syscall_64+0xcf/0x110 [ 218.376753] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 218.381939] [ 218.383557] Uninit was stored to memory at: [ 218.387883] kmsan_internal_chain_origin+0x136/0x240 [ 218.392979] __msan_chain_origin+0x6d/0xb0 [ 218.397211] __save_stack_trace+0x8be/0xc60 [ 218.401530] save_stack_trace+0xc6/0x110 [ 218.405584] kmsan_internal_chain_origin+0x136/0x240 [ 218.410678] kmsan_memcpy_origins+0x13d/0x190 [ 218.415166] __msan_memcpy+0x6f/0x80 [ 218.418874] nla_put+0x20a/0x2d0 [ 218.422229] bond_fill_info+0x35b/0x2780 [ 218.426284] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 218.430608] rtnl_dump_ifinfo+0x18b5/0x2140 [ 218.434921] netlink_dump+0xc79/0x1c90 [ 218.438807] netlink_recvmsg+0xec2/0x19d0 [ 218.442952] sock_recvmsg+0x1d1/0x230 [ 218.446746] ___sys_recvmsg+0x444/0xae0 [ 218.450714] __se_sys_recvmsg+0x2fa/0x450 [ 218.454855] __x64_sys_recvmsg+0x4a/0x70 [ 218.458914] do_syscall_64+0xcf/0x110 [ 218.462711] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 218.467883] [ 218.469507] Uninit was stored to memory at: [ 218.473821] kmsan_internal_chain_origin+0x136/0x240 [ 218.478919] __msan_chain_origin+0x6d/0xb0 [ 218.483161] __save_stack_trace+0x8be/0xc60 [ 218.487476] save_stack_trace+0xc6/0x110 [ 218.491544] kmsan_internal_chain_origin+0x136/0x240 [ 218.496669] kmsan_memcpy_origins+0x13d/0x190 [ 218.501158] __msan_memcpy+0x6f/0x80 [ 218.504867] nla_put+0x20a/0x2d0 [ 218.508222] bond_fill_info+0x35b/0x2780 [ 218.512272] rtnl_fill_ifinfo+0x55fd/0x6d80 [ 218.516593] rtnl_dump_ifinfo+0x18b5/0x2140 [ 218.520907] netlink_dump+0xc79/0x1c90 [ 218.524790] netlink_recvmsg+0xec2/0x19d0 [ 218.528931] sock_recvmsg+0x1d1/0x230 [ 218.532723] ___sys_recvmsg+0x444/0xae0 [ 218.536687] __se_sys_recvmsg+0x2fa/0x450 [ 218.540827] __x64_sys_recvmsg+0x4a/0x70 [ 218.544876] do_syscall_64+0xcf/0x110 [ 218.548672] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 218.553845] [ 218.555466] Local variable description: ----v.addr.i.i.i.i.i@memcg_kmem_charge [ 218.562814] Variable was created at: [ 218.566520] memcg_kmem_charge+0xa9/0xa90 [ 218.570671] __alloc_pages_nodemask+0xabf/0x64d0 [ 218.587465] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.721210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.211488] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.422614] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.454794] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.642845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.649818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.895443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.902515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.245810] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.590727] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.598592] team0: Port device team_slave_0 added [ 220.840030] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.847951] team0: Port device team_slave_1 added 09:55:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$midi(&(0x7f00000016c0)='/dev/midi#\x00', 0x3e07, 0x12080) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@nat={'\nat\x00', 0x19, 0x2, 0x0, [0x200004c0, 0x0, 0x0, 0x200005c0, 0x200005f0], 0x0, &(0x7f0000000040), &(0x7f0000001880)=ANY=[]}, 0x78) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200), 0x10) [ 220.970622] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.977062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.984640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.072720] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 221.086025] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 221.142889] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.149931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.158386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.347904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.355056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.363301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.508625] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.516169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.524717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.630980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.638553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.647481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.723529] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.237898] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.244512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.251288] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.257812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.265700] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 223.272316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.068502] 8021q: adding VLAN 0 to HW filter on device bond0 09:56:01 executing program 2: [ 225.621281] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.032642] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.039031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.046627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.442496] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.519994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.889191] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 09:56:05 executing program 3: [ 229.255771] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.262131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.269512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.495686] 8021q: adding VLAN 0 to HW filter on device team0 09:56:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x10}, 0xc) sendmmsg$unix(r2, &(0x7f0000000980)=[{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000200)="837cca55f970e37aebcdacbeb7dba8f9bea09afff97cedd23446ff6eeeeb9513872606a5b0282878d3bc3f66933770d85d7b811762b572f558c2e9f2c7fdcb7d542a6f099f731a8961", 0x49}], 0x1, 0x0, 0x0, 0x80}, {&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000300)="e1f3ad8e7d6e70d398dc3956adf0df19414f7b06ce688b63383fd1429b70ba579a5d6bd91a121ae3a696cd0430693129bf002ebb31f4e379bfb8ee0846ed7261daa02172b07c8a3861acad4bf00abe36c071f600e0ce74dc90f5f4b38dc40691ce2c72d9f989f3f96ff07908e383c8a7695e30bf06eb06457de4d4cffb815e5c85cf36189ead", 0x86}, {&(0x7f00000003c0)="07e8c9346b83e63aba5c73ab499a5971a31203a320dd486678e48af8de21c932d403de80d2553392c0fed6f234eaba15f5ab1bc7076084f0c986d604a8afaac5059b14dadbb4001da425b67136ff9c0d", 0x50}, {&(0x7f0000000440)="c7a7dd838f4d2af4b4cd0c5ce8c42c629cb6c2e6a020972d54d9651fc59f59bf39b6f181155ae344b8d0cec391306077cb51b5d40b718ff0f9cf4916d84c2f31362c9a4f9b28baf46ea6f476e093be481d0f61e33307f0315c96414a647de32c4d44e12d433592d8948c0c12b857100345a2bdd215f2142c88a7f0a8b6455c35c26eb1a7ab77fc", 0x87}, {&(0x7f0000000500)="d056117a939decaf9f5fa47e19d66aa5a3eda92df3e78ad77f27f9e9ab5cfd57dedb155583d2eb9b4e9943a181de739417b62a47d2a23f2d676262b542db5f23e241f94f3aba2859e82dc24a52308cb947d36a2982c1b8ef4adbf6466b5e79851df39fe882af3b3145841c1e5c43b71eccb55689ebb60fb3c832944dd64a6d3f3fca325425dc9d5d7210317ff10ed5bfed68c6cb851608813a6d12686260639e5ce1e91a99c9a3b4a1bf2dd311bfedb28f6e5e9029dc659e85fcd3795f7a850d576f1d7dfc5859aeff578f01bbf16547046ff7", 0xd3}, {&(0x7f0000000600)="ba126824cd25ceeefcd9eb6bb96d1d5746d6a6ce96c54ee882941727748b23ffb4e9299ec6c380919af87b8885f09c0925a287f3f6267ecb216e370895e3bd2e0da6073abc0f5734e88589498376322351bc013f2727a4dc51e0d19d94045ecabf5dfd28396413315bfecd7863d793c2acfd64", 0x73}, {&(0x7f0000000680)="b623a9d4ff7337ed02c87f2eebb75a35234bb97fb2b6c4e43266448196b33a2606714980ca9bd773b77d319a8ecb545337fbf04ca41dbc3f531f22939a03ecf1c182940798b06e4558c8fd7ba6d9891609eaedf7881f3cc9", 0x58}, {&(0x7f0000000700)="5eb5cd2e103e54954e5972d7953661d103399189b4a916689c5d5474f9a504b81a9ea3a0f930d1b185a964f68205c4ff37318fa4baf570be71a4ec34245a922a7df90844645223c761f9b00b132c560e3857bb29790906b95058a857d403ef506abe340f56b37a61e40f53d4b422d336c0f1221bb01bed7115e5179c532bda3e6e893a41ad41b4cb29d0edc667a37f6833e94574b90038695ef389f5a508a46d7d30121b4e919bd94ba683bebf0d55315ea5109fd01199f77a2a11edca8bee771e8d9035740b8ef15d6c5be4b7ccbd3ec4a8909ce58304c9285be0f15b45a3197f33d16cd532aa90", 0xe8}, {&(0x7f0000000800)="648fe1924d8af5fcb82fcd20a576499100a8ff8022e6a86823db4796a334caf349bf8a62f5333aac14996eb8d9b241f85a59457292168855b0e5f761353452b3dd5fb0b5b8804c33f077449d10f14fdcb81b5fa3217247630e96c8cb2fabda6ab8b93a621464eb0b71a6c4b5c12443e3cba5dcd00baff7858e3b39f7b948bfb73981b1698ed66791ae6fd13987b8542cd1d10d7b8136178124d7a281357685dc0e92c6e6eca7935760109b3e8db7958a5be3bfe9560e027f0ac2a282cd8085671518a4bd8e961cf7d69bdf2c9454d4", 0xcf}], 0x8, 0x0, 0x0, 0x801}], 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x7, 0x2, 0x0, 0x8]}) r4 = dup3(r0, r2, 0x80000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000a00)={0x0, 0x4f, "25040117a86d367f078da85d8067a7f8528e90b2b2c9556e5377f5a5e9807f03707eae0d9d039d4726011556ea8fd87b26cfe38be674d21a0bb838a44e186b12d7760c21e1dca8e7e1e8aed9510ff2"}, &(0x7f0000000a80)=0x57) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000b00)={r5, 0x20, &(0x7f0000000ac0)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000000b40)=0x10) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0xc5, 0x0, 0x80, &(0x7f0000ff9000/0x4000)=nil, 0x277d}) 09:56:07 executing program 1: 09:56:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="abda258e8c681d88f4d582d99a01cbee", 0x10) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0xc34}, {0x2, 0x100000000, 0x904, 0xb20}, {0x7, 0x7f, 0xffffffffffffd507, 0x400}, {0x81, 0x8, 0x7ff, 0x5}]}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000140)={0x0, @speck128}) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x7, 0x83}, 0x40}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x240, 0x202, 0x82d, 0x3, 0x1, 0x4332, 0x8, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r2, 0x5, 0x4, 0x200}, &(0x7f0000000280)=0x10) time(&(0x7f00000002c0)) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='scalable\x00', 0x9) bind$can_raw(r1, &(0x7f0000000340), 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x280000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x4002, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000600)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000640)={@mcast1, r6}, 0x14) write$P9_RAUTH(r5, &(0x7f0000000680)={0x14, 0x67, 0x1, {0x0, 0x4, 0x7}}, 0x14) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f00000006c0)={r3, @in={{0x2, 0x4e21, @local}}}, 0x84) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r7) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000840)={r3, 0x4, 0x30}, &(0x7f0000000880)=0xc) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000008c0)=0xd08, 0x4) r8 = shmget(0x3, 0x4000, 0x2, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r8, 0x2, &(0x7f0000000900)=""/29) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000940)={0x13002, 0x100000}) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000980)) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000009c0), &(0x7f0000000a00)=0x8) mq_getsetattr(r4, &(0x7f0000000a40)={0x5, 0x3, 0x1, 0xff, 0x6, 0x5, 0x4c4, 0x4}, 0x0) 09:56:07 executing program 2: 09:56:07 executing program 0: 09:56:07 executing program 3: [ 231.101761] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:56:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000000)="0a5c2d0240316285717070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x41) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f00000000c0)) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000280)="d9c75691bde9162e30c903942a5c8e7dcce20bc2cdaf07ed977ea8964ff74c8f2b980ff894dae3363fbd95e445997fb929537d739f224d63ccc84d4d8c38bb177592e73fbc4b7a2e0d3169e2b65860ddd39430159ba55ca62bcb027e92171b5b06485ab1c8cce05b0a548f64910b264a67347592d86c80f08654cb483e107e74a0937c74fcd6f8f84924152dded2a1f58c114d489746b43fe8828c719751b09b15", 0xa1, 0xfffffffffffffffc) keyctl$setperm(0x5, r3, 0xffffffff) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000240)={0xc20}) clock_gettime(0x6, &(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) clock_settime(0x0, &(0x7f0000000080)) 09:56:07 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000031c0), 0x0, 0x0, &(0x7f0000003380)={0x77359400}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0xa0000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000100)=0x4) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000500)={r0, 0x8, 0x9, r0}) semget(0x2, 0x3, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000140)={0x10, 0xfffffffffffffff5, 0x5}, 0x5) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) r4 = getgid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={r2, r3, r4}, 0xc) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc) clone(0x400000008804240d, &(0x7f0000000380), &(0x7f0000000340), &(0x7f0000000040), &(0x7f0000000180)="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") 09:56:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x2) 09:56:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100)=0x6, 0x4) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40, 0x0) renameat2(r3, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000080)='./file1\x00', 0x1) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) 09:56:07 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x2004, 0x0) r1 = socket$kcm(0xa, 0x122000000003, 0x11) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xcb) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f0000000100), 0x4) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8001, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) fcntl$setsig(r3, 0xa, 0x27) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000240)={0xffff, {{0xa, 0x4e24, 0x1, @ipv4={[], [], @remote}, 0x8}}, {{0xa, 0x4e23, 0x6, @empty, 0x2}}}, 0x108) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000140)={'ip_vti0\x00', {0x2, 0x4e22, @local}}) read(r2, &(0x7f00000003c0)=""/237, 0xed) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000180)="9a389f843f0e010f01c964673e2e3666660f38820c3e670fc798080066ba2100b8b4ab5ce9ef66ba2000ec0f001c130f01cf66bad104b885090000eff2670f01c8", 0x41}], 0x1, 0x10, &(0x7f0000000240), 0x0) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000680)={0x40, 0x4, 0x2}) r4 = msgget(0x0, 0x0) msgctl$MSG_STAT(r4, 0xb, &(0x7f00000005c0)=""/161) open_by_handle_at(r2, &(0x7f00000004c0)={0xed, 0x8, "ca7b9261933eead060697ecf7b50740e0dd5650e7ab77efa16d45205e5770ccd441b723bcc38554ef1217d7f68f587e36a33467a58467d19345967330b82a492dc625fed8396cb8fde789b1ec39cf964d0787aed12af360a6b0043efd34083cdcb54b2da0671df9a7619ab941fce2cb26dc450175fed5254e38f3a2b3a46acb8403ad43aab82299e28ff5e9bf3b035ae7b5699f0e7453c3dd1f9703599117975e0ab8244a38766f7873e5f219ce992047284e522c3b3a3965cd3c41d2a036fa6846a8e9ab5b7089eae29cdb9683bd0711950aef062547e1007a3aabc69c845386eb9a6d7a0"}, 0x200) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000780), 0x4) [ 231.470391] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 231.529640] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 09:56:07 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10000, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000240)) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)="760001b076", 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000480), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f00000000c0)='/dev/uinput\x00') ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000002c0)={0xffffffff, 0x153}) 09:56:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xa) shutdown(r0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x8441}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180), 0x8) 09:56:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1000000105085) preadv(r0, &(0x7f0000000000), 0x0, 0x0) r1 = mq_open(&(0x7f0000000000)='\x00', 0x0, 0x184, &(0x7f0000000040)={0x0, 0x0, 0x8000, 0x4, 0xfffffffffffffe00, 0x73, 0x100000000, 0x8}) pselect6(0x40, &(0x7f0000000180)={0x8000, 0xb7e, 0x5, 0x8, 0x8, 0x47b6868b, 0x7, 0x20}, &(0x7f00000001c0)={0x1, 0x0, 0x1, 0x2, 0xfffffffffffffffd, 0x1, 0x7fff, 0x4}, &(0x7f0000000200)={0x9, 0x3, 0x9, 0x1, 0x0, 0x7736215b, 0x1, 0xe00000000}, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={0x7}, 0x8}) mq_timedreceive(r1, &(0x7f0000000100)=""/125, 0x7d, 0x4, &(0x7f0000000080)) [ 231.937354] IPVS: ftp: loaded support on port[0] = 21 [ 232.157221] IPVS: ftp: loaded support on port[0] = 21 [ 233.580284] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.586836] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.594554] device bridge_slave_0 entered promiscuous mode [ 233.674369] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.680791] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.688893] device bridge_slave_1 entered promiscuous mode [ 233.791462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 233.852994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 234.066757] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.128416] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.191977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 234.198843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.258587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 234.265533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.442231] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.449512] team0: Port device team_slave_0 added [ 234.509988] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.517427] team0: Port device team_slave_1 added [ 234.577352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.643202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.708080] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.715466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.724064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.783925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.791175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.799785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.456855] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.463386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.470049] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.476552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.483899] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.251996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.135647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.403098] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 238.770317] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 238.776829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.784580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.054633] 8021q: adding VLAN 0 to HW filter on device team0 09:56:16 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000180)={0x0, "9346554b1f5f1824908cebcf834322eb9f5546c583c535331d50e99f8a6b9c69"}) 09:56:16 executing program 2: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[{0x28, 0x0, 0x7, "8612b75e7eff7f0000000000004a927364"}], 0x28}}], 0x1, 0x0) 09:56:16 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0x2, 0x3) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000180)={0x1, 0x2, {0x7, 0x7, 0x96, 0x4}}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000000)={0x2, 0x9, 0x1}) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@hci, 0x17, &(0x7f0000001580), 0x0, &(0x7f0000001600)=""/93, 0x5d}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 09:56:16 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x805c4d65, &(0x7f0000000080)) 09:56:16 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x6, 0x4) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@remote, 0x554f65f1, 0x2, 0x3, 0x9, 0x3, 0x40, 0x6}, 0x20) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000001c0)={0x101, "2a7c99cd71d941169ed88724619060d128e05536b157f7651d06e935ca3d3e66"}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 09:56:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) clone(0x10000, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='gfs2meta\x00', 0x0, &(0x7f00000000c0)='ramfs\x00') [ 240.918285] capability: warning: `syz-executor2' uses deprecated v2 capabilities in a way that may be insecure [ 240.943938] gfs2: gfs2 mount does not exist [ 240.984952] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 09:56:17 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x9ce, 0x4) recvmmsg(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000000c0)=""/183, 0xb7}}], 0x1, 0x40012161, &(0x7f0000001cc0)={0x77359400}) 09:56:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) write(r0, &(0x7f0000000180)="130000001000ffdde200f49ff60f050000230a009d000000009dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aeb0775fa06f769670fe98", 0xe8) 09:56:17 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xf7, &(0x7f0000000200)="67889e43f63b753f302504a6d6940191226bb1c98550c1297a80f67f2e52f13d89353e4785908a02a4c4c2823d631c03077d680000520d9b8030bf32cc29fcd9c9459e9bfcd7b2cd5e95aa7eeddce6ad0df6329691736c4959674d1ac2354e497a822c3a31e29f2962e13cadde4b287fa58e73ee6f7119f8f160f2e246159231f7deba0f17b85351829820a9142268aeaf3bc60530e057e10710e53d84dae92b38eb43aad7d6994bbbf118109828b228e2270922f5144e2adaa30a7955f2e98372bdd39234aabecb3369f93d9dc7b5b37180bb01c9298da197bc2d14682c2ac209a4197c3e97211104e802078a793323c2d40ff988d9a3"}, 0x30) r1 = syz_open_procfs(r0, &(0x7f00000003c0)='attr/keycreate\x00') r2 = memfd_create(&(0x7f0000000000)="67889e43f63b753f302504a6d6940191226bb1c98550c1297a80f67f2e52f13d89353e4785908a02a4c4c2823d631c03077d680000520d9b8030bf32cc29fcd9c9459e9bfcd7b2cd5e95aa7eeddce6ad0df6329691736c4959674d1ac2354e497a822c3a31e29f2962e13cadde4b287fa58e73ee6f7119f8f160f2e246159231f7deba0f17b85351829820a9142268aeaf3bc60530e057e10710e53d84dae92b38eb43aad7d6994bbbf118109828b228e2270922f5144e2adaa30a7955f2e98372bdd39234aabecb3369f93d9dc7b5b37180bb01c9298da197bc2d14682c2ac209a4197c3e97211104e802078a793323c2d40ff988d9a3", 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000300)={0x4, 0x18, [0x1, 0x4, 0x101, 0x5b, 0x125, 0x9]}) fstatfs(r2, &(0x7f0000000100)=""/229) 09:56:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={"6c6f000000000400000000000000db5c", 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000013000502000000000000000002000000", @ANYRES32=r1, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 09:56:17 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000008f80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000000c0)={0xa7}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r2, 0x1000000000013) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x80000000, 0x10000) mkdirat$cgroup(r3, &(0x7f0000000240)='syz1\x00', 0x1ff) 09:56:17 executing program 1: r0 = memfd_create(&(0x7f0000001400)='wlan1:wlan0vmnet1\x00', 0x4) ftruncate(r0, 0x1000000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r1, 0xd063, 0x7, 0x2, 0xfffffffffffffffc, 0x3a}, 0x14) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}) 09:56:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x180) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x10e4}, 0x1, 0x0, 0x0, 0x4080}, 0x4880) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000140)=r3) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000020f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 241.562577] team0: Device lo is loopback device. Loopback devices can't be added as a team port 09:56:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2000, 0x0) unshare(0x20400) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:system_map_t:s0\x00', 0x22, 0x3) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200000) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000140)={0x2, 0x81, 0xfffffffffffffffd, 0x4}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x17f) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x7, 0x10ac0000000000, 0xc5e}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x76) 09:56:17 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000100)}}, {0x0, 0x0, 0x1, {}, {}, @cond}}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x400000, 0x0) bind$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @host}, 0x10) 09:56:17 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0xa) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='selinuxfs\x00', 0x1880080, &(0x7f00000000c0)='nfs4\x00') mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) mount(&(0x7f00000002c0), &(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0xa3023, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x2800) fstat(r0, &(0x7f0000000180)) 09:56:17 executing program 3: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local}, 0x1a) socket$unix(0x1, 0x5, 0x0) 09:56:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x90) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f00000001c0)={0x0, 0x1, 0x5, 0x9, 0x7fff, 0xffffffff00000000}) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:56:18 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x14000, 0x0) setns(r0, 0x20020000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x1, 0x6, 0x67be50b4, 0x8, 0x9}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000022000104000000000000000000000000"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000600)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in6=@loopback}, @in=@broadcast}}, 0x40}, 0x8}, 0x0) 09:56:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x800fe, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x81, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) fsetxattr$security_selinux(r3, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:usbmon_device_t:s0\x00', 0x25, 0x3) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000001c0)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:56:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000080)) 09:56:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, &(0x7f00000007c0), 0x0) sendto$unix(r1, &(0x7f0000000080), 0x700, 0x0, 0x0, 0x0) [ 242.306718] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 09:56:18 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) openat$cgroup_type(r2, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000200)="f3f4c8df345d12d819600718c359bb7f3ddc4544568ebfcf863c9de0d1d59f754eb9927e7079f86d52f5efac00f856f690f3a5fa38c2ae611e16861888ed4d3b47f320413b42521f1e3bec6c1bb1e11aa8a6aa675629d7d704b2bd4340618603158b1facbd5b97a4530c9134b088794440ef0ca9365f67136afc2fd3ef886c") timerfd_settime(r2, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 09:56:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) iopl(0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 09:56:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x2) read(r0, &(0x7f0000000340)=""/143, 0xfffffc68) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 09:56:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x11, 0x0, 0x11e]}) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000000)=0x1) 09:56:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty, 0xfffffffffffffffd}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x5b, 0x7, 0x1, 0x7fffffff, 0xbdd, 0xfffffffffffffff8, {0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x9, 0x9, 0x1, 0x100, 0x101}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x100}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={r1}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r2, 0x100000001, 0x4, 0x80000001, 0x4, 0x45, 0x1f, 0xcb9c, {r3, @in6={{0xa, 0x4e20, 0x31659ee6, @empty, 0xfff}}, 0x10000, 0x3ff, 0x2744, 0x44e, 0xffffffff}}, &(0x7f0000000240)=0xb0) [ 242.720875] kvm [8251]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 242.737333] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:56:18 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000002c0)={{0xa, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000140)}) r1 = fcntl$getown(r0, 0x9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000080)={{0x2, 0x7, 0x100, 0x5, 'syz0\x00', 0x1000}, 0x0, 0xa, 0x28, r1, 0x2, 0xff, 'syz0\x00', &(0x7f0000000000)=['keyring{selinuxeth1', 'syz1\x00'], 0x18, [], [0x7, 0x89f5, 0x7, 0x3]}) 09:56:18 executing program 1: eventfd(0x1) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x42001, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0xf8}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000002c0)={r3, 0x10, &(0x7f0000000280)=[@in={0x2, 0x4e24}]}, &(0x7f0000000300)=0x10) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x0, 0x0, [], &(0x7f00000000c0)={0xbb0b7e, 0x0, [], @value64}}) [ 242.795461] kvm [8251]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 09:56:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000000040)=""/20, 0x14) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x40082404, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:56:19 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x4, 0x2006) r1 = epoll_create(0xe29f) r2 = memfd_create(&(0x7f0000000240)='#-\x00', 0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000040)={0xffffffffffffffff}) write$P9_RRENAME(r0, &(0x7f0000000000)={0xfffffffffffffed2, 0x15, 0x2}, 0xffffffffffffff91) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x401}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={r4, 0x0, &(0x7f0000000300)}, &(0x7f0000000180)=0xffffff95) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x1, 0x20, 0xa, 0x1, 0x3f, 0x7f, 0x4, 0x80, r5}, 0x20) epoll_create1(0x80000) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000400)={{0x7, 0x3f}, 'port0\x00', 0x20, 0x110020, 0x6, 0x1, 0xdf4, 0x10000, 0x4, 0x0, 0x6, 0x6}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r4, 0x9, 0x1, 0x1000, 0x100, 0x3}, 0x14) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 09:56:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000480)='veth0_to_bond\x00') sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x28, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x28}}, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000500)) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000080)=""/227, &(0x7f0000000000)=0xe3) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xe2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@deltaction={0x60, 0x31, 0x401, 0x70bd29, 0x25dfdbfd, {0x0, 0x3, 0x436}, [@TCA_ACT_TAB={0x4c, 0x1, [{0x14, 0x15, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x8, @TCA_ACT_INDEX={0x8}}, {0x14, 0x4, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0x16, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40080}, 0x800) setsockopt$inet6_tcp_int(r0, 0x6, 0x3e, &(0x7f0000000340)=0x7f, 0x4) modify_ldt$write(0x1, &(0x7f0000000540)={0x0, 0x100000, 0x2400, 0x9, 0x1, 0x3, 0x0, 0x3, 0x6, 0x5}, 0x10) getsockopt(r0, 0x5a, 0x4, &(0x7f0000000380)=""/190, &(0x7f0000000440)=0xbe) 09:56:19 executing program 0: r0 = msgget(0x0, 0x80) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/5) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000000880)=[{&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000240)='@', 0x1}], 0x1, &(0x7f0000000280)=ANY=[]}], 0x1, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x101000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380), &(0x7f00000003c0)=0xfebb) 09:56:19 executing program 2: capset(&(0x7f0000000040)={0x20071026}, &(0x7f00000000c0)) getgroups(0x2, &(0x7f0000000140)=[0xee00, 0xffffffffffffffff]) getgroups(0x2, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff]) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) setresgid(0x0, r1, r0) 09:56:19 executing program 1: r0 = open(&(0x7f0000000380)='.\x00', 0x0, 0x0) unshare(0x8000400) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) lseek(r0, 0x0, 0x0) 09:56:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x60800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000580), r2}}, 0x18) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000002440)="bd2da453f568ada14adacb60ec721e0a9e7cc39eb1705c169cade5940a1a0dd0520eb190340fb75774cd31479cb5747b80681d0811ae946d8183d05eb24436a886e3eeb46833f96ca9292f3ce3c3c2de375bcf606f780516c43dab12ae305922846fba6addcfb294d1bdf5f4491c8a853638b83bd2e62b63bd9005771ad8c6011c6ccc7538104e9590748603954ee414f8ac6486534bd776eb2883f49bc13a84e2d2e0d7787cab3092f657daf3a7df7680b28ff01f836549d461ff5a0e6db308", 0xc0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000300)='veth0_to_bridge\x00') r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000540)="670e1cc2926147473f", 0x9, 0xfffffffffffffffd) fsetxattr$security_ima(r1, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@ng={0x4, 0x9, "49cdf7617614f5"}, 0x9, 0x2) keyctl$dh_compute(0x17, &(0x7f0000000080)={r4, r3, r4}, &(0x7f0000000400)=""/240, 0xf0, 0x0) 09:56:19 executing program 0: r0 = socket$inet6(0xa, 0x80006, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x1, 0x0, &(0x7f0000001580)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1a400, 0x0) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) io_setup(0x200, &(0x7f00000000c0)=0x0) io_submit(r4, 0x2, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x4, r2, &(0x7f0000000340)="4e1ce34d7936171d910fb24865d4f5aa49ae97f9976b5c8646d0218fd0aff55763b3ebaaf695cf374ab4ba7548e1844ee6302ba42c9a8f7fab7bd40129e217c90ccf60e682d97fec0ee9391773b285b32b94bca069dd44fb71bcde4d13b56f26da9081b7891e6b1a4b2cc0970eed2fd3cd101875150d46845ab44feb3e89596cc27c6d6122138ea892a214478fb92d68b5af30cb883c6df2137a01f9937f94d5d95cf4fa6b412d7129cdd2d31b33151f231b97c97a07553c9c3b55c5251b32c815a4a7f1cd500195a53f520e9d95df76040dce8bbee7b91e8a7f8de49c8501b1", 0xe0, 0x3, 0x0, 0x1, r3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x800, r1, &(0x7f00000014c0)="98279bb402756e1a68a1b38fc7f5becc2f98474742dce94732685a89e32d74465d0154ba2055967f36affec482faff93adcfc4578c5dedfec2c5a45ff5f9d053c09dd3347eb96fa357f3fe173ad355d7687d73bea5ea1424036f750e39c9e9fb954c864482f05f2affb1e3aa3a8fa5ecda3e6d1750c483cfe511d7d8604497522daed89eb7ea15948b1e77eb4aa2f5a840c5b025bbf937b918f7887ae03d4b43fe816c9ad3527af29cb3df802d92cfdc9599903b7e145a6ce3d70dba5c5c", 0xbe, 0x4, 0x0, 0x0, r3}]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x200000000001, r2}) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000100)={0x3, 0x1, [0x4, 0x2, 0xb65, 0xff, 0x9, 0x8, 0x9, 0x9c]}) dup2(r0, r2) socketpair$unix(0x1, 0x10000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r1) 09:56:19 executing program 2: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6, 0x800000000a000) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff}, 0x10) r1 = socket(0x1e, 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) bind$vsock_stream(r1, &(0x7f00000001c0), 0x10) 09:56:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)={0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f00000015c0)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001440), 0x0, &(0x7f00000014c0)=""/254, 0xfe}, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) write$binfmt_aout(r3, &(0x7f0000001600)=ANY=[], 0x0) r5 = dup2(r4, r3) connect$unix(r5, &(0x7f00000001c0)=@abs, 0x6e) 09:56:19 executing program 4: clone(0x2102801ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0xb1, "f0b134d47fa2c0c89a84a4d2639acf76e710ae862ba04838f56ad773fb62ad6c65944d11d6682455d14a007627e59a19ed0e1fbbc6afca1447ced2795c461c393f133e6fc36c3abfc2e15968b96bfab74912c584f6151ccd3654040556d61131c106e49acef006084930ec41b08c5c3ad2d6a3c481d0c8a792fd671f263602f0136414757e25b8b38886ed7d05b8913085e8c98301cbbb68286de57045c96fd7c2a386a88a7d135a8d84f3c45ca3218355"}, &(0x7f0000000080)=0xb9) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYBLOB="446df67e3635a6a31db588471be61e82b0c560ae6d01", @ANYBLOB="5d0000002f7ced5f0bf1b664902a7ff14b14607479515f7db9c4e926f0f9c12edadcddc4410fa212bdd629a294bf678b49b974a0d37a20696a25b1b4afe0aaca8ee0f2252b5e0bd25dfa6247438c0abdec68a8323479d77e2b651712a90200846879dac1de3640f916c34135d0dfec17a3a4e244c5d923ab4234795ee6d5ac3597d21e9a3bd1ecb84e051e0afec558c0450b4ec7da04d6ebd75a4d99d3f0ccab99211284d8d44aa187bb35e3e8eeab4762f51121c770ca367a864e1985c44065bc73997a13c547c9820fb4fbce42799782ad04ec03932dc777bbc332265f952dd5c1ac9b1d59772cdac8ac3cc933"], &(0x7f0000000280)=0x2) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) getsockname$unix(r0, &(0x7f00000001c0), &(0x7f0000000040)=0x6e) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x2, 0x1}) 09:56:19 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, &(0x7f0000000000), 0x20a154cc) socket(0x1b, 0x8000b, 0xfffffffffffffffc) [ 243.656488] QAT: Invalid ioctl 09:56:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x60800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000580), r2}}, 0x18) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000002440)="bd2da453f568ada14adacb60ec721e0a9e7cc39eb1705c169cade5940a1a0dd0520eb190340fb75774cd31479cb5747b80681d0811ae946d8183d05eb24436a886e3eeb46833f96ca9292f3ce3c3c2de375bcf606f780516c43dab12ae305922846fba6addcfb294d1bdf5f4491c8a853638b83bd2e62b63bd9005771ad8c6011c6ccc7538104e9590748603954ee414f8ac6486534bd776eb2883f49bc13a84e2d2e0d7787cab3092f657daf3a7df7680b28ff01f836549d461ff5a0e6db308", 0xc0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000300)='veth0_to_bridge\x00') r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000540)="670e1cc2926147473f", 0x9, 0xfffffffffffffffd) fsetxattr$security_ima(r1, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@ng={0x4, 0x9, "49cdf7617614f5"}, 0x9, 0x2) keyctl$dh_compute(0x17, &(0x7f0000000080)={r4, r3, r4}, &(0x7f0000000400)=""/240, 0xf0, 0x0) [ 243.718013] QAT: Invalid ioctl [ 243.730528] usb usb9: check_ctrlrecip: process 8318 (syz-executor4) requesting ep 01 but needs 81 [ 243.739862] usb usb9: usbfs: process 8318 (syz-executor4) did not claim interface 0 before use 09:56:19 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)=0x7f) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x2, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0xff53) 09:56:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") socket(0xa, 0x3, 0x7f) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) memfd_create(&(0x7f0000000380)='/dev/dsp\x00', 0x3) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 09:56:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x9, 0x20000) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="66baf80cb8846de58def66bafc0cb800000000efb805000000b97200c0fe0f01d99a230800003201c4c36d78b20e00000025650f21733efb66b89e000f00d80f201e2ea200000000360f005309", 0x4d}], 0x1, 0x4, &(0x7f0000000200)=[@cr4={0x1, 0x4000}, @efer], 0x2) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="6da56e8ee506000000283c7c63642ac5b1f2f46aa9ede0ac460bba394477844ccba9cfaad8d99931cdb70d6601d2331a16f266350657d10bf4b45b5e56a53b76c4209eb0b236ae2a316fcccf2a0450b73d40cb5a274b4c0c9fae81056f04077c47439e4d00113aec77705071", @ANYRES16=r4], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="6601669b0f35c4e1fe16846ba49e0000b9940200000f32c4c23dad78e0b9670900000f32660f38827f95b0040f01d10fc71a", 0x32}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x26433e1, 0x0, &(0x7f0000000300), 0x10000000000000b6) ioctl$KVM_RUN(r6, 0xae80, 0x0) 09:56:20 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) setxattr$security_selinux(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000680)='system_u:object_r:tun_tap_device_t:s0\x00', 0x26, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x9, 0x0, 0x7ff, 0xb60}) creat(&(0x7f0000000700)='./bus\x00', 0x0) 09:56:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d19402b6202717070") mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x2000000000010011, r0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000dbb000), &(0x7f0000000000)=0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000180)='./file0\x00'}, 0x10) 09:56:20 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xee, 0x200) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000080)={0x3, 0x0, [{}, {}, {}]}) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000110007031dfffd946fa28300070002d414000000001d85680c1ba3a20400ff7e", 0xfffffffffffffce9}], 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x600}) 09:56:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f00000067c0)=[{r1}], 0x1, &(0x7f00000082c0)={0x0, 0x989680}, &(0x7f0000008300), 0x8) fsetxattr(r0, &(0x7f0000000080)=@random={'trusted.', ',$,\x00'}, &(0x7f00000000c0)='self\x00', 0x5, 0x2) 09:56:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000080)) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f00000003c0)={0x4}, &(0x7f0000000480), &(0x7f0000000700)={0x77359400}) 09:56:20 executing program 3: r0 = getpid() ioprio_set$pid(0x2, r0, 0x7fff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000040)) 09:56:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) accept$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000003c0)={r2, 0x1, 0x6}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r1, 0x0, 0x1, 0x5, &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x3}, 0x20) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x3, 0x1, 0x4, [], &(0x7f0000000080)}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x440001, 0x0) ioctl$void(r0, 0x5451) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x80000000, 0x3, 0x2, 0x2, 0xdec, 0x40, 0x101, 0x5, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYRES32=r4, @ANYBLOB="b8000000e48c32bd947dddb5a49733725db1a07567805bc1cdad21488d469f85665d5d7429f4d8c7f8b95e7d17b1e36ab9f9d822410e5afcde3c70880d0d154893cbae557a8c54ccf0522b3c08d7272a8ee60e62da2486b9339a1a40871c78cd9b02000000db542843647d5317976fec3f5273dab54596acb8f89a722d19f5bae2ed13069090477adaacb789db11d71147d0bca31c1535a9b7ce9db2a7a35a58754be214b02ca8f669a9b806b99fe0ab0e13e7001ed863951ac39f57"], &(0x7f0000000240)=0xc0) 09:56:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpgid(0xffffffffffffffff) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000180)={0x9, 0x0, 0x1, 0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f00000001c0)={r3, 0x8}) ioctl$TIOCEXCL(r2, 0x540c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0x7, &(0x7f0000000040)='cpuset\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) socket$inet_tcp(0x2, 0x1, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000580)="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") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x10012, r5, 0x0) mincore(&(0x7f0000000000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/178) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000140)=0x1, 0x4) 09:56:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) timer_create(0x6, &(0x7f00000000c0)={0x0, 0xe, 0x6, @thr={&(0x7f0000000040)="cedc51718f2e2cc82a00bdbd8e4701458024f2e6c0d8dc58f8419a733c47fed367aa9d7f08478cd1b1b5f509bfbb2e51cef5f9e7b06072926384ded66aa2d2475594efbe2e64849d489d351d644063dccb3ef65e0eaa646fb03dcbee49ab2b5458ad6dd2f079ffe01c0a", &(0x7f00000002c0)="f5027861c561950aaa5ec44e5c61c0adb4b83d8274306088a45e1a41f0f9eabe858f17a3ffbabd4c323dc17187d65d3f666a860ea73e21783b68dd48ccdb301f6ba182f0011aee19e652ea086173622a87bd6cf0b30e077e4a975bcdb3ed0f8f41d904323a8a1ee455113f75ebdf7943601c0e70585e4bbb0a5e55cf88158b3ae53ee3968ec13c030ed96c7e45d226d39cc58f91dc33a8da8e0d854833fe8bbc4a083d4af759f2fbb76353b1ddf018e4340b337ce3614e93a4994e10ddcdcc30d1c4db880c41d0f165f92d47183651ca8d694f995c3c996c17bed0"}}, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) 09:56:20 executing program 3: r0 = getpid() ioprio_set$pid(0x2, r0, 0x7fff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000040)) 09:56:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}, 0x10) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f0000000200)) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="04"], 0x1) r3 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000000780), 0xbb1) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000000c0)=0x3) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000001c0), 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) [ 245.098945] audit: type=1804 audit(1542189381.155:31): pid=8395 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/newroot/10/file0/bus" dev="ramfs" ino=23978 res=1 09:56:21 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xa000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={"0000000000000000000000000200", 0x20000005001}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000040)) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 09:56:21 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000080)={0x800000000000000, 0x2, 0xd7c, 0x9, 0x6}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000100)=ANY=[@ANYBLOB="d74f5007000000006d69446ab9827880f42db8e3cac9c081bad060d8019e439096d1d32a4e9a783d452df35b264675c3f75909671e6266e995b5008fb45671568fc39e3012c9e270d18ca90d2d0b8f3e1d035fb095440e5940b0694ea6082250931eb7fb56ca411b04f2c53c8d296d5ea7c46b947871947f20a6f2078ac3a02fda0814bbc2a7b60d588fb9"]) 09:56:21 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$P9_RSTAT(r2, &(0x7f0000000000)=ANY=[], 0xfffffffffffffe52) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f00000000c0)=0xf2a) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x111, 0x1000}}, 0x20) r5 = dup2(r4, r3) r6 = fcntl$getown(r1, 0x9) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000200)={[], 0x101, 0xfff, 0xf92, 0x800, 0x3, r6}) write$sndseq(r3, &(0x7f0000000080)=[{0x1e, 0x0, 0x0, 0x3fd, @time, {}, {}, @time=@time={0x77359400}}], 0x30) 09:56:21 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0x1}) prctl$intptr(0x29, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) [ 245.167460] audit: type=1804 audit(1542189381.225:32): pid=8398 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/newroot/10/file0/bus" dev="ramfs" ino=23978 res=1 09:56:21 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xa4000, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000080)={0xf, {0x3b, 0x2, 0x20, 0x1}, {0x49f9, 0x200, 0xcb8, 0x9}, {0xffffffff, 0x20}}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140), 0x8) write$P9_RWRITE(r1, &(0x7f0000000180)={0xb, 0x77, 0x2, 0x2}, 0xb) [ 245.364326] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 245.371057] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:56:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0xfffffffffffffffc}, 0x0, 0x800000000, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$packet(0x11, 0x2, 0x300, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$void(0x1f) 09:56:21 executing program 1: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000180)={0x14}, 0x166}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 245.525220] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:56:21 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='rootfs\x00', 0x50, &(0x7f0000000080)="e6adba6c8fe19013db58f1fc2668999be86fc91443f8a47fd6bfd8ccfdc3bbb7e0f9b7723497f973f78e7d2d9e1a8e102643460117e6e1f1e06a96840e0a379f1971cd081076e3f60d86624abe82f86a1c79719d50863463409769f4165d1baa0c47f5acf72e9ec3bde47374418d8c71dbbfde3880350991963fd254") r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x20100) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000200)={@nfc_llcp={0x27, 0x0, 0x1, 0x3, 0x242, 0x800000000000, "ecd5b9eca257a3b1bcb77394b21de6d69b1600e2f719baf98b9c9009234bf1fbccb71469a2a3d1257818e3aae4799a92d7ccd126b62704b0dd865e0fa885d7", 0x3c}, {&(0x7f0000000180)=""/24, 0x18}, &(0x7f00000001c0), 0x41}, 0xa0) 09:56:21 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000240)=0x5, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000002180)={&(0x7f0000001180)=""/4096, 0x1000}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x28, &(0x7f0000000280)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffb5}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0xf6c, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 09:56:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400001, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000080)) r2 = dup2(r0, r0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000880)={0x53, 0x0, 0x34, 0x0, @scatter={0x0, 0x0, &(0x7f00000003c0)}, &(0x7f00000001c0)="0400000000000000ee13094e1f8c446fea17b995e2d300993b03e98de854f799356132f15f20311926e4d674e41a87d426fef56b", &(0x7f00000000c0)=""/225, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff, &(0x7f0000000680)}) [ 245.784017] sd 0:0:1:0: [sg0] tag#7797 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 245.792938] sd 0:0:1:0: [sg0] tag#7797 CDB: Format Unit/Medium [ 245.799017] sd 0:0:1:0: [sg0] tag#7797 CDB[00]: 04 00 00 00 00 00 00 00 ee 13 09 4e 1f 8c 44 6f [ 245.807986] sd 0:0:1:0: [sg0] tag#7797 CDB[10]: ea 17 b9 95 e2 d3 00 99 3b 03 e9 8d e8 54 f7 99 [ 245.817372] sd 0:0:1:0: [sg0] tag#7797 CDB[20]: 35 61 32 f1 5f 20 31 19 26 e4 d6 74 e4 1a 87 d4 [ 245.826321] sd 0:0:1:0: [sg0] tag#7797 CDB[30]: 26 fe f5 6b 09:56:21 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8001, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x80000000) unshare(0x600) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x40, &(0x7f0000000080)={0x3fe, 0x5, 0x1, 0x0, 0x0, 0x100000000, 0x2, 0x1ff}, &(0x7f00000000c0)={0x4, 0x5, 0xbbf, 0x7f, 0xfffffffffffffffe, 0xffff, 0x0, 0x3f}, &(0x7f0000000100)={0x6, 0x7, 0x9, 0x400, 0x7, 0x9, 0x8, 0x1}, &(0x7f0000000180)={r1, r2/1000+10000}) ioctl$int_in(r0, 0xc0000800005000, &(0x7f0000000000)) write$FUSE_STATFS(r0, &(0x7f00000001c0)={0x60, 0x81f291b309d550e9, 0xffffffff, {{0x9, 0x1ff, 0x2, 0xff, 0x0, 0x1, 0x10001, 0x200}}}, 0x60) 09:56:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0x2, 0x5, 0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000240)={'ah\x00'}, &(0x7f0000000280)=0x1e) [ 245.841300] sd 0:0:1:0: [sg0] tag#7743 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 245.850162] sd 0:0:1:0: [sg0] tag#7743 CDB: Format Unit/Medium [ 245.856274] sd 0:0:1:0: [sg0] tag#7743 CDB[00]: 04 00 00 00 00 00 00 00 ee 13 09 4e 1f 8c 44 6f [ 245.865306] sd 0:0:1:0: [sg0] tag#7743 CDB[10]: ea 17 b9 95 e2 d3 00 99 3b 03 e9 8d e8 54 f7 99 [ 245.874288] sd 0:0:1:0: [sg0] tag#7743 CDB[20]: 35 61 32 f1 5f 20 31 19 26 e4 d6 74 e4 1a 87 d4 [ 245.883246] sd 0:0:1:0: [sg0] tag#7743 CDB[30]: 26 fe f5 6b 09:56:22 executing program 4: mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f0000000080)) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) shmget(0xffffffffffffffff, 0x1000, 0x5fd, &(0x7f0000a37000/0x1000)=nil) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x4, 0x42, [], 0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/66}, &(0x7f0000000000)=0x78) 09:56:22 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/127, 0x7f) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x44d8}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r1, 0x4}, 0x8) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000280)=""/110) lseek(r0, 0x0, 0x1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x1}, 0xfffffdd6) 09:56:22 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x400007) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x1, 0x4, 0x1}, {0x1000, 0x80, 0x1a, 0x9ec7}, {0x401, 0x0, 0x6, 0x7}, {0xb19a, 0x976e, 0x200, 0x9}, {0x0, 0x355613b7, 0x5, 0x4}]}, 0x10) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000180)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x10000) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80900, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x0, 0x0, 0x5}, 0x80000000}}, 0x18) 09:56:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x80, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x2, 0x35c3) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x88, "40185d65b44b7412a1acb60305a4e4c2084cbd6b4f52911c82bc4ae8d4feb7d67233f6cd515d6de4af6d90677e2fa2a7288f3a2dcf409e39e36fba074d1d5e09a3987e9334fa524234b8ba3a2d304826c67b90015477ac0c48349519f0499bb3869a10e2b5bfa3dd80eaf81c86e310be88bdde2478e3175735151d619b5eaf5883f4fd578f8c57ba"}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x100000000}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000400)={r1, 0x8, 0x460f, 0x0, 0x4, 0x0, 0x9, 0x7fff, {r2, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x15}, 0x3ff}}, 0x7, 0x7, 0x2, 0xfff, 0xffffffff}}, &(0x7f00000004c0)=0xb0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r3 = add_key(&(0x7f0000000500)='asymmetric\x00', &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80, 0x0) r5 = mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x10, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000100)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000140)={0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000240)={0x34, 0x0, &(0x7f0000000180)=[@acquire={0x40046305, 0x1}, @free_buffer={0x40086303, r5}, @increfs_done={0x40106308, r6}, @free_buffer={0x40086303, r7}], 0x76, 0x0, &(0x7f00000001c0)="0e4f129250012a43da009c40667bb207337fc8c6ca3e17929bbb69f9ef5b7310c2ef1fab4af01f56e313f6ea8ad320e89233877f4e11628055e4ffc50b82e576f67b505135375f0c0ff9415ca0f1ab7220a17561ef6c4f46170bcfd61a77820b195d9adc72a5a0fc1930501804875aef0c27c0ad056e"}) mkdir(&(0x7f0000000000)='./file0\x00', 0x2) 09:56:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311575a, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:56:22 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x10000, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60b7e72000083a00fe80a4f48ca0316eb2fa00000000000000000000000000aafe8003000000000000000000000000aa8000907800000000a23817de542036f16bf6e773f456e68185e5779cd49e2646921bd6fba493bb4099976a32"], &(0x7f0000000040)) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)={0x71, 0x6f, 0x1, {0x8, [{0x10, 0x1}, {0x1, 0x2, 0x7}, {0x82, 0x1, 0x6}, {0x8, 0x0, 0x4}, {0x18, 0x4, 0x4}, {0x0, 0x2, 0x4}, {0x2, 0x2, 0x5}, {0x0, 0x3, 0x2}]}}, 0x71) 09:56:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x3, 0x1) ioctl$TIOCSBRK(r0, 0x40044591) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e21, 0x80000000, @ipv4, 0x7ff}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @rand_addr=0x3}, @in6={0xa, 0x4e24, 0x5, @mcast2, 0x800}, @in6={0xa, 0x4e23, 0x81, @loopback}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, @in={0x2, 0x4e22, @multicast1}], 0xa4) 09:56:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x20003, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x101ff, 0x0, &(0x7f0000ffc000/0x4000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:56:22 executing program 1: openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)) 09:56:22 executing program 2: socketpair(0x9, 0x1, 0x100000001, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000012c0)=@buf={0x3a, &(0x7f0000001280)="c80f349ef75e9f970c7ec76691de5c888551e28eab96b94ce9cac16c35775c21dec7680e4ebb16781e2470442db412552bc0a164e2f0cf20773f"}) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000001240)={0xc, 0x8, 0xfa00, {&(0x7f00000010c0)}}, 0x10) unshare(0x8000400) r2 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x8}) mq_timedreceive(r2, &(0x7f00000000c0)=""/4096, 0xffffffffffffff53, 0x0, &(0x7f0000000080)) 09:56:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x80) setsockopt$packet_int(r3, 0x107, 0x7, &(0x7f00000001c0)=0xc24, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) listen(r2, 0x10001) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r2) 09:56:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKIOOPT(r1, 0x80081270, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x4, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000680)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000080)={r4, 0x2b, "6efd00101ceb61fb8116a8078b8db394a6bada4359d2276ac45db6c821fc469fbfe901e3aba96a31ecee4b"}, &(0x7f00000000c0)=0x33) 09:56:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = fcntl$getown(r1, 0x9) pipe(&(0x7f0000000100)={0xffffffffffffffff}) accept4$packet(r4, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x80800) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)=r3) r5 = accept$alg(r2, 0x0, 0x0) dup3(r1, r2, 0x0) dup3(r2, r5, 0x0) 09:56:23 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0xff7b, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0xbe4c, 0x20040010, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c) recvfrom(r0, &(0x7f00000001c0)=""/57, 0x39, 0x140, &(0x7f0000000240)=@ipx={0x4, 0x0, 0x2, "b762ab24a120", 0x80}, 0x80) clock_gettime(0x7, &(0x7f00000002c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x240000, 0x0) getpeername$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000003c0)={@xdp={0x2c, 0x5, r2, 0x1f}, {&(0x7f0000000500)=""/37, 0x25}, &(0x7f0000000380), 0x22}, 0xa0) r3 = accept4$inet6(r0, 0x0, &(0x7f0000000040), 0x80800) sendto$inet6(r3, &(0x7f0000000080)="8f884c600561bfaa0ee7ce334c964b2b3b23d27ff26d3f63b7aa2842fc6c9be659574569d2f54cbd16c94535791122ec26ed16ca1b4952936ff44ba51e704a3a329ecb5fe9d6e1339a2a05d22d4729416da6a728675bd8bbbed4d6ce61433c0e328ae8dfa1ad0fe19491999a74fd4ed8adba3469e860d0c42a0d703ad3865c7120a7e4dc9100a71ae6c73e9d3839113191757a1273286119e97f49f77420d16a803b3f28d43069dfda75fc2b8211d9cfcd895b24e31f1f47c109f83154fa408b279ff9ff9993a7b77c30dc4d445462b42abbb4f90dc33b9d3a0d", 0xda, 0x10, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @local, 0x4000000000000000}, 0x1c) 09:56:23 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="01f1877aa9f42e7d6233268d8f94bd9cbca6e0cc23ab9f17206708d88b64a962664d962b6fe34f05e159a652b07dd20b4b222bcdd72c94957143fed2f2d5b6972afa89ca7bc7a0faba4f4c3ca9f8a43f477281dd03b3ecfdd90f538222622e25c91abb2edd4eceb923b58bd8c9d0ef64fb58b3ab9dc65bfecc5411b828f040e31e5e3feecd96f80984e76f9055781b40eac715622de848634df642", 0x9b, 0x1, &(0x7f0000000180)={0x11, 0x3, r1, 0x1, 0x2, 0x6, @random="fbff3653a317"}, 0x14) 09:56:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000040)={'gretap0\x00', @ifru_flags}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYBLOB="1100000004000000620f00007924aa53470ce525808badb68ae80096d83330cbd2b4c6f30b8311c4282eb47836fbf20e"]) 09:56:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000929a00050000000000020000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000830000000200000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000670000000000000000000000"]) splice(r1, &(0x7f0000000000), r2, &(0x7f0000000040), 0x100, 0x3) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000100)={0x80000000, 0x1f, 0x7, 0x1, 0x494, 0xffffffffffffffff, 0x101, 0x7, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000180)={r4, 0x5, 0x9, [0x7, 0x9, 0xff, 0x0, 0x0, 0xa63, 0xfffffffffffffffb, 0xfff, 0x8001]}, &(0x7f00000001c0)=0x1a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000240)="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", 0x137) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) 09:56:23 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000240), 0x4) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00'}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$ASHMEM_GET_NAME(r2, 0xc0046209, &(0x7f0000000200)=""/197) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000300)={0x401, 0x2, 0x6, 0x0, 0x0, [], [], [], 0x3, 0x81}) 09:56:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10001000005, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x3f0, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e22, 0x401, @remote, 0x2}, {0xa, 0x4e23, 0xfffffffffffffffd, @dev={0xfe, 0x80, [], 0xc}, 0x81}, 0x7, [0xfffffffffffffff9, 0x77, 0x5, 0x878, 0x3, 0x7f, 0x9, 0x38000]}, 0x5c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="af0d65e7956cc28c74ffaef85441dd5990a1b66eb9ba0460a707d6c45d4ba2fd2ea1ee75df73a6886669bb107989fd45240d660b41552bec17da6f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r1, 0x0, 0x6}, 0xc) 09:56:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x80000006) r1 = accept(r0, &(0x7f0000000100)=ANY=[], &(0x7f0000000000)) listen(r0, 0x0) sendto$inet(r0, &(0x7f0000000200)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x8080, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) close(r1) 09:56:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x56c1, 0x2000) fcntl$setpipe(r0, 0x407, 0x2) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0xfffffedc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1d}, 0x33f, 0x0, 0x0, 0x8, 0x7fff, 0x6, 0x172}, 0x20) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r2, &(0x7f00000000c0)="c4", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x25f, 0x20}, 0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="53904be1f51e5f74c2ebb222f2a9f1aad3f026b462419e1d21f1cf829ac1d6f008fabb8512e568c0301298f7a154bc6d8c15517b0776865bec49b962d6c6acb53d40e8d91f12a95b9ef94610fe620d3602335a0fc0a9507c88eda6dbb5d847742fec6acd9b9f799f712b44408700000000"], 0x34000) r3 = dup(r2) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000000)=0x81000) 09:56:23 executing program 4: execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000200)='\'\x00', &(0x7f0000000240)='mime_type\x00', &(0x7f0000000280)='/\x00', &(0x7f00000002c0)='eth0\\$/$u\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='\x00'], &(0x7f0000000600)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='\x00', &(0x7f0000000540)='.lo\\selinux\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='\x00']) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000000)='./file0\x00', r2, r3, 0x0) 09:56:24 executing program 1: r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = semget$private(0x0, 0x0, 0x19) r2 = getuid() r3 = getegid() setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x2b, @rand_addr=0x5, 0x4e23, 0x0, 'sed\x00', 0x8, 0x800080000000000, 0x5e}, 0x2c) getgroups(0x2, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff]) ioctl$KIOCSOUND(r0, 0x4b2f, 0x40) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000040)={{0x52d, r2, r3, 0x0, r4, 0x28, 0x1}, 0x20, 0x5, 0x5b5}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000000c0)=0x8, 0x4) [ 248.025441] sctp: failed to load transform for md5: -4 09:56:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="20023db1371080e338816f1796e0ea0c56c2405cfc7a104d1eb1996579a2e58303b5ee33f7205dc466ef12e273463a364d1f93a28fe4ebc1fc5b07c6f611580ea8fba73b1305323ee715dd82e6318ecb6856c6e1496689290df960ba47588f044166149f911329ad1ed970e6ad23d4fdb6eb29df2754f4efe72e6c0754ec54119298603983e129fca8d5ff4591", 0x6a, 0x4008083, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) dup2(r1, r2) socket$inet6(0xa, 0x807, 0x1) 09:56:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"2fee7400000800000016000000000054", 0x43732e5398416f1a}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) 09:56:24 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x0, 0x2, 0x7, 0x0, 0x8, 0x4}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x18, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="05c29100000000000463044000000009e0000040000000000ee877852f6bcd1a63f9e782a226375460e40d0423dfd167d024830a1bab164c44c4e346a9f579cba03b59457ca5e1d0a050878299f8830000000000000000000000"], 0x0, 0x0, &(0x7f0000000300)}) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000200)={0x0, 0x1, [0x6, 0x4479c5cd, 0x9, 0x0, 0x5, 0x0, 0x9, 0x7]}) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000080)={0x0, 0x1, {0x1, 0x2, 0x1011, 0x2, 0xe, 0x2, 0x1, 0x7}}) finit_module(r0, &(0x7f00000001c0)='/dev/binder#\x00', 0x3) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 09:56:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00006ed000), &(0x7f0000000080)=0x4) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) times(&(0x7f0000000040)) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000002c0)) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000300)={@local, 0x0}, &(0x7f00000000c0)=0x14) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x1d, r3}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x0, 0x7fffffff, {r4, r5/1000+30000}, {0x0, 0x7530}, {0x1, 0x7c, 0x2, 0x3}, 0x1, @can={{0x4, 0x101, 0x40, 0x200}, 0x1, 0x3, 0x0, 0x0, "7f17714fa3778ec8"}}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000080) 09:56:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$midi(&(0x7f00000008c0)='/dev/midi#\x00', 0x5, 0x8000) sendmsg$nl_route(r1, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="48000000200009002dbd7000ff387c250a14340002000000050000001000000014000200fe8000000000000000000000000000bb14000200fe8000000000000000000000000000bb"], 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) ioctl(r0, 0x20000000008912, &(0x7f0000000340)="06000000080000000000006ed47d823200009a331c93b308f3b8d0ada7b368fbf960a14c402a552a7fb58398f0b0e8a27f25de65b1f97ab012406fb8ce4aafdc833af9c4c5fe59cbfecd984d4eb4d2c60b566e4c9c2a37571f0ade3ce8c7cf3a46a22cf2edaffc8665e18781faae4ec6c65d57a96cc5df448f313f3feaf7388c59240516083a0998a178a97a093791711fdfc088eb8b482d9acff18da3b1bc86316f645fdf7d2b19a5a5d61798567f6d8e15e36764dc40102254a91ec149a67dad22754ce165928ee08faefd9bd1b720") ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000080)={0x80000000, 0x33424752, 0x14, 0x100000000, 0x3, @stepwise={{0x40, 0x5}, {0x4, 0x8f2}, {0x1f, 0x942}}}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$VIDIOC_DECODER_CMD(r4, 0xc0485660, &(0x7f0000000200)={0x3, 0x1, @start={0x5}}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r6 = semget(0x3, 0x4000002, 0x0) semctl$SEM_INFO(r6, 0x2, 0x13, &(0x7f00000000c0)=""/124) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x6, r5}) sendto$inet6(r3, &(0x7f00000000c0), 0x0, 0x8801, &(0x7f0000000000)={0xa, 0x4e23, 0x1003, @remote, 0x9}, 0x1c) setsockopt$inet6_buf(r3, 0x29, 0x3e, &(0x7f0000000300)="00000017", 0x6db15776298ec664) sendto$inet6(r3, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 248.324862] binder: 8581:8582 unknown command 9552389 [ 248.330276] binder: 8581:8582 ioctl c0306201 20000480 returned -22 [ 248.356023] binder: 8581:8586 unknown command 9552389 [ 248.361756] binder: 8581:8586 ioctl c0306201 20000480 returned -22 09:56:24 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x40080, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f00000003c0)={0x0, 0xaf, 0x5, 0x9a, &(0x7f0000ffd000/0x1000)=nil, 0x2b}) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r1) keyctl$get_persistent(0x16, 0x0, r1) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff}) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000180)=""/204) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f00000002c0)={0x7, "2675b11e7f1985b6cad5a8c0d2c239463c051d1af837ac84490eb7e5d8ee0403", 0x2, 0x1}) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000300)=0x4) getsockopt$inet6_buf(r2, 0x29, 0x7f, &(0x7f0000000040)=""/93, &(0x7f00000000c0)=0x5d) 09:56:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@random="c75e753929e1", @empty, [{[{0x9100, 0xffffffffffff3e56, 0x3, 0x3}], {0x8100, 0x8, 0x101, 0x1}}], {@canfd={0xd, {{0x0, 0x2, 0x6, 0x800000000000000}, 0x28, 0x2, 0x0, 0x0, "074338159bf8f6e820d3fade53e4d3ab514022ea030abd1da74afee8cd675a5ab7a598b02e57392b4443cbddc93d42be6cfe1a13a71f06ee0b30a01de2087f15"}}}}, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x3f00000000000000}, 0x7ffff000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 09:56:24 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4080aebf, &(0x7f0000000080)=ANY=[@ANYBLOB]) 09:56:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) sched_getparam(r2, &(0x7f0000000100)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={"65716c000000a95b00", @ifru_names='bond_slave_0\x00'}) 09:56:24 executing program 3: unshare(0x24020400) r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000040)=""/159, &(0x7f0000000200)=0xffffffffffffff09) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000100)) 09:56:24 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0xffff, 0x7, 0x7, 'queue1\x00', 0x81}) getdents(r1, &(0x7f0000000480)=""/246, 0x1b) 09:56:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) r4 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x3, 0x2) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000480)) ioctl$KVM_NMI(r3, 0xae9a) r5 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) recvfrom$packet(r5, &(0x7f0000000500)=""/238, 0xee, 0x2042, &(0x7f0000000240)={0x11, 0x7, r6, 0x1, 0x9}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000004c0)=ANY=[@ANYBLOB="4000478ad6ea000000010000000000002c00000000000000"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendfile(r3, r3, 0x0, 0x7fff) 09:56:25 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)}]) io_getevents(r3, 0x0, 0x0, &(0x7f0000000300), 0x0) getsockname$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000080)) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000000)) ioctl$RTC_AIE_OFF(r2, 0x7002) 09:56:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[]}}, 0x0) socket$key(0xf, 0x3, 0x2) 09:56:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e24}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x707000) 09:56:25 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x4, 0x1, 0x6, 0x91de, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={r2, 0x7ff, 0x20, 0x5, 0x1f}, &(0x7f0000000140)=0x18) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), 0x1c) 09:56:25 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)="6d617000007e36f508d267ab0c7afe9f024e551d65d1e42d5eeba686dfc9fc8c5d0183420b678fa50400"}, 0xf) 09:56:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:26 executing program 5: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x1) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="830d5ebb134ef13565c202d3f00ec2df848b87080b783f0c7a8300812994253a69812d4f915cbf29880117a4525b107cfea51c27b077b1d2bcab1cbc244b5784598d5767a3d0082cb4835ae79c52b8a74e320edaa54462476f968ed8247de6380e5d497ffa58f74d1b36be285d17428be8d47b61cdca84206e46acd1126a938e9a22a3293ce64d6ac3fdc4ef7a28d87e117511c749efb9d462ff2237a832e5482d25f9cfa015a66e467c402d725bc3eddae35a59a9d2b9c3a635be6cbf07b81207ee191d014f7b5e3ea9c2f173a3bfa56fb434725a33c2255081e995082c3d9c8151337e7fa46a6a03dfe77e481b5b9c3c91b3918550b0f1", 0xf8, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$search(0xa, r1, &(0x7f00000000c0)='logon\x00', &(0x7f0000000240)={'syz', 0x2}, r2) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000000040)) 09:56:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x1e, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}], 0x10) close(r3) close(r2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gretap0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bcsh0\x00', r4}) 09:56:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000240)=&(0x7f0000000200)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, &(0x7f0000000080)=""/115, &(0x7f0000000400)=""/156, &(0x7f0000000940)=""/185}) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000100)=0x2) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) 09:56:26 executing program 0: r0 = memfd_create(&(0x7f00000004c0)="4999a41730b4e1801b7fd615125ea1b50b077c312282bb3907d7a8fbc0bcc0a0b3a0cc4e0511ec7e8d199f9be8293e10e832b9d8af03b4e3c803546db14c7e9fa3f8c6a53285f20a94b863440f6ff4ab7349779813", 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) select(0x40, &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x7530}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000002c0)="0163eb96d379095cb829e204261e224ec29d05180c1897bac607f386c9ea0487398acf016ee2efe1bb2221cd46c56c282730a4335c512ad44fc7b586518bf6d63f73ecf1d9119cad34387059081673e04a05740f7caef554e0") getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffff9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r2, 0x80}, &(0x7f0000000100)=0x8) 09:56:27 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_regs={0x9, 0x0, 0x2}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x448b, 0x20000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) r4 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20001) r5 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) r6 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x1, 0x2) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x82201, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xa0, r2, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xf2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) 09:56:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa283000a200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = dup2(r0, r1) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000000)={0x17, 0x1e, 0x8, 0x3, 0x7, 0x3f, 0x3, 0x8, 0x1}) 09:56:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl(r0, 0x3f, &(0x7f0000000080)="794ddc5ea612954fc1c4651d43111e390714409e214d82063aa6a74bdd85444c8ed16e181a4fb340eb62555e20c93218f663b0092d1b30bcd8fc90b70490999a071e10017af1a6b2b2387158bff2f7d0dccd56c0333b283711fda9eaa53ff9") r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0)=0x9f8, 0x8) 09:56:27 executing program 4: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f0000000040), 0x174, 0x0, &(0x7f0000000040)) timerfd_create(0x7, 0x800) mq_timedreceive(r0, &(0x7f00000021c0)=""/4096, 0x1000, 0x0, &(0x7f0000001140)) 09:56:27 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x2, @pix={0x0, 0x0, 0x56595559}}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x40000) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000180)={0x100000001, 0xfffffffffffffffc, [], {0x0, @reserved}}) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x200000) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x400, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000002680)={0x7, &(0x7f0000000300)=""/188, &(0x7f00000025c0)=[{0x81, 0x51, 0x8b9, &(0x7f00000003c0)=""/81}, {0x10001, 0x1e, 0xfffffffffffffffd, &(0x7f0000000280)=""/30}, {0x9, 0x1e, 0x1f, &(0x7f0000000440)=""/30}, {0x80, 0x76, 0xfff, &(0x7f0000000480)=""/118}, {0x3, 0x1000, 0x3, &(0x7f0000000500)=""/4096}, {0x1, 0x1000, 0x100, &(0x7f0000001500)=""/4096}, {0x62a, 0x88, 0x6, &(0x7f0000002500)=""/136}]}) [ 251.132045] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 251.183717] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 09:56:27 executing program 5: socketpair$inet6(0xa, 0x0, 0xfffffffffffffff9, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="f3430f1bc866b8be000f00d066b829018ec04c0fc71cd7f3f0440fc05f1f0fefe4c7442400cc830000c744240200000080c7442406000000000f0114248fa870cc546d0f4466baf80cb87c167d81ef66bafc0cb800200000ef47ddc1", 0x5c}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000000c0)={0x0, 0xd4d, 0x3, 'queue1\x00', 0x5}) clock_gettime(0x7fffffffffd, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 09:56:27 executing program 4: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) write$P9_RVERSION(r2, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) dup2(r2, r1) dup2(r1, r3) 09:56:27 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000900)=[0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) fsetxattr$system_posix_acl(r0, &(0x7f00000004c0)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {0x1, 0x3}, [{0x2, 0x1, r1}, {0x2, 0x7, r2}, {0x2, 0x4, r3}, {0x2, 0x2, r4}], {0x4, 0x1}, [{0x8, 0x3, r5}, {0x8, 0x6, r6}], {0x10, 0x2}, {0x20, 0x5}}, 0x54, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={r7, @in={{0x2, 0x4e22, @broadcast}}, 0xc4, 0x3fff800, 0x3ff, 0x1de, 0xfc5b}, &(0x7f0000000100)=0x98) r8 = socket$inet6(0xa, 0x1, 0x0) r9 = dup(r0) ioctl$RTC_EPOCH_READ(r9, 0x8008700d, &(0x7f00000009c0)) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r10 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r10, 0xc0485661, &(0x7f0000000300)={0x3, 0x1, @raw_data=[0x4, 0x8, 0x4, 0x7, 0x7, 0x4, 0x1, 0xffffffffffffffff, 0xaf7, 0x61, 0x1, 0x8, 0x3ff, 0x7, 0x3, 0x9]}) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) listxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)=""/186, 0xba) openat$cgroup_ro(r9, &(0x7f0000000a00)='cpuset.memory_pressure\x00', 0x0, 0x0) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$TIOCGPGRP(r11, 0x540f, &(0x7f0000000480)) listen(r0, 0x0) 09:56:27 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x10000) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) socket$inet_smc(0x2b, 0x1, 0x0) 09:56:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$midi(&(0x7f0000000480)='/dev/midi#\x00', 0x874b, 0x600000) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000380), 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=r4, @ANYBLOB="810054009c77fca4ed06ff306220e2a362e2b3ce3504a8a390fc22106a2b3e72d8a393c04d226e70c0355ebba7588fd1fc0000000000000000ededfb4f128c78a455595c784b9e2d942b0000000000000000000000000000"], 0x5c) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x2}) exit_group(0x59) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000340)) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r4, &(0x7f0000000400)=0x4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x980913, 0x0, [], @p_u8=&(0x7f0000000080)}}) 09:56:27 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={"6c6f0003000000000000000000000040"}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'lo\x00', 0x517}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20001, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0xc301a79feb15d1f, &(0x7f0000000080), 0x1, r2, 0x1}) 09:56:27 executing program 3: capset(&(0x7f0000002ffa)={0x20071026}, &(0x7f0000000000)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='veth1_to_bridge\x00'}) 09:56:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="005d2cade10bbc5479a9648e34150a2b696d1eed417802041b1e00000000"]}) 09:56:28 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) listen(r0, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) connect(r0, &(0x7f0000000080)=@ll={0x11, 0x6, r1, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80) r2 = socket$key(0xf, 0x3, 0x2) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000140)="fe", 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$chown(0x4, r3, r4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:28 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x101) close(r0) poll(&(0x7f0000000000)=[{r1, 0x4401}], 0x1, 0x400) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x400000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="26072cbd7000fbdbdf250400000008000400080000001c00020008000700000000c0080008000c00000008000300040000000c0002000800050001f0ffff0800050006000000"], 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x40040) ioctl(r2, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) 09:56:28 executing program 5: socketpair$inet6(0xa, 0x0, 0xfffffffffffffff9, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="f3430f1bc866b8be000f00d066b829018ec04c0fc71cd7f3f0440fc05f1f0fefe4c7442400cc830000c744240200000080c7442406000000000f0114248fa870cc546d0f4466baf80cb87c167d81ef66bafc0cb800200000ef47ddc1", 0x5c}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000000c0)={0x0, 0xd4d, 0x3, 'queue1\x00', 0x5}) clock_gettime(0x7fffffffffd, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 09:56:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000140)={{0x3, @name="b8de7e18660919feed7b42c86ec1efd1235cb3deaa04195c5b9b9772ed73667e"}, 0x8, 0x4, 0x6357}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000700)={"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"}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d04, 0x1]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000000c0)) 09:56:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'team_slave_0\x00', {0x2, 0x4e21, @remote}}) 09:56:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x9, 0x400000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x1ff, 0x8, 0xffffffffffffffff}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x2, 0xc9}, 0x8) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040), 0x4) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x1) recvmsg(r4, &(0x7f0000000080)={&(0x7f0000001040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000001140), 0x0, &(0x7f0000001180)=""/216, 0xd8}, 0x0) [ 252.894026] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.901050] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.911744] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.918578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.925489] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.932016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.938819] device bridge0 entered promiscuous mode 09:56:29 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000040), &(0x7f0000000100)=0x60) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x0, @rand_addr=0x282, 0x4e23, 0x3, 'lblcr\x00', 0x20, 0x0, 0xf}, 0x2c) [ 253.006478] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.013280] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.019935] device bridge0 left promiscuous mode 09:56:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80804531, &(0x7f0000000000)) r1 = dup(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f00000000c0)={0x3f, 0xf0, 0x8, 0xace, 0x100000001, 0x9}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'bcsh0\x00', 0x1}, 0x18) 09:56:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) recvmmsg(r1, &(0x7f0000008e80)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x536}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 09:56:29 executing program 5: socketpair$inet6(0xa, 0x0, 0xfffffffffffffff9, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="f3430f1bc866b8be000f00d066b829018ec04c0fc71cd7f3f0440fc05f1f0fefe4c7442400cc830000c744240200000080c7442406000000000f0114248fa870cc546d0f4466baf80cb87c167d81ef66bafc0cb800200000ef47ddc1", 0x5c}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000000c0)={0x0, 0xd4d, 0x3, 'queue1\x00', 0x5}) clock_gettime(0x7fffffffffd, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) [ 253.099533] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.106113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.113105] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.119515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.126521] device bridge0 entered promiscuous mode 09:56:29 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x11) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000100)=r1, 0x4) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000003c0)={0x1, [0xde]}, 0x6) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x2000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000240)) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000480)={0x4, 0x4}) r4 = socket$inet6(0xa, 0x8080e, 0xb468) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x40000000, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000080)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc85a2b1496c0c48830103080a2f858ad2c4aa412d", 0x48}], 0x1}, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000400), 0x10) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x481, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 09:56:29 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000001740)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000040)={0x0, 0x6, 0xc8, &(0x7f0000000000)=0x400}) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) close(r0) 09:56:29 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) listen(r0, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) connect(r0, &(0x7f0000000080)=@ll={0x11, 0x6, r1, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80) r2 = socket$key(0xf, 0x3, 0x2) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000140)="fe", 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$chown(0x4, r3, r4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 253.581725] hrtimer: interrupt took 197629 ns 09:56:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80804531, &(0x7f0000000000)) r1 = dup(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f00000000c0)={0x3f, 0xf0, 0x8, 0xace, 0x100000001, 0x9}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'bcsh0\x00', 0x1}, 0x18) 09:56:29 executing program 2: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) listen(r0, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) connect(r0, &(0x7f0000000080)=@ll={0x11, 0x6, r1, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80) r2 = socket$key(0xf, 0x3, 0x2) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000140)="fe", 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$chown(0x4, r3, r4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 253.699717] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.706523] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.713226] device bridge0 left promiscuous mode 09:56:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x3) ioctl(r0, 0x7b6, &(0x7f00000001c0)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1000, 0x680000) ioctl$void(r1, 0xc0045c78) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000100)={r2}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r1, 0x6, 0x3}, 0x14) 09:56:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r0, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0xa944, 0x100) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000f43ffc)=0x8000000000000002, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000005c0), 0x4) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x80000, 0x0) read(r0, &(0x7f00000000c0)=""/191, 0xbf) getsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f0000000040)=""/63, &(0x7f0000000080)=0x3f) [ 253.841220] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.847866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.854806] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.861223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.869641] device bridge0 entered promiscuous mode [ 253.878202] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.885199] bridge0: port 1(bridge_slave_0) entered disabled state 09:56:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0xfffffd04) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a6"], 0x1) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0xb) 09:56:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x1ff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e24, 0xffffffff8c15fbc4, @ipv4={[], [], @rand_addr=0x37a}, 0x24d}}, 0x9, 0x5, 0xa245, 0x79, 0xc2}, &(0x7f0000000100)=0x98) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="24000000100a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 09:56:30 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) listen(r0, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) connect(r0, &(0x7f0000000080)=@ll={0x11, 0x6, r1, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80) r2 = socket$key(0xf, 0x3, 0x2) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000140)="fe", 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$chown(0x4, r3, r4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:30 executing program 5: socketpair$inet6(0xa, 0x0, 0xfffffffffffffff9, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="f3430f1bc866b8be000f00d066b829018ec04c0fc71cd7f3f0440fc05f1f0fefe4c7442400cc830000c744240200000080c7442406000000000f0114248fa870cc546d0f4466baf80cb87c167d81ef66bafc0cb800200000ef47ddc1", 0x5c}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000000c0)={0x0, 0xd4d, 0x3, 'queue1\x00', 0x5}) clock_gettime(0x7fffffffffd, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 09:56:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x1ff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e24, 0xffffffff8c15fbc4, @ipv4={[], [], @rand_addr=0x37a}, 0x24d}}, 0x9, 0x5, 0xa245, 0x79, 0xc2}, &(0x7f0000000100)=0x98) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="24000000100a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 09:56:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40, 0x0) bind$vsock_dgram(r1, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @host}, 0x10) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x69) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000100)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000016c0), 0x0, &(0x7f0000001740)=""/148, 0x94}}], 0x1, 0x44000102, 0x0) write$P9_ROPEN(r2, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x0, 0x3, 0x1}, 0x5}}, 0x18) sendto$inet6(r0, &(0x7f0000000040), 0xfd4a, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x404000, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@pppol2tpv3, 0x80, &(0x7f0000000340)}, 0x0) 09:56:30 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000340)={@remote, @broadcast, [], {@generic={0x88a8}}}, &(0x7f0000000140)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x601, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) ioctl$TCFLSH(r0, 0x540b, 0x7) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0xbb0000, 0x1, 0x6, [], &(0x7f0000000080)={0x0, 0x9, [], @p_u8=&(0x7f0000000040)=0xfffffffffffff000}}) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000100)={0x2, 0x5, 0x3}) [ 254.643370] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:56:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000140)={'security\x00', 0x6b, "5df3cdf2dab30d6cfe23ab6cc4b69aa49df52d63975e354145147ed7bdc66fbb2ba3c6e494e07d73305eb6e453a42969a8e2b8c9ac893259ea7ef55d33b488ad983efcac9e3c8b329101e0215bb5be25c08712daf225cc4dfeb60fb82476417b6613f56d74510b84d405e4"}, &(0x7f0000000040)=0x8f) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x5}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000100)="6c6f3a26b76051b159a9c84a2c60d29800000020") mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x1a0112, r3, 0x0) 09:56:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '^-./posix_acl_access\x00'}) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x800) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x408083, 0x0) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @mcast1, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000180)={r3, 0x80000000, 0x5c, "db145e5cf9c5fdffb2ab1b2ebff39f92912f769772c175681ce8b362d20b5797e29382b67acaff071d9c31cc2b90d76e9a50cf954fde6ef4d73252d38438a26b99ec6aa4c3dc83e9a4d78f8adde826b496e875ec4ae255272a2d6c14"}, 0x64) ioctl$TCSBRKP(r2, 0x5425, 0x8) [ 255.329230] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.335858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.342806] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.349233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.356148] device bridge0 entered promiscuous mode [ 255.366518] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.373339] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.379877] device bridge0 left promiscuous mode [ 255.387920] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.394554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.401351] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.407947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.414965] device bridge0 entered promiscuous mode 09:56:31 executing program 2: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) listen(r0, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) connect(r0, &(0x7f0000000080)=@ll={0x11, 0x6, r1, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80) r2 = socket$key(0xf, 0x3, 0x2) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000140)="fe", 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$chown(0x4, r3, r4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:31 executing program 3: ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000280)) clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x101, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x7, 0x6, 0x1}, 0xc) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000001c0)) chdir(&(0x7f0000000180)='./file0\x00') r1 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)=0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000080)=r2) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) fstatfs(r0, &(0x7f0000000200)=""/114) ptrace(0x10, r1) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000340)={0x7, &(0x7f00000002c0)=[{0x7e04, 0x2ec, 0x8001, 0x3}, {0x7f, 0x6, 0x6, 0x5d558b45}, {0x2, 0x200, 0x98, 0x4}, {0xffff, 0x6, 0x8, 0x3}, {0x4, 0x7, 0x0, 0x72af}, {0xa235, 0x80000000, 0x7a751abb, 0x8000}, {0xde21, 0x33, 0xf13, 0x4}]}, 0x10) ptrace(0x4207, r1) 09:56:31 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) fstat(r1, &(0x7f00000001c0)) getresuid(&(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000400)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x70001, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0xd, 0x0, {{0x4}}}, 0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x976d, 0x7, 0x5, 0x0, 0x20}, &(0x7f0000000280)=0x14) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x403c5404, &(0x7f00000004c0)={{0x0, 0x0, 0x7fff, 0x2, 0x9}, 0x0, 0x5}) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="526137da"], 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000300)={0x8, @remote}) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000500)=""/237) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x6000000, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f00000000c0)) write$P9_RLOPEN(r3, &(0x7f0000000340)={0x18, 0xd, 0x1, {{0x19, 0x4, 0x8}, 0x200}}, 0x18) 09:56:31 executing program 0: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x802, 0x0) ppoll(&(0x7f0000000400)=[{r0}], 0x1, &(0x7f0000000480), &(0x7f00000004c0)={0x8}, 0x8) 09:56:31 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) listen(r0, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) connect(r0, &(0x7f0000000080)=@ll={0x11, 0x6, r1, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80) r2 = socket$key(0xf, 0x3, 0x2) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000140)="fe", 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$chown(0x4, r3, r4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 255.784840] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.791794] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.798414] device bridge0 left promiscuous mode 09:56:31 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x10, 0x400000) ioctl(r0, 0x4112, &(0x7f0000001f64)) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0xff, 0x200}) 09:56:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f000086eff0)={0x2, 0x4e24, @multicast2}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x6, @remote, 0x8}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) 09:56:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) restart_syscall() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x5, 0x0, 0x3, 0xa, 0x1, 0x0, 0x8}, 0x20) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@loopback={0xff00000000000000}, 0x0, 0x0, 0x2, 0x1}, 0x20) 09:56:32 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) fstat(r1, &(0x7f00000001c0)) getresuid(&(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000400)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x70001, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0xd, 0x0, {{0x4}}}, 0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x976d, 0x7, 0x5, 0x0, 0x20}, &(0x7f0000000280)=0x14) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x403c5404, &(0x7f00000004c0)={{0x0, 0x0, 0x7fff, 0x2, 0x9}, 0x0, 0x5}) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="526137da"], 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000300)={0x8, @remote}) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000500)=""/237) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x6000000, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f00000000c0)) write$P9_RLOPEN(r3, &(0x7f0000000340)={0x18, 0xd, 0x1, {{0x19, 0x4, 0x8}, 0x200}}, 0x18) 09:56:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1000000000011, &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000000)) waitid(0x0, 0x0, &(0x7f00000000c0), 0x8, &(0x7f0000000440)) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 256.999837] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.006367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.013309] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.019728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.026847] device bridge0 entered promiscuous mode [ 257.034357] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.041205] bridge0: port 1(bridge_slave_0) entered disabled state 09:56:33 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x81, 0x200000) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000080)={0x2, 0x3, 0x400}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) unshare(0x20400) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x200282) vmsplice(r1, &(0x7f0000002f80), 0x0, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x6ed71e97, 0x0, 0x5, {0x4cc6}}, 0x18) 09:56:33 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x4018920a, 0x20000000) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0xf7, 0x2}}, 0x28) [ 257.047911] device bridge0 left promiscuous mode [ 257.055627] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.062170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.068856] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.075402] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.082337] device bridge0 entered promiscuous mode 09:56:33 executing program 2: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) listen(r0, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) connect(r0, &(0x7f0000000080)=@ll={0x11, 0x6, r1, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80) r2 = socket$key(0xf, 0x3, 0x2) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000140)="fe", 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$chown(0x4, r3, r4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:33 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) listen(r0, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) connect(r0, &(0x7f0000000080)=@ll={0x11, 0x6, r1, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80) r2 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000140)="fe", 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:33 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffff, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730068, 0xffffffff7ff0bdbe}) [ 257.379186] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.385956] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.392753] device bridge0 left promiscuous mode 09:56:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f00000000c0), 0x0, 0x8010) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x98) [ 257.525698] vhci_hcd: default hub control req: 0000 v2000 i0000 l0 09:56:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x301000, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e21, 0x3, @remote, 0x9426}, {0xa, 0x4e23, 0xfffffffffffffff8, @loopback, 0x1}, 0x8, [0x4, 0x3, 0x9, 0xbae8, 0x9, 0x3, 0x0, 0x100000001]}, 0x5c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x1, 0x2000000000000015, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0xffffff80]}}}]}, 0x70}}, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 09:56:33 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x8}, 0x58b8247e}}, 0x18) lseek(r0, 0x1, 0x3) 09:56:33 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x142) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0xfffffffffffffff8, 0x82, "e94e73c0c9ae1636764c6d0145193351baadd4b80ecc0916d8af7858ca390f7bce1158c22771c291c7ff43aeead55d48bb9a7772e8177c48bf976e6a97892f6fb0430668f39e766148a17a57438d95538fcbc202fb9d522187303585673d4837f1e2457a7c6b982f0821c005658ce9d6ed639690e0682377dae463cc487ac6b7beb1"}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 09:56:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) r1 = msgget$private(0x0, 0x110) msgctl$IPC_STAT(r1, 0x2, &(0x7f00000001c0)=""/183) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)={0x5, 0x2, [], {0x0, @bt={0x2, 0x13, 0x0, 0x2, 0x6, 0x101, 0x6, 0x8001, 0x0, 0x2, 0x6, 0x1, 0x1, 0x300000, 0x2, 0x9}}}) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000100)={{0x3, @name="add4ad55421c69bceabaa169802937ea9c277b8adad2011f832f651baabdacca"}, 0x8, 0xfffffffffffffa9f, 0x100000000}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0xb}) 09:56:34 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0x2e, &(0x7f00000000c0)="79af3ef84b3635d46108b7854c19637e529e4bb117b712f77e9b9f65f76e0d6e07511b9107079ef5e4c4a8e7ca25"}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x300, 0x4) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x1, 0x5, 0x0, 0x9}, 0x8) unshare(0x4000110) ioctl$int_in(r0, 0xc0000800005001, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) write$binfmt_aout(r0, &(0x7f00000001c0)={{0xcc, 0x4, 0x8, 0x201, 0xf, 0x5, 0x3b1, 0x5}, "7d8a22e478e3e23f45db0477b1f69d2a912ffe5066b3524e422ef7df42d057b1d0ddd8bb67a58890507832689be747e85e61fdaea802c2644706316ead734fce24c2701b300aac5baf6edf1c585c6b00ed9c522f7a2a9b047c9601448597230053c5ff48812af4e2099543612f19b5c004", [[], [], [], [], [], [], [], [], [], []]}, 0xa91) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0xd3, 0x8, 0xbd, 0x5, 0x1000}) 09:56:34 executing program 5: socket(0x40000000002, 0x3, 0x2) 09:56:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x8000080, 0x9, 0x1, 0xfffffffffffffffd, 0x1, 0x1}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x604080, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x100}}, 0x18) 09:56:34 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="b8ab008ec8b84f000f00d866b9440200000f320f23d60f080f380a1cd9f2670fc79a27a8ae5866b9800000c00f326635001000000f30f38a3f", 0x39}], 0x1, 0x0, &(0x7f00000000c0)=[@dstype3={0x7, 0xf}, @flags={0x3, 0x58a172c32a2f0111}], 0x2) [ 258.675282] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.681980] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.688543] device bridge0 left promiscuous mode [ 258.695802] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.702413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.709194] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.715703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.722493] device bridge0 entered promiscuous mode [ 258.729530] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.736155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.743137] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.749552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.756472] device bridge0 entered promiscuous mode 09:56:34 executing program 2: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000307ffd), 0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x111143) ioctl$TIOCSTI(r2, 0x5412, 0x80005) socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7f, 0x220002) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x40000001) close(r0) 09:56:34 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) listen(r0, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) connect(r0, &(0x7f0000000080)=@ll={0x11, 0x6, r1, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80) r2 = socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000140)="fe", 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:34 executing program 5: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = msgget(0x0, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/77}, 0x55, 0x0, 0x0) 09:56:34 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x20, 0x4) listen(r0, 0x0) socketpair(0x11, 0x6, 0x661, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000040000000006d3ddb444bcdf4830bc4399a1e8000000000000000000"], 0x20) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) 09:56:34 executing program 0: unshare(0x28020400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) fstatfs(r0, &(0x7f0000002180)=""/4096) 09:56:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = dup2(r2, r0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040), 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0xffefffffffffff7f) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000380)=""/124) shutdown(r4, 0x1) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x7, 0xffff, 0x5, 0xfffffffffffffff7, 0x7, 0x36, 0x7, {0x0, @in6={{0xa, 0x4e22, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x100}}, 0x0, 0x5, 0x10000, 0xd79}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="ae00000036523a12eb4ee71200057d1416919c09cca1ead10c40a43f77ffd6720d1810e2b8a20330f692c3f0d6b0c336b1feb87558262a675cbdf13c21a91ac5a408e9a8daae620f801840492bcc5d4c5dd23740775be5c7b36169e35a860b76e4b699b5fe9ffc9652e14fe5f6c8ede97eae847dd34ffe7ea0b7d5e072d9fb87155882fce50ae35b8d158f1fec2d34c7dc84c989d363795c659c85be28216235ffbe4f5c7a427f013a5608534ceefa765499"], &(0x7f0000000340)=0x1) [ 259.008044] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.014939] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.021656] device bridge0 left promiscuous mode 09:56:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f10fbe"], 0x3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x1, 0x400) r3 = dup3(r1, r1, 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000400)) r4 = msgget$private(0x0, 0xc2) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000200)=""/121) semctl$SEM_INFO(r2, 0x3, 0x13, &(0x7f00000000c0)=""/44) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x800, 0x121080) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000010207031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x220000, 0x0) getdents(r5, &(0x7f0000000300)=""/214, 0xb8c40d8d8b1175d2) 09:56:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) [ 259.109534] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.116146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.123079] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.129521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.136513] device bridge0 entered promiscuous mode 09:56:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x20000004e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x8000004e22, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) 09:56:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000180)=""/224) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000140)={0x2}) [ 259.344795] netlink: 5 bytes leftover after parsing attributes in process `syz-executor5'. [ 259.353682] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 09:56:35 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) listen(r0, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) connect(r0, &(0x7f0000000080)=@ll={0x11, 0x6, r1, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80) socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000140)="fe", 0x1, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 259.452932] netlink: 5 bytes leftover after parsing attributes in process `syz-executor5'. [ 259.461540] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 09:56:35 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000100)=""/39) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000040)={0x1ff}) [ 259.594935] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.601802] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.608327] device bridge0 left promiscuous mode 09:56:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fd\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000100)) getdents64(r0, &(0x7f0000000000)=""/27, 0x1b) getdents64(r0, &(0x7f0000000040)=""/139, 0x8f14ed1858d813c5) 09:56:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f00000002c0)={0x7, 0x35f, &(0x7f00000001c0), &(0x7f0000000200)="6ae32ce2f3b0ad87e392d0c9f70603ffd474feded124180031cec4f224f66a7725a7dc7dca61871746881ba4a2a67ad02279259c7a3116999bd705a1eb67cbadc10207807d11389a57ef5a2ba155f3dc9c9f8e00e8b89fd4b78f268867949080ab6c3f9e0e895607f3cd53bea0ad2a70ebf3539377515891844202867aa8de996e62ce09d90f0deae83ec6ddd1913778be7718d13665d9ed3606d47e5afce44704317a4646e9d9e4fa366effc178c18a8748bbeee34e8dcaf656", 0x0, 0xba}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0xd, 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000300)=0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000040)="cf7e6d62", 0x4}], 0x1, 0x0) 09:56:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) unshare(0x20020400) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{}]}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100), 0x4) [ 259.772185] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.778603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.785561] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.792065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.799068] device bridge0 entered promiscuous mode [ 259.805279] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 09:56:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d02402b6285717070") bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x4) 09:56:35 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x100000000003008, 0x0, 0x0, 0x0, 0x0, 0x1}}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/connector\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x5, 0x10, 0x544f, 0x8}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r2, 0xb184}, 0x8) [ 259.941143] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 259.948103] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:56:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="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") r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x38, r1, 0x200, 0xfffffffffffffffb, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x5e}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x29}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0xc084) unshare(0x400) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x9) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) 09:56:36 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) listen(r0, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) connect(r0, &(0x7f0000000080)=@ll={0x11, 0x6, r1, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80) socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000140)="fe", 0x1, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:36 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000001c0)={"523beae7f4f285ce9ba0a3dd16cc05955b16c6e40224cc9ec9986c5d2abd1be3a87f376426900159ddb4f34179cb7b2c1734aa19cf451593c04f0ea1dcc12aef92567d5d3bd630340e76800499c3219b49245873ad67cc3be7dd4315978d1406f50216ef091c3a261177074ba6cb50e674fa18ed24a450e7065a5d359d5cfbfecd5095f5e6285acf363bc0c0ce8de696884bb709e71665523e16894339bb6248d6f9427e2926fe6692767744825be5ba0fe0868dbeeb821c96dcafb60d14ba6145664a3ef88907996f6fe80bc86220463e22da95dcbbb2b28e4b484c2b969c024255b4e74d6cf1a330eaa609fa47dec13bf6b4c0dace9b935973dfbad4fae6afca30815be4a13f61824ec60c784f10761812a1f834be5830cf59db9041c2eee3ed80b93251173feeb942a2ee601b2e75e5e6676fb259d6a70133eb07df3e765ecf20a43169ae2e51b0f38807ef1243cc63268c8e1f7944eb63a22116f2ec5cc1de0874af14740fffaf25b2267b5f656d5a6a43dbdb808e4aa182c02382e115c0144db68fce0a0061d28fb7a09789d48cb12649fca040473d70d263327cd92a9cb29c678d2b15ce1cee34aa39daf7f847bd7658e6ebd21a8e0565406258bd487bf7027395d01771cc163a34104f140e8c9685f0e7c08039a8ab2d2bcb60966b204d9b740b495b5bce5d6b51697080f871d6f19ef2e753e3d7aabcebcd9ddc1d8284511a3513d6af41d1225224eacf51e5c3c12ec9c6dee62f76ca1e18fec0e84a87471035fa8c431354797ba4b1bb783a2bb3c3c3f4d210014119e5b83ab4d44b0d9e8a6748c959c705ca505186da2c0e42eb692d2e97d6ee3fcd295afca29996084e0d8180a547e08c077f38e2f882b8d7a4ed76d3e012d9971b83dde496430eed92ce6a6cdcda6bff94c33aeffe0e2cf5be6785d4e39dc1b1e1319462c17967e32f8485d3d07455b4f0d6fdf59d7573c00a1015f5f750b6f9324a41c6effeee49d465620226f92c060cb0e72da9a3bd750ff0983920ff7827736fd26c4b13dbdd2b7bd70f1a4f6fe46ceef959472df36b05a45c21afae9ae5e7ae8a25d3c9ce6a1970c818e5ba764d22016e2982972c620aded82096f2451e81d85f39a431964b0d002652cd77559f5fd6e77a1f06266d62ddedf1ad3fd25f9cc6a63b4ebebb8fdf9b1130e57540ece822df0018760f41c15e6535e35cb23be484254b6c8af73fc3474ecf6ef9583d05d9a2aa0d18b2a8aa46423fd9d516396897c1fad1db6f3891d73f8e12cfcc1c3a09e3f9130b28f4550180c34284db9fea9ca378665cde4d9aefd03302354eb539e920a6a68edd8d6fbda4fe17bbd8f8d506c9ea525f547c35b9248905f7ffdcac58c5a12c5d59588cb040e290719baec63033c94369b80a2b9ebea23a82d107df14075c40d7c50226281b175658bf41479e6bd383e3df"}) creat(&(0x7f0000000040)='./file0\x00', 0x4) [ 260.114491] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:56:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={"6c6f000000000200", 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @broadcast}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)="6c6f000000000200"}, 0x30) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, r3, 0x0, 0x8, &(0x7f0000000140)="6c6f000000000200", 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000240)={0xffffffffffffffff, {0x2, 0x4e21, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x4e22, @loopback}, 0x0, 0x9, 0xb789, 0x1f, 0x4, &(0x7f0000000080)='ip6_vti0\x00', 0x74f, 0xfff, 0x8}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x3, 0x6, @link_local}, 0xfffffee4) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x5, @dev}, 0x10) 09:56:36 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000180)='./file0\x00', r0}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='ntfs\x00', 0x20000, &(0x7f0000000480)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') mount(&(0x7f0000000ac0)=ANY=[], &(0x7f0000000080)='.', &(0x7f0000000680)="045b894505", 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f00000009c0)='./file0\x00', &(0x7f0000000980)='mslos\x00', 0x5010, &(0x7f0000000580)) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000040)) openat$cgroup_ro(r0, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x590, 0x0, 0x228, 0x0, 0x3f8, 0x228, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, &(0x7f0000000380), {[{{@ip={@dev={0xac, 0x14, 0x14, 0xf}, @loopback, 0xff0000ff, 0xff000000, 'veth0\x00', 'ip6gre0\x00', {0xff}, {0xff}, 0x0, 0x3, 0x51}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x9}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x11, 0x800, 0x0, 0x1}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0xd, 0x4, 0x10000, 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x80}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xe, 0x40, 0x7fff, 0x1}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0xb5dd4c274597aa9, 0x4}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x10000}}}, {{@ip={@multicast2, @local, 0xffffffff, 0xffffffff, 'bond_slave_0\x00', 'ip6gre0\x00', {0xff}, {0xff}, 0x5f, 0x0, 0x60}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0xb3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5f0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000140)={r2, 0x3}) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000100)) 09:56:36 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067fffffff8118473fb734480477a9773b24ca945f64009400050028925aa8000000000000008000f0fffeffe80900f36fa5e24beb0d43100001000204080041a000000100dd9d", 0x58}], 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x2001, 0x0) mq_notify(r2, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340)="7c50fa1ed7061f4558c9d41fc031f41a492cab4f2bd0ae7b1fc8b17e3950f85147c18a0d974dd607fced4a04a3b6de7a45e2a43b0aeb3c60f5189c34b2ea36d1bfd65ae6574c1cfe57d074433879530590dc07a40e5ecd4be0b1dc1bb1deb6e8dd1280f2848122fb22b0e0974864b9b7406f7b96cf74a939e9b4315722973a49bad41c1b2b62412da9919c27481f174523bcdafae1b4397b9827eb6c2bdecd3669a48760ee04c869e1d50892f8daf7ddb225de2a5fff24962699ca9031c445a926bed849e72cece5e269aac7a10ead7651bdc642af9b8ff1c1857ed92f0391a673b4e31fde9fb21cb87980fbba06297dfa5b2a0f35679f5ae1", &(0x7f0000000440)="0eab0f154fb4bc4b4a39dd9fee012579ebe384f9ec2b2a835559063822efd28dfa1cdc41094c0da97b08026fea2cfd5c5353dc2fc72353c12c643cb6b2091f07fe1c1788b027f21e253b96023db77b4604d6959af4e36995b29b842851566b355978ee9146759782b9e02fb981176e02585b7bbb822a52765f241fb94a7f16c2fd5c4b850be11228114b6eb70b52a24c74f4b2dcea63608575ae53ed94219577a470c91d284188196ce156"}}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000200)={0x3, r3}) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000300)={0x1f, 0x3ff, 0x8}, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000000)=0x68) 09:56:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x64) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xffffffff7fffffff, 0x2000) 09:56:36 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000200)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x40047459, &(0x7f0000000100)="d17ad9c3064ef4d3ca68a3928ab87f8bdb481914d1cb681374be1d58ec7883c8f2af645d2252d8055de9f8ce46ad53d8082da1cd17e3b1ba6ae76d3c216253d7104d0b3a70e13303ad6ab0e159a45754dde1fbbd73ff578113f1b607fe9db6203fe61b8ee8144b6ab86ea09d61378654a50cfce8218a19af7ef5c3314cffceb879b4535b802563d51dffa1c4a02789e74ea068b418179536c294ab62714fbe7f1cd9645c7d07b850f3b2e537c2f9dc87a456fd9e8c7c987f1c94dc7c80baeadcd3ede44d84af4b42f6e07c18aea141aa3db8551cfa7ba8eb06b0f293c3dd66") r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x80040) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x46) [ 261.261028] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.267689] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.274426] device bridge0 left promiscuous mode [ 261.281195] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.287831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.294779] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.301209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.308333] device bridge0 entered promiscuous mode [ 261.314096] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.322089] device lo entered promiscuous mode [ 261.327674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.392401] device lo left promiscuous mode 09:56:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000900), &(0x7f0000000940)=0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@mcast2, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000840)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'veth1_to_bond\x00'}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000000c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000980)={{{@in=@multicast2, @in6}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000ac0)=0xe8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000880)=ANY=[], &(0x7f00000008c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x29, &(0x7f00000000c0), &(0x7f00000001c0)=""/41}, 0x28) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[], &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000440), 0x14) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000300)="58906dacc90fa564c20b91711f73a90a86ae43312156995c7132aeb8d33b341ac7751f089ca8a2d51a876eec48b730cdb2f93bc7c24e3e9c716bc95d722c0ede88c0d50e7c7f1840f761be04acb595518837", 0x52) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) clock_getres(0x7, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") 09:56:37 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x3) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f00000000c0)=0x80) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!\t'], 0x3) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0xfffffffffffffd7f}, 0x20) close(r0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140), &(0x7f0000000100)) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x101, 0x9, 0x7fffffff, 0x8000, 0x6, 0x3}) 09:56:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000040)=0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x4, @mcast2, 0x4}, r3}}, 0x30) fcntl$getflags(r1, 0x40b) 09:56:37 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) listen(r0, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) connect(r0, &(0x7f0000000080)=@ll={0x11, 0x6, r1, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80) socket$key(0xf, 0x3, 0x2) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000140)="fe", 0x1, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:37 executing program 2: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20000000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439efc53decf2f7ea39101d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x2, r1, 0x6, r0}, 0x10) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) dup2(r2, r0) fcntl$setstatus(r0, 0x4, 0x10000000006810) pread64(r0, &(0x7f0000003c00)=""/4096, 0x1000, 0x0) 09:56:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000140)=[{0x7fff, 0xa, 0x5, 0xad}, {0x4, 0x7, 0x0, 0x8}, {0x3, 0x4, 0x8, 0x5e3e}, {0x0, 0x100000000, 0x7, 0x100000000}, {0x6, 0x1, 0x2}, {0xef8f, 0x7075, 0x3ff, 0x10000}, {0x6, 0xffffffffffff8001, 0x9, 0x8}, {0x3, 0x1ff, 0x6, 0x11b2149a}, {0x0, 0xff, 0xfffffffffffffffd, 0x10001}]}, 0x10) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a0009000000067fffffffffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x400, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x2000, 0x0) getdents(r2, &(0x7f0000000280)=""/150, 0x96) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) [ 261.570440] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.577133] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.583980] device bridge0 left promiscuous mode 09:56:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xb35, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x400, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80000, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) dup2(r0, r2) r4 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x6, 0x41) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000200)={@local, 0x5e, r3}) [ 261.675351] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.681929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.688764] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.695309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.702342] device bridge0 entered promiscuous mode 09:56:37 executing program 1: r0 = gettid() unshare(0x28020400) exit(0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}], 0x30) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/pid_for_children\x00') [ 261.765296] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 09:56:37 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x1000000000b, 0x1, 0x0, "0f34800ecf3997f7ab1d74a600"}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x6000, 0xa0) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 261.826282] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 261.841905] device veth0_to_bridge entered promiscuous mode [ 261.863346] device veth0_to_bridge left promiscuous mode 09:56:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000040)={@remote}, &(0x7f0000000100)=0x14) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000000c0)) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {}], 0xff91) sendfile(r2, r2, &(0x7f0000000140), 0x6) [ 261.917041] device veth0_to_bridge entered promiscuous mode 09:56:38 executing program 3: unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f00000000c0)={0x3, 0x0, 0x2080, {0x15000, 0x0, 0x1}, [], "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", "8c9b25dd744658a06a4a83e8dcbbab6d38adf661a994eb2519f020cf8d175f8a99ca8661b019bcf10724c65be04c824b3dc1fdcaed42c85c31d6950007fc567ad5724f0e67b2209d8780dfb0e0503b724b5e14bc10751779908d8264734c27fbc0a113644923b4812d8c33e163f9adf07047acf563ca7940bbdcfe66ef6e3c1abc81bde17269130c1eb84d5957a3b17ab3c798829621a570a49dadba5c2f0f93ccc02376c19b075de1bc737aaaf7f94329cc16b35f1ab1c52f8b8d3a983e5ad4012c4167c53940f62bdbd02756b1614e3019d03637a84e9c7230bb71afca24988f6091e327de6a3ad84487e86949199f73333128b12e42d48b24c48d408e6bb81f7cd0c0cb0108479ea9b30176fd0257888d2a410eded643aa1d46ed39d00e58d879a42482dc9277700adb09b508ce374382f1d8487c2c26bfcae059fbed919ef1ee91d90774196281320cde8f4141c941b593a3d53c016b5989d55fe8c3156c1c8e54c4bd8ab359271a785e762d8cd0f395b80f7b998ddb623a6220467c049d409e117f740cbc40fd248f2a65f873387c4ceb479b16d2012ff7870c02efea638a2d9fc970b26c7f268bad7651dfc32a36e08e5219e1165652bb4f6a6df901ae777831a8222a140610203e81e008fe08596ab258b171dbe142465911143c3f1901c41557ec44cfb2b7a669a555d429ff678fb17ca66c4fb669ba7e351103d65a109349ba550ce2c1d57115b9c7e0528c7eaedf9ed1b556e37ca7857c535cf89bbe2ce67e2c8c868c2d24a5b00369ece02f181354139c08ce9d68768d9b08925f251bc91a26411c52399b74072196ac7ef4fa3436d7b5e43f686cb4453b985fce65679207e92ddd6cb5dc72b11b93304d1912f0fe59a8b0cd4947ea0675d5b8259a79f76828378a95002995436cc9c8425f3d68fec13c68ed1692259727bc7248abcc5b53fabbb359820fa8685c3d6136c19eeaaf3f882cfd0da8ef21c378db83cc4945d876cd6344e2859db3631aea71f6246e95739c6bd0e30e862eef1d22bb89164c24c1c47efa9a8f9fb1b4c5b6f2e19a46ab7891b473506461c6d46567f6bf8b067217adc93072dc35292c0a47ff262747a9d507d1124c63acaef722b554b8c015a4d812ac82be4dcedb2eb5ab29b48f631d267b28f9bce895557a28017b40c0fc3a337dd7e0132550dfd6b5a8069357447b496916a876fd28b5958c4eccfac4bb0037e0fd82e91c6e2b433ef0e85c90a8a0e6bf718789fbcaac8229ec08c6bd3673daec2020d725519f0f430dfba78b5140e4555d4960e0829130fe67b930f1167072db9ee9202370b5d96885b4fe3e6f3090fb260ce3576e902b71a97ec41563a739f2e153178606664f4f48ce198459c07103a9c67e45a6e42f68b82a1007a4e2a12fdc68f57339ec2662559f07755ee73a93c6adf2219ba2a09f2841208063b75ee511dafffedbb3a698909dd64edd1f542e041becc246a3232db8bf7858d069d3e90ee1328be48cb6f62a0fbe6b18c616b4f3eec8185ee2186dceadedc9e65062f52ee0a0268eeb29a427680bf23ca2a68234409b925a61e3ad0fb999dc1299872b2aeb198cb7ef95e819cd7ada638cb68ec37a296e98c1883bd9ae15420ed52d6c4c9fab2facce156e091b21da124910e2bbbe884eb2eca8a2a3321671a6788101a796e4d4e8a427dd7c5bb46527ed26561b0756d568ac4d3937eb1b9046585e6d67dce9550989245cbec390b514bd50eac02b9b018d7b3c0774e34810ed81f7fb99a9ef148912adf8aa17677906651f0a1df3fa1a0b60a899ab006b63c958a3eded48bd9a89f7df02d5eae00b2fa23f8ae21f83ef1f9e2b811b5ce71b2753edb772e7a18975aabe0d9faee4e7ed43063fbaf2f0b9b9d3a9d9b1b3250a8fda8b94ae8e7d68c913a8cf60af4734755fe116697e4502ed6350909be7f31165545070b3a71cd1bb866b2bac36e1e086e7a1593e774ec53aae114b3cd18d8f7e3c9e621182c7f749c67634658e3e7860345156660988418427f616ea4adb1e1445c7e7c3cee3d92d89a251a837895becefe297a91e940c8a7d3076a977206f655fcd24d90423c401abea3e21947cc4312c18cff5f1d7b3018bb210658581c728eea9710a9750eca19cbf49021b6f9a51d1d75545f98a72a6b91014b1db097ee97941bdf43e166bd0e5c92e4ea93fda935953c9fad09f2b2bb46989809a0044b3699520ddfaa58a556eed745034e140db9857967df12d476ea5127638afb688ca8f73e2a7af6529a5e035ff79b92884f2ca6e5142a1af190a6ab3d010812fabebd345f2f1687c20b593fbe02e7136d131b983558ca0696374deb424eb258eb14a59d1af3b70023252f1a53b5afa3da55694f09250d99a26da613444e1525824c9c32a7f370630172cadcb1e7ff53c18c1bbc8fc275f603e3b1136b10a42139bf4741b0c83c2aa4bfc20654943235183fb1cee919e0273bb868ae7c4ed36d78a995e99656fa120848217f9bc2b865f931138d1643093e503d94a3e637b198d1513d3d27eeb29ce7216ce978d706540306c0fd05cc54a147f171e1e001969398633f1c7bba6e326a9b54f10274d104f14010453554c78fc3206917661579845cec2d394f13f6d06b65a1b9dbd8ea028bdeee99a91d5a2c9718a4e7ae100e41cf2dc95b75b99ff3c3911ea6c89baf08c5f4e2a5e271175579cbee014173d158d5d251f71f63d2e2adf0d32ec53d3d00c7cf550998ba12b2abc06fccb56ef7f05cc80e1289f20ce42643a823094f42987ce84aada93fe7c081d7a7d3e66067307a26c122b7ca344311cc4a73ce3e7eb239a8396ce5984d187e5fa0d6ba11bd1b3cfc09a7eff1366fabd82fcbe4c532baf38bfeab5ff6ef7e2a4ab782de40607a574d9d91f9533136d138d7b9be79a05747905f56b7b9d803659ef4744400491d5a6903a33a961e80f152b025c3f95962d6bb34cc1bdad7e972834686076adcfd87802aa755ded9d659dcfc6da787dc73396a09928d9ebc9dfac706b304f98971e12362fa78ecfeb0d9a56537cc88a40bfb04b305fb22c392a67ed7a74ec24bb353fc8e34b3c22b7ffad0bac54644b1f5569f67cb6eee76b75988520a824038958d70b6933403a0755d09d3cfb44101804f796ee326a40d0e74cceed53411624d473a2c99dcbfc7b9cbdb0765d6cd83c44395bf067b81c0ca7a5fa79cc2808769d6ef4544509ca8704dad6a049c59c59770964b02dcfd9ae8cd41eb641a09fab5078fbe96aec059f0e0e527797adda4320662fa2d547f59351a924c32da629aea169ee2002ee3e48cc3279559188645614d1c27ecbd2acd4a4959f12c749766c21c7ca4cb1315ecd02193f2e248cfc0c63e9b0d40ea5f1d3a03fe80e2956910adc466a73181403b93cf57a07f8a1b4d9c88a22078c6cd9e36b25b875549632c3c6f3a213ec059552e2e0b7fea2c1fc74cf36431b3998b51eea053f810dacfd90ee173c8a6df55bee21d0b422dd37c52b4647c0a6fa08e20479df1e171dfc292c0ae08d4e4acc6a7c09f9373a770e32a283229e00f1af4154185b9ec58d9b82659a6a58cce6a5e647ebb4d7e6cc9ff815f292be8de0e735f4440ad6a1f63945a125f7eb8d504e9e1b12c6574f4b35c92679d422d57d68680ebc898b91de9d20e1e58c785b1e788b26b0165061a614924d4824ffbc7a86c0c62dc740e5f6ad591725d46b417edf38a69126925e5f1a7425a4e0b27f4c1f284072ae926d132b93a2813cc2cf6a42b95ee62dba83f5c45b0584e23bd5efb69439132b3dbf48fd328a7f58c556b0ee55e8f9962815b5e92c5f2e793f63d099832c7a174817744f90d5ecd1e0b97926351abbbacb1afa8b7330278eb1646458bf3b9a923be57276cfe33e7d776834caf4f09ed0339ae0a73ce8dc5610ec00760595e4f773ab269bc967e24b06e93c136640012307f32ad9bad7ce90e60fbbce105bdf71d5800bcf2851ecfefbf2cd1aee8bc5e146d2e607514999bce51ef8901e8668e0b4aa9162599e9a1b9ec0a179e405cc6dffe9fdb7da651b417de0133b8432cbaa8f1c89af8b2fbb3c7944c6440ec4a004678aab9306d0218a859910578dc47bb0ddd4fefec5c49da0ca1c6b52be374fc425291aed6fb308b0df97175fd50b070bf1e8291f72fd6e73033dc42dfe616c8d81ce47ac53475b42d790285cc2f97e99a9ef5e2b564d27f8c6f0942e668646b9466ca3715cf3be9ca6ef5f6afad659a3c8f5708b9650779201c9796812fb30149a3486264f976e608404d40dae601657458731126b03db7e69fcf296c9e8759bf6156d230f989d26674081f131514640a5159f286aa9ef0b1b540417bc322c9493b2b8d0fb6f98ada4f6fbb01f676be3f964ce0f335b2a260a30ea620d287fa01b2bb9c304ddc1381c8f6fe2cdfc616a338d857f1c75d0740e6385f98370e7a3915cbb81c57dc27ac9592cfc3952cf77a65ec3f0352cc80d17d5e7ae73a08bd300290ac7253f99c0764785d4607bc1da5504c73bcf5440810bfe0fa2868622586c98fdbb6dbb216d2f7dc484f42c28ad72777ba1c4791cc68355706003541f11f70909d350fb2ed9781210bd6fd834d8265a973714dd30806c113119c9e0041427beb9cc911a32b267f17f0da226276ed3e232b9b1cff033b634f22af6a7f63e6cfa715e729a7d1be2399575c24300bdb36b65fef8fb6a7edfe067b70ced0b125a9fa013599137a07080adc45256c46879052987b439ec1015d9c0efa0be379e7ed90b0bf710b23a130ba6f0f7f11ff24c41c6822be728c72258a3d623cf20685d5d663f57eb06b683ca31965562e1bc249c2ce4d2b27cbe6c97741a88fe3415498c65153acee8ae2b0f660534dc81407d928b6466bf5a378118c169da2de9c1c453bba2a1ea96be611f3a94d55230b275f64888eb28f79ab2f6c1d249943090371e0b8272e603a15f94adfd257f05fde5f608cf98ee9bf8f5e465cef5be9d5901414706eb1c8e0f1883710725d1ecf5fd51de2cc9008d35f02b1e7e6f0eb3a83c1b8f85000c12c7c4de91b5237540a02ecb25c7ab9993440b7768fcfc09fd472957ddc2f2b697116d3f4b618d6691d407cb2b3763d023396ae9e8c0c0836b5f9cff2c791e239a7014eae66e50b6157d26b0ec770fd38f1b3705a16fd96c8d1608ba65d51ac90d9007a44ad4286910c67efd86d0e847f7210b88e2edc881f6756fdc6d27536b5f20b467479382f3e22d79189b997064f5f3de1672732db37d9c6c3656904127f876c7f0fa8f663b971c4e49d3d817715fa521e718bd05bdf6c20e31780d05aea2c1f3def2fb25180bd6eefb0f40ae3af31b774742219eb1520626efbe2d0e31af11407bb9c54ab699f35ec87d165b2c9d990e2826f78d472a598dfa0d4be7eb6ebdb3b5b013aa98bc2620b8bd53ff1cd3961d343f950a438738a9379e76c2da730b571b35d7d430e124a1c18ff19f233704229f581541917bb892c198bc5196838b2aeaf78ae6e7f13f41ceb9dd490f5650a50614dd1646f58177970e5e118cee7255cd7a64b3d92941816eb85dd18547ed716f5b57c2337c6b661f10df6220e767a2b94c34448de9707b98632161407b75f97557e751ba926006852493aa239f08fe850769654da6c9de33b981776aee1acf6ac71e5f86a4f57ab4892bc41d28e36f537d6e1fe77a1a5e3a154bc0816c0f5867f97af9592d55635310490f96e91f2bdd4c77fe1ff2d098b15324ed6969302902e593f233785d46196b1e01f2eaffb948bdfb49befa9f4fd682f873de"}) [ 261.967405] device veth0_to_bridge left promiscuous mode 09:56:38 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) listen(r0, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) connect(r0, &(0x7f0000000080)=@ll={0x11, 0x6, r1, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80) socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000380)="690b9c113ad646320c9ab32fa79574c7655d9ad8", 0x14, 0x4850, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) [ 262.167980] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.174748] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.182363] device bridge0 left promiscuous mode 09:56:38 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x9, 0x80) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x7, 0xfffffffe00000, &(0x7f0000000080)=0x1000}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0xffffffffffffffff, 0x3, 0x4, 0x0, 0x74}) getsockopt$inet_int(r2, 0x10d, 0x93, &(0x7f0000000240), &(0x7f0000000000)=0x4) [ 262.274623] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.281205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.288134] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.294625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.301708] device bridge0 entered promiscuous mode 09:56:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x9, 0x71bca47614e1dce2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x9, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@int=0x89bf, 0x4) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000180)=0x7, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 09:56:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) modify_ldt$write2(0x11, &(0x7f0000000280)={0x25e0, 0x0, 0x0, 0x9, 0xbcdd, 0x17, 0xfffffffffffeffff, 0x10000, 0x5c3, 0xffffffff}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') ppoll(&(0x7f0000000180)=[{r1}, {r1, 0x9401}, {r0, 0x2020}, {r0, 0x8}, {r0, 0x108}, {r2, 0x8000}, {r1, 0x8000}, {r1, 0x501b}], 0x8, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)={0x1}, 0x8) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000240)={{0xffff, 0xffffffffffffffff}, 0x10}, 0x10) getdents64(r2, &(0x7f0000000080)=""/210, 0x2d) getdents64(r2, &(0x7f0000000000)=""/57, 0x39) 09:56:38 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) listen(r0, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) connect(r0, &(0x7f0000000080)=@ll={0x11, 0x6, r1, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:38 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xb0, r1, 0x309, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @local}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fff}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0x92c, 0x4) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x1f2c, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) [ 262.607263] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.614122] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.620747] device bridge0 left promiscuous mode 09:56:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() getresgid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000240)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) read(r2, &(0x7f0000000140)=""/226, 0xe2) tkill(r1, 0x15) [ 262.709300] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.716001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.723033] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.729466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.736621] device bridge0 entered promiscuous mode 09:56:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b707000000ee0000487000000100000050000000000000009500000000000000"], &(0x7f00000000c0)="47504c02"}, 0x48) r1 = socket$kcm(0x11, 0x20000000000002, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 09:56:38 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe8, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) 09:56:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f00004ec000/0x2000)=nil, 0x2000, 0x0, 0x31, r0, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000140)={0x0, 0x0, @ioapic}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000000c0)) 09:56:38 executing program 2: ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000000140)) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000880)='cgroup\x00', 0x0, &(0x7f0000000040)="6370757365740094bf7f03181f5be6756bb6f8f422b446101a3e50537fedf9dc3b60f0028a493d364b6692") ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x402, 0x0) ioperm(0xfe, 0x9, 0x2) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000900)={'filter\x00'}, &(0x7f0000000980)=0x78) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002880)=[{&(0x7f0000000680)="7027244a93b90a1de7bfc1ed0e95876df0d074347d046d60f44959b7fdfcd5e61a703636c5ebe0773ad10ea9bc3018566824463898e81aad5629e71e5d30f2b5b68d8a497d8f19d491f51d8585f2e0eeed54220fbe69d7d01491f2edd5c5cfc90c22d5e048fcdab7e8e413dc479c7bf4b4fc86e17013aca658aade625505ebc392cac63082c42cbcd02827e2a0ad26f559ef4c1cfb60a8ee9c9b5412935bc290d54f34c4d04e06839006ac9ce34c1738b9951ffae2fa452b08d3d7e1803a1c868489e5a63f710937692c7ee58f334cccd05805c5cef9103dcd01e4ffd34e389b26498318c74651b5b86b3af64e16545f85235d33e171b4112479ede24d83d1f161b933d261eefca2c28faa27b7911f1bb07e0b836aa5253aa1a8cef07170f3f750fd807f3dcf176f31d902f17f688490364d596f2623499e2221a9f81a7a9ddd3062f7ca1055ea8b555e8b1a9272e977ce051d77cbf9c89625b1981becba833adaedc1328b3c2a8071078ec5c04467e9cca168fa01937e7f568fae5cdff21bba6fb056434b04d9c3ce5e59d84983e8a7dab117c376d3e7de357d456fc172f2", 0x19f}], 0x1, &(0x7f0000002900)}, 0x0) mount(&(0x7f0000000000), &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$bt_rfcomm(0x1f, 0x3, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xfffffffffffffe62, 0x20000004, &(0x7f0000000080)={0xa, 0xffffffffffffffff}, 0x1c) ppoll(&(0x7f0000000040)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) r4 = getpgrp(0xffffffffffffffff) setpgid(r4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)="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", 0x48a}], 0x1, &(0x7f0000001580)}, 0x4000000000) mount(&(0x7f00000001c0)=@sg0='/dev/sg0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='securityfs\x00', 0x100021, &(0x7f0000000480)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000840)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 09:56:39 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) listen(r0, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @multicast2}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 263.269143] proc: unrecognized mount option "¬LDʺÇz×aî €Qî›)c@Øê{ó£î Áe©ÇÁ ܼ”è>?K‘|ãØdÄ1”û8<³Êê2b&çE‚Ñ*"4ü€HÁû•Ö‰aÀtx[ž¾ØýžD‰fC šméÚ¥”Ðl0¢”Ÿ±Ù!í‹5«#JŒäèX~= [†ßt6nâ”"IúœåØ[r•‘ßÌx§!Œ y'¬§ê%"&²Ï„ px•ˆrÙX Ä2oëS¥lNi)B;á‘[D†v[_–uç©'0ýedLFÉV‰w̪Ó¾F4¹kùµÏÕ'É]Ò Œ¥*DQ [ 263.269143] l&It¸?/’GjJÍ–…ãÖxQÇÕcWŽëZØèí:ºHµÍœgÖLÎúMÍŠÙ—ËtL¡ŠÖåg–4„¿0\»ï4ìã±nZOLÉ2œ7ûìKùp úž–‰êæÆ fZU& [ 263.306309] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.313121] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.319808] device bridge0 left promiscuous mode [ 263.332593] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.339182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.346074] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.352620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.359466] device bridge0 entered promiscuous mode 09:56:39 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xff}]}, 0x20}, 0x1, 0x0, 0x0, 0x4804}, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c032, 0xffffffffffffffff, 0x0) [ 263.540631] proc: unrecognized mount option "¬LDʺÇz×aî €Qî›)c@Øê{ó£î Áe©ÇÁ ܼ”è>?K‘|ãØdÄ1”û8<³Êê2b&çE‚Ñ*"4ü€HÁû•Ö‰aÀtx[ž¾ØýžD‰fC šméÚ¥”Ðl0¢”Ÿ±Ù!í‹5«#JŒäèX~= [†ßt6nâ”"IúœåØ[r•‘ßÌx§!Œ y'¬§ê%"&²Ï„ px•ˆrÙX Ä2oëS¥lNi)B;á‘[D†v[_–uç©'0ýedLFÉV‰w̪Ó¾F4¹kùµÏÕ'É]Ò Œ¥*DQ [ 263.540631] l&It¸?/’GjJÍ–…ãÖxQÇÕcWŽëZØèí:ºHµÍœgÖLÎúMÍŠÙ—ËtL¡ŠÖåg–4„¿0\»ï4ìã±nZOLÉ2œ7ûìKùp úž–‰êæÆ fZU& 09:56:39 executing program 3: unshare(0x800000000200005) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x42) write$UHID_INPUT2(r1, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x1006) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001100)={0x0, @dev, @remote}, &(0x7f0000001140)=0xc) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) 09:56:39 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) listen(r0, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @multicast2}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:39 executing program 1: timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f00000001c0)={0x100000000, "60a75b9d6541fdd230f61ff90b17d9ce353135c2d1eca8a7bc96242d08b6f894", 0x3, 0x1}) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000180)) gettid() r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000280)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x16) [ 263.890917] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.897660] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.904375] device bridge0 left promiscuous mode 09:56:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x382d, 0xffffffffffffffff, 0x2, 0xff}]}, 0x10) close(r1) 09:56:40 executing program 2: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x406855c9, &(0x7f0000000080)) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x40) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000000c0)="fac825438350670d2f9feda7ba5fa1989b5bcc1679868eb5bdf96743e376d78fb16d9c591a1d56b2352bb22baa13a765a4e2b6e22fe5689d73daa3c5728dbfc1827127df7213d6da64f00cea0892f32f0e40fdc03ef56c883a9e3cde121451c1116a91f7823e4a4d") ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x9, &(0x7f0000000140)=[{}, {0x0}, {}, {}, {}, {}, {}, {}, {}]}) fcntl$setlease(r0, 0x400, 0x2) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000240)={r2, 0x1}) 09:56:40 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe8, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 263.931943] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.938479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.945423] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.951911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.958755] device bridge0 entered promiscuous mode 09:56:40 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) listen(r0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:40 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100000001, 0x80000) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000300)={0x2, r1}) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000080)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137663b, 0x10800a}) r3 = msgget(0x3, 0x8) readahead(r0, 0x14e1, 0x3f) msgrcv(r3, &(0x7f0000000280)={0x0, ""/92}, 0x64, 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000240)="0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4") 09:56:40 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x7, 0xb, 0x0, "fa04c6a7e8f6e65e00"}) 09:56:40 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, &(0x7f0000000000)=@ethernet, &(0x7f0000000080)=0x80) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x3f, 0x600280) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x40, @remote, 0x1}}, 0x3, 0x2, 0x9, 0x31b81c94, 0x6}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=r2, @ANYBLOB="9a0000009c7fe24f26f8e7179efaf87d79047de3907b583c9c43e7e6cdb601784fdc37a3c5aed68992dafc0af221d81724727bfbaf800fef73c846a0fc96165ff3d87e187cfade2fa8575d7a187b99c6ea48fbec8b9777ce3332ac257754a60dd91748ae93530607d4f476e2e38a6669ae98d6ad114970efd1d06bbca050db160bd6aab908d9238cecb72e298e04641cdf38440cea4f8718bbb5e2503ce7"], &(0x7f00000002c0)=0xa2) 09:56:40 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) listen(r0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:40 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) read$eventfd(r0, &(0x7f00000000c0), 0x8) connect$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0x1000000, 0xf660, 0xffff, 0x400, 0x5, 0x3ff}, 0xa81}, 0xa) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="6e65742f6d6366696c7465723600ead3427d8caa96a2a99ece7365664ce8eec95fd5c99934d73f78f66470047cb079779f32bfb9c277907d0500000084ea1973dd2286d0c5a8d827") preadv(r2, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/35, 0x23}], 0x1, 0x40) r3 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x1, r3}) 09:56:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000040)=""/4096, 0xfffffffffffffff7, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001180)={0x0, 0x80, "dfb18118c08816d80d83789fdf02f46cebae070b879eff57ba271c3fce2c5f107486ea8bb72053e4929d67d0bb332ba7bce3ad519baa1747e7bbd69c98ddfe41bea37be70971b0080c237600619f19e8aeff48081451433f024d811b731eca537aec31facccb34402f34dba1a5b760e7200b49882eacf3e47a68d50962c6d1c5"}, &(0x7f0000001100)=0x88) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001240)={r1}, &(0x7f0000001380)=0x8) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66696c65300a4fe781e5aeee2dad4fa888d28235aa3578e21d32bb0cf128cdfcabb0b4287827085fb74fdefaa022ca37aafe83eddf21865f744e59669d8e3c9c060e62a78f297b9296dbe85fb9a2c7bbac3ac399c720f4f62e62e26886a5d12a544cd4bbafb26d1eab8896dee638ca57ddbb7e1aab200a274e9b511bca"], 0x82) sendto$inet(r0, &(0x7f0000001140)=',', 0x1, 0x0, &(0x7f0000001280)={0x2, 0x0, @local}, 0x10) 09:56:40 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x100, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0445624, &(0x7f0000000080)={0xfffffffffffffffd}) [ 264.860442] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.867137] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.873825] device bridge0 left promiscuous mode 09:56:41 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe8, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 264.934905] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.941414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.948270] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.954745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.961692] device bridge0 entered promiscuous mode 09:56:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000200)=0x6) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x101181, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000480)={0x60, 0xfffffffffffffff5, 0x5, {{0x1, 0x6e67, 0x100000001, 0x6c, 0x8001, 0x0, 0x7, 0x9}}}, 0x60) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000001c0)=0x4, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x820, 0x4) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0xfddb) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e23}, {0x1, @dev={[], 0x1a}}, 0x10, {0x2, 0x4e20, @local}, 'gre0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(r4, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80002000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)={0xd4, 0x1f, 0x201, 0x70bd27, 0x25dfdbfb, {0xd}, [@generic="23630316512cc77bb35e9816710b5d0838d47ad162544cd81bd370ca6c39a4572121cbbce1a1e3785a259a52f8f5df1d5dd9bcc10391e7dcd6967416cedb6af2794137aa246b5054c28492777f95c666b71b441aaef81ad935fd70d9e79cea9d759c144ad31f5cde1b6ff672cd8595ea227ea77c759771dbaff5325822266c7b928e05874b31ceddd5d37a181b2f31619a8e61e7e8a2ddd3bab60b8ffb2de3a6af421323104ce795b02ad8103cf092eb9801f76eed1df74a9e27d7dc53af"]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r6 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) clock_gettime(0x0, &(0x7f0000000180)={0x0}) setsockopt$sock_timeval(r5, 0x1, 0xc, &(0x7f0000000100)={r7}, 0x10) syncfs(r3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r8 = fcntl$dupfd(r0, 0x406, r0) writev(r8, &(0x7f0000000400)=[{&(0x7f0000000100)="da43aaa971de29a0fa36c92d09a3b78fe944e826932d36f96c6b2350e998802d404011c4caa3f94eeb4651bf6d5787ec38772788678f2ee79270d3498b3d1c0bec2b4591475c10a71556642fe239e90b587ae06e5e19b7eed3b0828bf8e42a0e8d8c54a242e7c97bf5", 0x69}], 0x1) 09:56:41 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3000002, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000000000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000100)=0xe8) 09:56:41 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:41 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x100, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000001c0), 0x4) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0445624, &(0x7f0000000080)={0xfffffffffffffffd}) 09:56:41 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x4, &(0x7f0000cbc000)=""/244, &(0x7f0000000100)=0x54b843b16e8ca92) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1'}, 0x4) keyctl$get_keyring_id(0x0, r1, 0x1f) 09:56:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_matches\x00') mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) [ 265.693918] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.700535] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.707175] device bridge0 left promiscuous mode 09:56:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000180)=""/96) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) fchmod(r0, 0x2) r3 = dup3(r1, r2, 0x80000) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x200000) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000140)=0x8, 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) r4 = getpid() sched_setparam(r4, &(0x7f0000000240)) sched_setparam(r4, &(0x7f0000000100)=0x2b11) [ 265.779915] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.786634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.793602] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.800102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.807097] device bridge0 entered promiscuous mode 09:56:42 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400202, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3f, &(0x7f0000000180)="30cb0e6c4ddde1fb643b574f20c58ae72808c58e645f81411df11665ccffac4faf81521085744add08bf57e60541ade2189db708416556e7c0e7e2fd05750b6774fe70256663cfc18bee3f548ad4f113b0fb267e55aaf30e795b4182b38099437fbd13b4f6b49bbd3d47ebac55e3e7ee54573168ac5601cd7eaf6d58e217e2e3fed5e603cb2f7f39", 0x1c) 09:56:42 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:42 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe8, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) 09:56:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r2 = creat(&(0x7f0000001d40)='./bus\x00', 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80000, 0x0) sendfile(r2, r1, &(0x7f0000000180), 0x10013c93a) accept$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000140)={r3, 0x1, 0x6, @dev={[], 0x1d}}, 0x10) 09:56:42 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x2) read(r0, &(0x7f0000000340)=""/143, 0xfffffc68) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 09:56:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='/dev/vga_arbiter\x00', &(0x7f00000003c0)='/dev/uhid\x00'], &(0x7f0000000780)=[&(0x7f0000000600)='IPVS\x00', &(0x7f0000000740)='(]keyring\x00'], 0x800) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000880)='syzkaller\x00', &(0x7f0000000680), &(0x7f0000000840)="93", 0xfffffffffffffff9) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) ioctl$KDGETKEYCODE(0xffffffffffffff9c, 0x4b4c, &(0x7f0000000040)={0x4, 0xde}) mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) r3 = inotify_init1(0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000240)=0x18) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000a80)) perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x1, 0xe24, 0x0, 0x80000001, 0x0, 0x3f, 0x800, 0x0, 0x3, 0x7, 0x3, 0x100, 0x7f, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0x0, 0x1, 0x5, 0x6, 0x3fcf9b21, 0x2675e8cf, 0x0, 0x40, 0xfffffffffffffff9, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x80, 0x1, 0x2, 0x1, 0x0, 0x8}, 0x0, 0x0, r2, 0x8) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") 09:56:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x391000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000004c0)={&(0x7f0000000340), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x98, r2, 0x801, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}]}, 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000280)={0xa}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000000000)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f00000002c0)={0x8000}) r5 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10, 0x80000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000500)=0xffffffffffffffe3) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$UI_SET_PHYS(r6, 0x4008556c, &(0x7f0000000140)='syz0\x00') ioctl$VIDIOC_SUBDEV_G_CROP(r6, 0xc038563b, &(0x7f0000000100)={0x1, 0x7f, {0x3, 0x3, 0x54, 0x3}}) 09:56:42 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:42 executing program 1: socketpair$unix(0x1, 0x48000000002, 0x0, &(0x7f0000000080)={0x0, 0x0}) flock(r0, 0xa) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000180)='net\x00\x00`\x00\x00\x00\x00\x00\x00') fchdir(r3) bind$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 09:56:43 executing program 2: r0 = add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) keyctl$revoke(0x3, r1) keyctl$describe(0x6, r2, &(0x7f0000000240)=""/239, 0xef) 09:56:43 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe8, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) 09:56:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x5, [], &(0x7f0000000000)={0xf0f043, 0x0, [], @p_u8=&(0x7f0000000080)}}) 09:56:43 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) creat(&(0x7f0000000580)='./file0\x00', 0xfffffffffffffffd) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0xfffffffffffffebd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000004c0)) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x1b8abab, {0x2, 0xfffffffffffffffe, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x4e24, @broadcast}}) sendmmsg(r1, &(0x7f0000007fc0), 0x62, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x2) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x6c, {{0x2, 0x4e22, @remote}}}, 0x88) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, r3) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f0000000240)) memfd_create(&(0x7f0000000200)='threaded\x00', 0x4) sendmmsg(r2, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@local, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000ac0)=0xe8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000480)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CTX(r5, 0xc0086423, &(0x7f0000000640)={0x0, 0x3}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000300)={0xd6fa, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}}}, 0x108) 09:56:43 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:43 executing program 1: r0 = request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='bdev\x00', 0xfffffffffffffffa) add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="940513", 0x3, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x800000018033, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x602202, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x1, 0x30, 0x5}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)={r2, 0x9cb, 0x6, [0x1f, 0x9, 0x1, 0x0, 0x3, 0xd6e6]}, 0x14) futex(&(0x7f00000000c0), 0x8b, 0x0, 0x0, 0x0, 0x0) 09:56:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='/dev/vga_arbiter\x00', &(0x7f00000003c0)='/dev/uhid\x00'], &(0x7f0000000780)=[&(0x7f0000000600)='IPVS\x00', &(0x7f0000000740)='(]keyring\x00'], 0x800) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000880)='syzkaller\x00', &(0x7f0000000680), &(0x7f0000000840)="93", 0xfffffffffffffff9) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) ioctl$KDGETKEYCODE(0xffffffffffffff9c, 0x4b4c, &(0x7f0000000040)={0x4, 0xde}) mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) r3 = inotify_init1(0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000240)=0x18) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000a80)) perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x1, 0xe24, 0x0, 0x80000001, 0x0, 0x3f, 0x800, 0x0, 0x3, 0x7, 0x3, 0x100, 0x7f, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0x0, 0x1, 0x5, 0x6, 0x3fcf9b21, 0x2675e8cf, 0x0, 0x40, 0xfffffffffffffff9, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x80, 0x1, 0x2, 0x1, 0x0, 0x8}, 0x0, 0x0, r2, 0x8) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") 09:56:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/46) mmap(&(0x7f000088a000/0x3000)=nil, 0x3000, 0xb, 0x8031, r0, 0x1) 09:56:44 executing program 4: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:44 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe8, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 09:56:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = shmget(0x1, 0x3000, 0x8, &(0x7f0000013000/0x3000)=nil) shmctl$SHM_LOCK(r3, 0xb) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000680)=0x8) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) io_setup(0x400, &(0x7f0000000000)=0x0) io_cancel(r5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x8000, r0, &(0x7f0000000500)="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", 0xfc, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x1e, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x36, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x160, 0x160, 0x160, 0x0, 0x160, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, &(0x7f0000000080), {[{{@ipv6={@ipv4={[], [], @broadcast}, @local, [], [], '\x00', 'tunl0\x00'}, 0x0, 0xc8, 0xf0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@ipv4={[], [], @dev}, @mcast2, [], [], 'nr0\x00', 'veth1_to_team\x00'}, 0x0, 0xc8, 0x130}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, &(0x7f0000000600)=0xffffffffffffff13, &(0x7f0000000640)=0x2) close(r4) close(r2) 09:56:44 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4908fb7e7fe043da6f5cbfc746ef5d3", 0x32) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8", 0x31, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast1}}}}, &(0x7f0000000040)=0xb0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:44 executing program 4: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe2(&(0x7f0000000040), 0x800) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_bond\x00', &(0x7f0000000080)=@ethtool_flash={0x33, 0x0, "cd5d6ec80266e22529abd35dbb4ec57e393b61372fdd43bd6b8e10317b5e1877f19c9b16b38a006cb55ff7496bc5867118e16a2f2f69b7f430c7201be33762f7e8566631c26e021d5e3c40a0face883221a88b52c449dbd15b2da536f0be06ac54c922a6ff437dd47df3d220c640caa4d76f7a2dc61eb221d94474c5a7f3c428"}}) 09:56:45 executing program 4: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:45 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x4}) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) clone(0x2000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)="7f") 09:56:45 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe8, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 09:56:45 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000080)={@link_local, @link_local, [{[], {0x8100, 0x4913, 0xff, 0x2}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x4788, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0xfa3]}) [ 269.308852] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 269.315721] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 269.328271] Error parsing options; rc = [-22] 09:56:45 executing program 4: r0 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:48 executing program 3: syz_emit_ethernet(0x12, &(0x7f00000000c0)={@remote, @local, [{}]}, 0x0) 09:56:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40080, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 09:56:48 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000540)=""/90, 0x5a}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x0, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000680)=""/225, 0xfffffffffffffd94}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f0000002740)=""/165, 0xa5}, {&(0x7f0000000780)=""/147, 0x93}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/136, 0x88}], 0x6, &(0x7f00000003c0)}, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000009c0)={0x3, r1}) sendmsg(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000a00)=@l2, 0x80, &(0x7f0000000440)=[{&(0x7f0000000000)="f65366e80a16", 0x6}], 0x1, &(0x7f0000004b00)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x34000, 0x0, 0xf, @dev}, 0x80, &(0x7f0000000c00)=[{&(0x7f00000004c0)="20b7c2eb4edd7d3b8cf33dcec1d71f73220ef4cca9bf10aa76f35abd2cb28903549a0e4d48a0362ccc98d10ae6fdfb409adc7a33b965f2ba380ca307b702fcda0e1a4fb0014bd1812367cf1ae7446c975f28f6dec530369e4d3061fb21425455e3e00b97c4a6", 0x66}, {&(0x7f0000000840)="81a209c25f831fe84b676b478f37b18e264c7e42cad716db5af7d473083e7377fa418544530ac20d96feee23665e560a22772be10871b326dc113dbf88934cb32cc4eb344e045534addcc40163021f2cc00e271673d0af701736c06bb2e70361c07b2bfcc9e493b36eaa8218f3377d080ac56fb53b377abedd707b5a246a88bf838aa4683ed2f7b2b1fff186bdb5cb07030cbe42ae0191ba2149af8eff734ae78cd07b46", 0xa4}, {&(0x7f0000000900)="c6a935b92cec9e1babe7041ca6251d9c5454c87e23ae2aef8b3edaae3e1611", 0x1f}, {&(0x7f0000000980)="5c768ea2fc27a81fbea4b650d4a2"}, {&(0x7f0000000e00)="2105a7b9f865194e56daa249f110a139a8b12ed08bf066d19b2c5a67c4b03f7d2c68333697826b6d71941734ae0fe28656da12d6fb9fea195846897674acb8b717b98c85b6f3f033c3bd1ae536b49f618eed63051e38f60db67d3f9483e3370ffde98652d7c81a0db95714acb7491e6ec44ac9170790cef0ddc48d8c1c52db5996fb50d613c64692a4046f77db1447bbcc9fdcf7fec84b203a3c6c8095555ccfd8944f567d1a1192ca89cc252694ba9e913ce2ec11ceea2d6ac3d808fc01", 0x72}, {&(0x7f0000000d00)="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", 0xffffffffffffffdf}], 0x6, &(0x7f0000000380)}, 0x0) 09:56:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$pid(0x0, 0x0) 09:56:48 executing program 4: r0 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:48 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe8, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 09:56:48 executing program 4: r0 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x4000) 09:56:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) shutdown(r0, 0x1) 09:56:49 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) getsockname(r0, &(0x7f00000036c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000003740)=0x80) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={r1, @dev, @multicast1}, 0xc) syz_emit_ethernet(0x249, &(0x7f00000000c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000380)) 09:56:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x34000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 09:56:49 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(0xffffffffffffffff) 09:56:49 executing program 4: r0 = socket(0xa, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x300}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 09:56:49 executing program 1: 09:56:49 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 09:56:49 executing program 2: 09:56:49 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe8, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) 09:56:49 executing program 3: 09:56:49 executing program 4: r0 = socket(0xa, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:49 executing program 1: 09:56:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-aesni\x00'}, 0x58) 09:56:49 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x20, &(0x7f0000000000), 0x0) 09:56:49 executing program 3: 09:56:50 executing program 1: 09:56:50 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe8, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) 09:56:50 executing program 4: r0 = socket(0xa, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:50 executing program 3: 09:56:50 executing program 1: 09:56:50 executing program 2: 09:56:50 executing program 5: 09:56:50 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe8, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) 09:56:50 executing program 1: 09:56:50 executing program 4: r0 = socket(0xa, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:50 executing program 3: 09:56:50 executing program 5: 09:56:50 executing program 2: 09:56:50 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) 09:56:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180), 0x13f, 0xb}}, 0x20) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x9, 0x100) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) 09:56:50 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x1, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000100), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={r1, &(0x7f0000000540)}, 0x10) [ 274.949353] not chained 20000 origins [ 274.953323] CPU: 0 PID: 9544 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 274.960507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.969863] Call Trace: [ 274.972472] dump_stack+0x32d/0x480 [ 274.976109] ? save_stack_trace+0xc6/0x110 [ 274.980353] kmsan_internal_chain_origin+0x222/0x240 [ 274.985470] ? kmsan_internal_chain_origin+0x136/0x240 [ 274.990747] ? __msan_chain_origin+0x6d/0xb0 [ 274.995157] ? __save_stack_trace+0x8be/0xc60 09:56:51 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x11f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 09:56:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001740)='/dev/loop#\x00', 0x0, 0x1) write$apparmor_current(r0, &(0x7f0000001780)=@profile={'changeprofile ', '^\x00'}, 0x10) [ 274.999659] ? save_stack_trace+0xc6/0x110 [ 275.003897] ? kmsan_internal_chain_origin+0x136/0x240 [ 275.009177] ? kmsan_memcpy_origins+0x13d/0x190 [ 275.013851] ? __msan_memcpy+0x6f/0x80 [ 275.017742] ? pskb_expand_head+0x436/0x1d20 [ 275.022156] ? l2tp_xmit_skb+0x5a7/0x24b0 [ 275.026305] ? pppol2tp_sendmsg+0x79a/0xba0 [ 275.030631] ? ___sys_sendmsg+0xe3b/0x1240 [ 275.034866] ? __sys_sendmmsg+0x56b/0xa90 [ 275.039017] ? __se_sys_sendmmsg+0xbd/0xe0 [ 275.043255] ? __x64_sys_sendmmsg+0x56/0x70 [ 275.047582] ? do_syscall_64+0xcf/0x110 [ 275.051563] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.056928] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 275.062277] ? is_bpf_text_address+0x49e/0x4d0 [ 275.066850] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 275.072196] ? __module_address+0x6a/0x5f0 [ 275.076417] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 275.081765] ? is_bpf_text_address+0x49e/0x4d0 [ 275.086337] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 275.091780] ? in_task_stack+0x12c/0x210 [ 275.095832] __msan_chain_origin+0x6d/0xb0 [ 275.100049] ? __msan_memcpy+0x6f/0x80 [ 275.103920] __save_stack_trace+0x8be/0xc60 [ 275.108239] ? __msan_memcpy+0x6f/0x80 [ 275.112109] save_stack_trace+0xc6/0x110 [ 275.116162] kmsan_internal_chain_origin+0x136/0x240 [ 275.121259] ? kmsan_internal_chain_origin+0x136/0x240 [ 275.126518] ? kmsan_memcpy_origins+0x13d/0x190 [ 275.131168] ? __msan_memcpy+0x6f/0x80 [ 275.135041] ? pskb_expand_head+0x436/0x1d20 [ 275.139452] ? l2tp_xmit_skb+0x5a7/0x24b0 [ 275.143587] ? pppol2tp_sendmsg+0x79a/0xba0 [ 275.147895] ? ___sys_sendmsg+0xe3b/0x1240 [ 275.152114] ? __sys_sendmmsg+0x56b/0xa90 [ 275.156248] ? __se_sys_sendmmsg+0xbd/0xe0 [ 275.160465] ? __x64_sys_sendmmsg+0x56/0x70 [ 275.164773] ? do_syscall_64+0xcf/0x110 [ 275.168735] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.174086] ? __msan_poison_alloca+0x1e0/0x270 [ 275.178755] ? __msan_get_context_state+0x9/0x20 [ 275.183493] ? INIT_INT+0xc/0x30 [ 275.186842] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 275.192198] kmsan_memcpy_origins+0x13d/0x190 [ 275.196683] __msan_memcpy+0x6f/0x80 [ 275.200388] pskb_expand_head+0x436/0x1d20 [ 275.204629] l2tp_xmit_skb+0x5a7/0x24b0 [ 275.208601] pppol2tp_sendmsg+0x79a/0xba0 [ 275.212755] ___sys_sendmsg+0xe3b/0x1240 [ 275.216812] ? pppol2tp_getsockopt+0x1060/0x1060 [ 275.221575] ? __msan_poison_alloca+0x1e0/0x270 [ 275.226232] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 275.231590] ? rcu_all_qs+0x3b/0x2b0 [ 275.235291] ? _cond_resched+0x59/0x120 [ 275.239253] ? rcu_all_qs+0x53/0x2b0 [ 275.242951] ? _cond_resched+0x37/0x120 [ 275.246904] ? __sys_sendmmsg+0x7c9/0xa90 [ 275.251036] ? _cond_resched+0x59/0x120 [ 275.254997] __sys_sendmmsg+0x56b/0xa90 [ 275.258970] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 275.264407] ? prepare_exit_to_usermode+0x182/0x4c0 [ 275.269413] __se_sys_sendmmsg+0xbd/0xe0 [ 275.273464] __x64_sys_sendmmsg+0x56/0x70 [ 275.277598] do_syscall_64+0xcf/0x110 [ 275.281388] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.286574] RIP: 0033:0x457569 [ 275.289752] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.308639] RSP: 002b:00007f4bb73e0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 275.316330] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 275.323589] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000004 [ 275.330841] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 275.338094] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4bb73e16d4 [ 275.345351] R13: 00000000004c37d5 R14: 00000000004d5970 R15: 00000000ffffffff [ 275.352618] Uninit was stored to memory at: [ 275.356927] kmsan_internal_chain_origin+0x136/0x240 [ 275.362015] __msan_chain_origin+0x6d/0xb0 [ 275.366228] __save_stack_trace+0x8be/0xc60 [ 275.370544] save_stack_trace+0xc6/0x110 [ 275.374589] kmsan_internal_chain_origin+0x136/0x240 [ 275.379673] kmsan_memcpy_origins+0x13d/0x190 [ 275.384149] __msan_memcpy+0x6f/0x80 [ 275.387844] pskb_expand_head+0x436/0x1d20 [ 275.392063] l2tp_xmit_skb+0x5a7/0x24b0 [ 275.396018] pppol2tp_sendmsg+0x79a/0xba0 [ 275.400147] ___sys_sendmsg+0xe3b/0x1240 [ 275.404205] __sys_sendmmsg+0x56b/0xa90 [ 275.408162] __se_sys_sendmmsg+0xbd/0xe0 [ 275.412203] __x64_sys_sendmmsg+0x56/0x70 [ 275.416330] do_syscall_64+0xcf/0x110 [ 275.420122] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.425289] [ 275.426895] Uninit was stored to memory at: [ 275.431196] kmsan_internal_chain_origin+0x136/0x240 [ 275.436278] __msan_chain_origin+0x6d/0xb0 [ 275.440494] __save_stack_trace+0x8be/0xc60 [ 275.444800] save_stack_trace+0xc6/0x110 [ 275.448856] kmsan_internal_chain_origin+0x136/0x240 [ 275.453942] kmsan_memcpy_origins+0x13d/0x190 [ 275.458420] __msan_memcpy+0x6f/0x80 [ 275.462114] pskb_expand_head+0x436/0x1d20 [ 275.466333] l2tp_xmit_skb+0x5a7/0x24b0 [ 275.470293] pppol2tp_sendmsg+0x79a/0xba0 [ 275.474423] ___sys_sendmsg+0xe3b/0x1240 [ 275.478468] __sys_sendmmsg+0x56b/0xa90 [ 275.482427] __se_sys_sendmmsg+0xbd/0xe0 [ 275.486476] __x64_sys_sendmmsg+0x56/0x70 [ 275.490605] do_syscall_64+0xcf/0x110 [ 275.494407] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.499569] [ 275.501176] Uninit was stored to memory at: [ 275.505479] kmsan_internal_chain_origin+0x136/0x240 [ 275.510562] __msan_chain_origin+0x6d/0xb0 [ 275.514777] __save_stack_trace+0x8be/0xc60 [ 275.519079] save_stack_trace+0xc6/0x110 [ 275.523122] kmsan_internal_chain_origin+0x136/0x240 [ 275.528209] kmsan_memcpy_origins+0x13d/0x190 [ 275.532685] __msan_memcpy+0x6f/0x80 [ 275.536381] pskb_expand_head+0x436/0x1d20 [ 275.540598] l2tp_xmit_skb+0x5a7/0x24b0 [ 275.544555] pppol2tp_sendmsg+0x79a/0xba0 [ 275.548701] ___sys_sendmsg+0xe3b/0x1240 [ 275.552743] __sys_sendmmsg+0x56b/0xa90 [ 275.556698] __se_sys_sendmmsg+0xbd/0xe0 [ 275.560745] __x64_sys_sendmmsg+0x56/0x70 [ 275.564887] do_syscall_64+0xcf/0x110 [ 275.568671] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.573866] [ 275.575471] Uninit was stored to memory at: [ 275.579775] kmsan_internal_chain_origin+0x136/0x240 [ 275.584866] __msan_chain_origin+0x6d/0xb0 [ 275.589082] __save_stack_trace+0x8be/0xc60 [ 275.593387] save_stack_trace+0xc6/0x110 [ 275.597436] kmsan_internal_chain_origin+0x136/0x240 [ 275.602521] kmsan_memcpy_origins+0x13d/0x190 [ 275.607011] __msan_memcpy+0x6f/0x80 [ 275.610707] pskb_expand_head+0x436/0x1d20 [ 275.614926] l2tp_xmit_skb+0x5a7/0x24b0 [ 275.618879] pppol2tp_sendmsg+0x79a/0xba0 [ 275.623009] ___sys_sendmsg+0xe3b/0x1240 [ 275.627051] __sys_sendmmsg+0x56b/0xa90 [ 275.631100] __se_sys_sendmmsg+0xbd/0xe0 [ 275.635143] __x64_sys_sendmmsg+0x56/0x70 [ 275.639291] do_syscall_64+0xcf/0x110 [ 275.643335] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.648510] [ 275.650115] Uninit was stored to memory at: [ 275.654424] kmsan_internal_chain_origin+0x136/0x240 [ 275.659509] __msan_chain_origin+0x6d/0xb0 [ 275.663728] __save_stack_trace+0x8be/0xc60 [ 275.668032] save_stack_trace+0xc6/0x110 [ 275.672078] kmsan_internal_chain_origin+0x136/0x240 [ 275.677161] kmsan_memcpy_origins+0x13d/0x190 [ 275.681643] __msan_memcpy+0x6f/0x80 [ 275.685338] pskb_expand_head+0x436/0x1d20 [ 275.689561] l2tp_xmit_skb+0x5a7/0x24b0 [ 275.693516] pppol2tp_sendmsg+0x79a/0xba0 [ 275.697645] ___sys_sendmsg+0xe3b/0x1240 [ 275.701684] __sys_sendmmsg+0x56b/0xa90 [ 275.705643] __se_sys_sendmmsg+0xbd/0xe0 [ 275.709683] __x64_sys_sendmmsg+0x56/0x70 [ 275.713812] do_syscall_64+0xcf/0x110 [ 275.717615] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.722789] [ 275.724466] Uninit was stored to memory at: [ 275.728775] kmsan_internal_chain_origin+0x136/0x240 [ 275.733864] __msan_chain_origin+0x6d/0xb0 [ 275.738081] __save_stack_trace+0x8be/0xc60 [ 275.742398] save_stack_trace+0xc6/0x110 [ 275.746459] kmsan_internal_chain_origin+0x136/0x240 [ 275.751550] kmsan_memcpy_origins+0x13d/0x190 [ 275.756035] __msan_memcpy+0x6f/0x80 [ 275.759731] pskb_expand_head+0x436/0x1d20 [ 275.763950] l2tp_xmit_skb+0x5a7/0x24b0 [ 275.767905] pppol2tp_sendmsg+0x79a/0xba0 [ 275.772034] ___sys_sendmsg+0xe3b/0x1240 [ 275.776091] __sys_sendmmsg+0x56b/0xa90 [ 275.780046] __se_sys_sendmmsg+0xbd/0xe0 [ 275.784086] __x64_sys_sendmmsg+0x56/0x70 [ 275.788215] do_syscall_64+0xcf/0x110 [ 275.792003] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.797168] [ 275.798777] Uninit was stored to memory at: [ 275.803081] kmsan_internal_chain_origin+0x136/0x240 [ 275.808164] __msan_chain_origin+0x6d/0xb0 [ 275.812401] __save_stack_trace+0x8be/0xc60 [ 275.816705] save_stack_trace+0xc6/0x110 [ 275.820749] kmsan_internal_chain_origin+0x136/0x240 [ 275.825833] kmsan_memcpy_origins+0x13d/0x190 [ 275.830328] __msan_memcpy+0x6f/0x80 [ 275.834030] pskb_expand_head+0x436/0x1d20 [ 275.838249] l2tp_xmit_skb+0x5a7/0x24b0 [ 275.842301] pppol2tp_sendmsg+0x79a/0xba0 [ 275.846430] ___sys_sendmsg+0xe3b/0x1240 [ 275.850472] __sys_sendmmsg+0x56b/0xa90 [ 275.854427] __se_sys_sendmmsg+0xbd/0xe0 [ 275.858467] __x64_sys_sendmmsg+0x56/0x70 [ 275.862594] do_syscall_64+0xcf/0x110 [ 275.866380] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.871564] [ 275.873180] Local variable description: ----flags.i.i.i.i@__local_bh_enable_ip [ 275.880517] Variable was created at: [ 275.884211] __local_bh_enable_ip+0x46/0x260 [ 275.888601] local_bh_enable+0x36/0x40 09:56:52 executing program 4: r0 = socket(0xa, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"62726964676530000000026b00"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 09:56:52 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe8, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) close(r0) 09:56:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000ff"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002300)={0x0, 0x0, 0x2080, {0x10000}, [], "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", "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"}) ioctl$KVM_SET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000280)={0x0, 0x0, 0x2080, {}, [], "bfce59c2211220e869c1f560173b04246fcae737a3eb365bc60c0d42977a492e4c0b6b5947a014a97e280bc9069803e7ff671fc01398e781c8a229798247c5cb0dd817c128a5578512026be4ea3375656bed40416311ccceb2dee3406cf1fd33ace1506f20752fc18960acaf885e1455a9879b3b25cd66e3ca712808ab386e4daf7eb5d33532201b67e78815388e3b7333c69251bbfc8f3693c7d65f173f7549d199f7a98d43803ae2f22f652b5646508862fd6af44656411699322fbfd0e07c75bfc02839b00b101148a247de89b17c766949eadeb9278f1798788d220c4ffa8a204bf13d36c780a3e654afef2b7de410cb739d22794ea92656d358ce89a470a245d12dfb5a7a32e5396f283e0d345cbb057425555e0538ca7ad84e6d3c59f7214f4c6ce689e74097c1c037c9a3194729bc782156faf8fcf98efcc441d907b48685a6672d7e8a8491d70e8eb3b95eb30aca8dc0df5283a5ec807abdf841fde9e5166db52b18c5172a985d146cb3e58981a4ed3c7f3209e9edaa88ec7a2bc73d4c46b5b2ec9ab3feec7924415c49aa4a32dbb83c12ad480b39a096dff70c4251eaad79e726782d5beb1c0f5482a37008ec03c71b2d544e363eccc7711d01b7b7ec248822de1ebf75793842786f52011ad8b264f180252fdca8d81573ac78c3b1e93fb0060427c17546af4572d39a38e6be88f983e05f125e847f2a71ece045ce2862370d4d512659d06a599af3809100a4245bd2169a3b75e067b6c90506107ad60216285e1bdc56f9221ec79514b9cb0207d7f7744b0dacd8fb43efbb05697f712b3f0f655233d493837af0b0b66f90a2fc2705cfc4fee20f0e0608ed6ca11d82638dafd2ff3aec66e1e092f9fc666db4cd4e10a061748c2337daf48eb6e13294ecfd34dd94db8812f9738e847d13c6a46b07c94ad31b7ca116f2a7882115b7234a9de0e269335b0da58581126d71ad3f2aeeddf8f346df3acf5d7b457fd61cea3c72e7905c16d896ea7b50cf3256613e8860adef44018ae6a241edb1dea0b0998d859a23a04197c431ee4d01e8ebf7787c906c03935e543c1c0f5db149e30a7fb63287c66099f450b3e556c83331ce3126cd2b54a3933cf30399196ad4fc06bf644c958322aa4cbe82ae9553b78387e420edf5e185aaf3ee71af40d4e40e43ec4ef8152e3ccbb0932cab331b38e9794be4c96289b4fb592a67db4979542611d6732a22604af6e31b7e36441521c85c23f689e30dd73705673f2f4dcf53f487bc0139349a88a20c4de46ea398a7fd0bef0d0d542ed690d5170ebdb5688c319a4c4ad33448d558ac53b0a4a660e6d51f82b00a7c32660e1fdb88637dc3105757c4acdf1af5be0b717897e3c92e2b0857c1d779f2199a4604821fd7f67c976fa2a7f43a4c48a343ee030be39d365b29d28c51ca98486bab7b375b11e55a4339d5a5f163b7e431ef49714b7091002251d00d47d15fdc1496d8c11825025780ea1ef2b948ab4a14190c75357b096b6befd5b82455ccbbb2ff5325d3f65b0d17696cc79527f11da2faf0a334e383da0ccbcdcce6d1d874409a502fbd9e9814610711dc83f216b4af0ecbc38302cfc90a55ca35324541bc9bc0d74bd2483c4b269c9f5f3a1ee7feea2d31288506c561881ff78e93f9ae7fa8347a0791d32aa801276f362f1d72a662aa245892fe6e6bd71dd3967350a3f947b767bb59b89212020358831060dc7c6d537500bc1b5c7a297d0b2512bd807b6a4a2fa8528c7280105e9d43bf0b5786f52258fef6ae5c74905e140eaebd8420641fe505f5b26bbf4c134c1c2a32ad017bc6b920bcdd2352ccf0790094cf5caa2b112919cec7b611d73f3b0c7f2e62bcf2ec2dc33c69f534aee129a6526637f04c9effaeb6222ce80b1c89623ebe796dfc4ac3851321f744f90ee1e957022a847bf7370db29195ccbe174b83ff6d98390e35eb04151467cb452f3837a9ae47ba47ec01ce5d9c6ca3c611152f82c7c96367e87f5afa679bf3cead80c04c30ff6da9de1ca3d8c5dbaa70cc0b4586a827ea4b58c8a7b3c5ef63927a73540091a627a1bcd48c33db78c292e9f347c196b1eef02bd3e6f19dceb3db5e274e0cf36db4b472bab43009ebb06eb0390d5e4758081e76981317f6241a7e1c4dab51133a2d17ca3a67bcac16e9a62aab5ee1e3065978117395a99c1351956b96fc27a76413109aa242843aa034aa23b525dfaec51ab69c89c1fc98f6e21a2f0013867148fc03f76f4c9a32e68ca450891de09fafdb343aa20b9154598711dea9db2cd606e51977821f96f87c3b7dceb4d34c0fe75c73c568837e4492b71e8e2492555f49adcfe6f60429176ce7b66321f18055f95cd35461374a6708d8939bc939854e827c62ba0d52505674b35d3b7416e73e4da2679a8150865ba0e8753d99f2175e1d68859c8886464bd9506aa456f647164556356d7f588e02a483185d1f258d02534caec776a52e2de9f44f7bbe616df4f258e2e59a3fbbf56b73cf663ecd060dc7003d987e29e7429f2642ed537cc8c4b99cd73b23cc652a17ee067ac01eaf84dd4d11e0cccc4e3cae1555edeea65d0323d266859b5e5ee1b4c9b1b548c8e35f2a2f64e545dc4d6f190640b873bf1eddf83d1f5cf566fbf6a776ebb85e38db65bf13fa193f98bdfd13a59b5dfbd30ddad782acd3983ffcba4b482cf7ce48a3a8ba126d9dde374a34566af6599ba4c1b71c3c9afda9336e1f4b1ac9df097458b84645fad303185a764f14f41dfe08f8ffbc7ec626402074489a6dc23f24cc1812c3c9999fa734e21b285effc1c1985faf972b9d70a09d9aad161e7fa2dc00a58ed18d42373cddf5faa66b942d8ca1ed5665ba342e22710cca21b7a2d03b0a916d619b36fe887205969fdc40dbabc4762ef71358054031efd6a531a0b542530e6feb5b58acc756a7deedaad7f9c182b56073cd78e4c6bd6a1cef8a747d3cfb9acab8d8442039cb6849912279ebc3a70f3b6848a6fcf85dd2728a97238d63c4d2580b0f0859c3b11211df4da09616401ce2bf38246daee934d04fa911315a227a72ede71c4e161c799ceef56be11caef768c370aef65fdbd040167099f66c221509b31f340949446654acf06b53fde91307937a809dde956db3fe60f29df82bdeffe4d5f64946d619f084173c761371dcff6e378f0122257975d346ed235316f7a95c67129475cab40695cc82a1945c559feaa4e2a46e8644fdd33a075e6612f06fd2c875428173c7817e7ff317e72249df0fc935b84f0fcea57f1519d9cdc32393967cafe18b867cc92610d6f7ac896a53c521c8d80556594c610507f61f4e8508ad2295ef8af5ea53113f0532dea9f08c239abddf60f4c1d3bd6188b8b8cab4d73ba5e02426e09f7298cc85760a2c888cf5e34a2b2629db2a00e6c761b5c6c5f92fd018f03afd25e3e6a49600d7b7259e44536db8ad74fe2d669fabb4a9ff0e21972755f4d3ad4bea4757290cb58bff0d47d27b2970453b0dca97a8ca8bd84ed31b8d93c0359c92805999beed700505b68190a98e8842916538b00e0bbfb6199612dbd46e396c5acfdfc9a088c815cd13e6f664bcc7e3e900215eac8b15ec159be4e578e5bdc8fc9312c75705675f11acee99eeb663f5bb61ef40be17e400350ca8a868dcec322bf6047ed6db722d72bbbf34ed507e253493e8a6b3b2f851173be1085804b5fa5100b8f63294980ca4ebc3e250b76097bf0c0bb310413c7016512759994652658b61affd3c347d2ff8acea94ab215515b645a43982c7c9199c74e74d8f1282ce07c9d5d7e089e36b2738c7a8b5dfada419156d5a21d2fb7282de768874a68415bd8f50e08a6e5cb93b76693d244e51a61fd5816ae48dd088e40b1c502c3edb83571b5a6b2ebf0aa8ba0e0c3ffb42aa696de22a6aca180feb77f29e9edfbfab02df7f5aa4922bbab61edc06c0d2334a0aad704078bf0daadd1e80331a00ae002d3895f08cb2a97529f4a8166582577b2a7cfaf404654f30465ef582e5e2348c7ce53f792cb7d289c000a34337aa8a0266a7fe3df1a22af16ad7cf23d2c8621b332cc9606a47470f4ef002e0c3acc78afaf8243abf5599a7887c77b33924d12b27183d8bfecaf864864f251a5d12e856200b0a76c9d70af8a1c38f289a7536a7d2dedd557a312e50336c6195b0259568db1a69cedcceffd76873d45a5c983fd498f82b55738c007bebffa5783468d59b45e97bf0d99843391090761b4a624a2ef018b8a107e1efb95914d9ee677b5267b7ad570122cce385d0a1eade252f353fd04c5386c06ba2cf3589bc460b568c33a930451e06593b2bc8d8b6045cb5a5e195f4f5c869857598aaeb6653ae4470f33b3b032d99563e82c3fd0f36aa26b7f30eabd693b2f2d65535fcdf862b736b771de11ef088387688a256127e17a6e3f75c3686c8dd796a3fbe7ebdc5888e904604344d280cf55d3424e9d5e758a96a90878d0aec92c4bcf8b8346a10a2ef87c6e788087e4a16aef89992f7ce833aff1a81170f884da44a376a5d83c316ebf45cdb66c783082d2980686f4e69eeb5db8fb9dbd3600171660c7c5337b6aa14f8d694a504de66b5c970923d27ff117bba3a26a799782d0e157331bd7b0bc66bb860e436bcf123ceab0855cefc277d7afd206f80822fe1abb04fac0868939404ddda59e6baada893661452140045bbb2daa1f1398026a974b5f5663e41f428aa064b006b755fadf755fe7db508b67fed20f34a57966e5b5861e63dd2094f31ecd12060f0d5415ecb02c2cd289b7e65eb1f6d569d3cc382b3f22da77f5dd3514bf0eda5cd77ff88eb24485e3fb1d8c6368fbe7e9a25dadab66b8729cd003b6aaf24940d81820e51e1f40356aeb750f2d67c03ac260135351c9f6ff83cd52f780e3c65c28054002b7895b40f3980558c78062889a5c631ca503d77716a4f1116b540d587de1692b59a18ef88f30770da7c3f20efd23003a95e194fbfb7588411fad1db46311e62503806b736c0e51680fd138a3ec28b3722521fdf75b763ac4d13e3d93bd84f5ffde08319c38063c52bd3d976d3843b2e3aa90f5214f88c34ad904d208a6c2a5abeedadc686dd598c5672d9f764b80d7d419cb0af1256a37031d255d7a1a158b83b3fdd318728b02e7f662ca16db47796ac009b384b896ea7d4f11fc99d9cbb421cbedfba055d84ba88f72c86e19a95e184fd83ce33c492601d362acbf982c7be3118382f843903aa6221a23340e315340127372aff3635e3c45d4e9ae5cb178a6daca442c50bbbedd65b06989c4948327a96b75433cdff08e41cbf0a5cd7cdd327288562614752a8bb8146c76391caa8567293d124f303a960614226a9f8507a1a5856b3e1b785dbbe101553f255ba6b079a6f7114ba84fb01755aeff1054594644bd2884ec421526228a29cb40e3850d164ecff6cfa370dda23aa6d1bd763a1e30419a18f3bf79eaf67cb74c724e55868d460df8301e820f80ed2bd2d20a9304ceca5067d0f7e21ea2ff3c45824d03963eb8e893af0bb44335c418587276220291315ed4c4cce2a5aaf9211021ec265b7d2b345f84752ac648f432df157fa42d8dafc01843c7b124d3d2a74228ff0231692fe75018e88349633420323152574ff03ea04529bb49acfe3cba537218e993d60d94cc223de0d39c649ab651348d01d9ede1693e4a6c53f73da3ea582b1a88992afae2f6182bc57df155349e5a01b8a4b75e980db43f680dc65ef4dab2d8696bac74fefb7e6feeafa76d7d44756e5e49d4f7fab940f1074079de394b73710e5a2c343", "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"}) 09:56:52 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe8, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 09:56:52 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7fffffff, 0x0) r2 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000140)=""/98) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000040)) [ 276.284871] ================================================================== [ 276.292378] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x19a/0x230 [ 276.298872] CPU: 0 PID: 9574 Comm: syz-executor2 Not tainted 4.20.0-rc2+ #85 [ 276.306080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.315431] Call Trace: [ 276.318032] dump_stack+0x32d/0x480 [ 276.321658] ? _copy_to_user+0x19a/0x230 [ 276.325727] kmsan_report+0x19f/0x300 [ 276.329536] kmsan_internal_check_memory+0x35b/0x3b0 [ 276.334661] kmsan_copy_to_user+0x7c/0xe0 [ 276.338897] _copy_to_user+0x19a/0x230 [ 276.342883] vmx_get_nested_state+0x1236/0x1470 [ 276.347594] ? vmx_setup_mce+0x130/0x130 [ 276.351667] kvm_arch_vcpu_ioctl+0x1c11/0x7680 [ 276.356259] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 276.361657] kvm_vcpu_ioctl+0xca3/0x1f90 [ 276.365732] ? do_vfs_ioctl+0x184/0x2f70 [ 276.369796] ? __se_sys_ioctl+0x1da/0x270 [ 276.373948] ? kvm_vm_release+0x90/0x90 [ 276.377921] do_vfs_ioctl+0xfbc/0x2f70 09:56:52 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x440, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000240)={0x1, r2}) getpeername$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) sendmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x1d, r3}, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=@can={{0x0, 0x8, 0x2, 0x7}, 0x4, 0x3, 0x0, 0x0, "b816fd20a57c9703"}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x800000003f, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) [ 276.381819] ? security_file_ioctl+0x92/0x200 [ 276.386319] __se_sys_ioctl+0x1da/0x270 [ 276.390299] __x64_sys_ioctl+0x4a/0x70 [ 276.394221] do_syscall_64+0xcf/0x110 [ 276.398023] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.403203] RIP: 0033:0x457569 [ 276.406396] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 276.425299] RSP: 002b:00007fcac7655c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 276.433005] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 276.440273] RDX: 0000000020000280 RSI: 00000000c080aebe RDI: 0000000000000005 [ 276.447543] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 276.454812] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcac76566d4 [ 276.459347] not chained 30000 origins [ 276.462077] R13: 00000000004c0428 R14: 00000000004d08a0 R15: 00000000ffffffff [ 276.473125] [ 276.473141] CPU: 1 PID: 9544 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #85 [ 276.474752] kmsan_internal_poison_shadow+0xc8/0x1c0 [ 276.481903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.486987] kmsan_kmalloc+0x98/0xf0 [ 276.496321] Call Trace: [ 276.500015] __kmalloc+0x14c/0x4d0 [ 276.502581] dump_stack+0x32d/0x480 [ 276.506096] enter_vmx_operation+0xa00/0x1a80 [ 276.509700] ? save_stack_trace+0xc6/0x110 [ 276.514175] vmx_set_nested_state+0xde6/0x1970 [ 276.518389] kmsan_internal_chain_origin+0x222/0x240 [ 276.522947] kvm_arch_vcpu_ioctl+0x4f7d/0x7680 [ 276.528030] ? kmsan_internal_chain_origin+0x136/0x240 [ 276.532581] kvm_vcpu_ioctl+0xca3/0x1f90 [ 276.537832] ? __msan_chain_origin+0x6d/0xb0 [ 276.541867] do_vfs_ioctl+0xfbc/0x2f70 [ 276.546250] ? __save_stack_trace+0x8be/0xc60 [ 276.550106] __se_sys_ioctl+0x1da/0x270 [ 276.554574] ? save_stack_trace+0xc6/0x110 [ 276.558520] __x64_sys_ioctl+0x4a/0x70 [ 276.562734] ? kmsan_internal_chain_origin+0x136/0x240 [ 276.566592] do_syscall_64+0xcf/0x110 [ 276.571844] ? kmsan_memcpy_origins+0x13d/0x190 [ 276.575627] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.580263] ? __msan_memcpy+0x6f/0x80 [ 276.585428] [ 276.589297] ? pskb_expand_head+0x436/0x1d20 [ 276.590890] Bytes 0-997 of 998 are uninitialized [ 276.595377] ? l2tp_xmit_skb+0x5a7/0x24b0 [ 276.600101] Memory access of size 998 starts at ffff888173095000 [ 276.604225] ? pppol2tp_sendmsg+0x79a/0xba0 [ 276.610358] Data copied to user address 0000000020001300 [ 276.614658] ? ___sys_sendmsg+0xe3b/0x1240 [ 276.620083] ================================================================== [ 276.624295] ? __sys_sendmmsg+0x56b/0xa90 [ 276.631709] Disabling lock debugging due to kernel taint [ 276.635840] ? __se_sys_sendmmsg+0xbd/0xe0 [ 276.641272] Kernel panic - not syncing: panic_on_warn set ... [ 276.645494] ? __x64_sys_sendmmsg+0x56/0x70 [ 276.655656] ? do_syscall_64+0xcf/0x110 [ 276.659620] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.664976] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 276.670329] ? is_bpf_text_address+0x49e/0x4d0 [ 276.674912] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 276.680261] ? __module_address+0x6a/0x5f0 [ 276.684495] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 276.689847] ? is_bpf_text_address+0x49e/0x4d0 [ 276.694422] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 276.699861] ? in_task_stack+0x12c/0x210 [ 276.703922] __msan_chain_origin+0x6d/0xb0 [ 276.708148] ? __x64_sys_sendmmsg+0x56/0x70 [ 276.712463] __save_stack_trace+0x8be/0xc60 [ 276.716793] ? __x64_sys_sendmmsg+0x56/0x70 [ 276.721109] save_stack_trace+0xc6/0x110 [ 276.725166] kmsan_internal_chain_origin+0x136/0x240 [ 276.730270] ? kmsan_internal_chain_origin+0x136/0x240 [ 276.735547] ? kmsan_memcpy_origins+0x13d/0x190 [ 276.740205] ? __msan_memcpy+0x6f/0x80 [ 276.744082] ? pskb_expand_head+0x436/0x1d20 [ 276.748479] ? l2tp_xmit_skb+0x5a7/0x24b0 [ 276.752616] ? pppol2tp_sendmsg+0x79a/0xba0 [ 276.756931] ? ___sys_sendmsg+0xe3b/0x1240 [ 276.761157] ? __sys_sendmmsg+0x56b/0xa90 [ 276.765290] ? __se_sys_sendmmsg+0xbd/0xe0 [ 276.769511] ? __x64_sys_sendmmsg+0x56/0x70 [ 276.773820] ? do_syscall_64+0xcf/0x110 [ 276.777784] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.783142] ? __msan_poison_alloca+0x1e0/0x270 [ 276.787821] ? __msan_get_context_state+0x9/0x20 [ 276.792565] ? INIT_INT+0xc/0x30 [ 276.795935] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 276.801300] kmsan_memcpy_origins+0x13d/0x190 [ 276.805792] __msan_memcpy+0x6f/0x80 [ 276.809971] pskb_expand_head+0x436/0x1d20 [ 276.814226] l2tp_xmit_skb+0x5a7/0x24b0 [ 276.818216] pppol2tp_sendmsg+0x79a/0xba0 [ 276.822383] ___sys_sendmsg+0xe3b/0x1240 [ 276.826440] ? pppol2tp_getsockopt+0x1060/0x1060 [ 276.831204] ? __msan_poison_alloca+0x1e0/0x270 [ 276.835866] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 276.841228] ? rcu_all_qs+0x3b/0x2b0 [ 276.844930] ? _cond_resched+0x59/0x120 [ 276.848899] ? rcu_all_qs+0x53/0x2b0 [ 276.852603] ? _cond_resched+0x37/0x120 [ 276.856569] ? __sys_sendmmsg+0x7c9/0xa90 [ 276.860710] ? _cond_resched+0x59/0x120 [ 276.864675] __sys_sendmmsg+0x56b/0xa90 [ 276.868661] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 276.874105] ? prepare_exit_to_usermode+0x182/0x4c0 [ 276.879141] __se_sys_sendmmsg+0xbd/0xe0 [ 276.883196] __x64_sys_sendmmsg+0x56/0x70 [ 276.887328] do_syscall_64+0xcf/0x110 [ 276.891142] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.896321] RIP: 0033:0x457569 [ 276.899505] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 276.918415] RSP: 002b:00007f4bb73e0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 276.926111] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 276.933379] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000004 [ 276.940636] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 276.947892] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4bb73e16d4 [ 276.955150] R13: 00000000004c37d5 R14: 00000000004d5970 R15: 00000000ffffffff [ 276.962429] Uninit was stored to memory at: [ 276.962438] CPU: 0 PID: 9574 Comm: syz-executor2 Tainted: G B 4.20.0-rc2+ #85 [ 276.962448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.966746] kmsan_internal_chain_origin+0x136/0x240 [ 276.975292] Call Trace: [ 276.984639] __msan_chain_origin+0x6d/0xb0 [ 276.989717] dump_stack+0x32d/0x480 [ 276.992279] __save_stack_trace+0x8be/0xc60 [ 276.996507] panic+0x624/0xc08 [ 277.000107] save_stack_trace+0xc6/0x110 [ 277.004424] kmsan_report+0x300/0x300 [ 277.007573] kmsan_internal_chain_origin+0x136/0x240 [ 277.011613] kmsan_internal_check_memory+0x35b/0x3b0 [ 277.015389] kmsan_memcpy_origins+0x13d/0x190 [ 277.020483] kmsan_copy_to_user+0x7c/0xe0 [ 277.025551] __msan_memcpy+0x6f/0x80 [ 277.030022] _copy_to_user+0x19a/0x230 [ 277.034148] pskb_expand_head+0x436/0x1d20 [ 277.037844] vmx_get_nested_state+0x1236/0x1470 [ 277.041732] l2tp_xmit_skb+0x5a7/0x24b0 [ 277.045965] ? vmx_setup_mce+0x130/0x130 [ 277.050594] pppol2tp_sendmsg+0x79a/0xba0 [ 277.054545] kvm_arch_vcpu_ioctl+0x1c11/0x7680 [ 277.058584] ___sys_sendmsg+0xe3b/0x1240 [ 277.062708] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 277.067264] __sys_sendmmsg+0x56b/0xa90 [ 277.071324] kvm_vcpu_ioctl+0xca3/0x1f90 [ 277.076648] __se_sys_sendmmsg+0xbd/0xe0 [ 277.080609] ? do_vfs_ioctl+0x184/0x2f70 [ 277.084632] __x64_sys_sendmmsg+0x56/0x70 [ 277.084646] do_syscall_64+0xcf/0x110 [ 277.088686] ? __se_sys_ioctl+0x1da/0x270 [ 277.092725] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.096848] ? kvm_vm_release+0x90/0x90 [ 277.100647] [ 277.104774] do_vfs_ioctl+0xfbc/0x2f70 [ 277.109934] Uninit was stored to memory at: [ 277.113901] ? security_file_ioctl+0x92/0x200 [ 277.115498] kmsan_internal_chain_origin+0x136/0x240 [ 277.119389] __se_sys_ioctl+0x1da/0x270 [ 277.123687] __msan_chain_origin+0x6d/0xb0 [ 277.128176] __x64_sys_ioctl+0x4a/0x70 [ 277.133256] __save_stack_trace+0x8be/0xc60 [ 277.137209] do_syscall_64+0xcf/0x110 [ 277.141418] save_stack_trace+0xc6/0x110 [ 277.145282] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.149576] kmsan_internal_chain_origin+0x136/0x240 [ 277.153351] RIP: 0033:0x457569 [ 277.157395] kmsan_memcpy_origins+0x13d/0x190 [ 277.162558] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 277.167631] __msan_memcpy+0x6f/0x80 [ 277.167648] pskb_expand_head+0x436/0x1d20 [ 277.170809] RSP: 002b:00007fcac7655c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 277.175287] l2tp_xmit_skb+0x5a7/0x24b0 [ 277.194160] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 277.197852] pppol2tp_sendmsg+0x79a/0xba0 [ 277.202056] RDX: 0000000020000280 RSI: 00000000c080aebe RDI: 0000000000000005 [ 277.209739] ___sys_sendmsg+0xe3b/0x1240 [ 277.213688] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 277.220939] __sys_sendmmsg+0x56b/0xa90 [ 277.225064] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcac76566d4 [ 277.232314] __se_sys_sendmmsg+0xbd/0xe0 [ 277.236346] R13: 00000000004c0428 R14: 00000000004d08a0 R15: 00000000ffffffff [ 277.243603] __x64_sys_sendmmsg+0x56/0x70 [ 277.270186] do_syscall_64+0xcf/0x110 [ 277.273983] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.279151] [ 277.280772] Uninit was stored to memory at: [ 277.285077] kmsan_internal_chain_origin+0x136/0x240 [ 277.290164] __msan_chain_origin+0x6d/0xb0 [ 277.294387] __save_stack_trace+0x8be/0xc60 [ 277.298695] save_stack_trace+0xc6/0x110 [ 277.302739] kmsan_internal_chain_origin+0x136/0x240 [ 277.307825] kmsan_memcpy_origins+0x13d/0x190 [ 277.312306] __msan_memcpy+0x6f/0x80 [ 277.316008] pskb_expand_head+0x436/0x1d20 [ 277.320226] l2tp_xmit_skb+0x5a7/0x24b0 [ 277.324186] pppol2tp_sendmsg+0x79a/0xba0 [ 277.328324] ___sys_sendmsg+0xe3b/0x1240 [ 277.332373] __sys_sendmmsg+0x56b/0xa90 [ 277.336328] __se_sys_sendmmsg+0xbd/0xe0 [ 277.340375] __x64_sys_sendmmsg+0x56/0x70 [ 277.344506] do_syscall_64+0xcf/0x110 [ 277.348294] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.353461] [ 277.355067] Uninit was stored to memory at: [ 277.359377] kmsan_internal_chain_origin+0x136/0x240 [ 277.364476] __msan_chain_origin+0x6d/0xb0 [ 277.368700] __save_stack_trace+0x8be/0xc60 [ 277.373008] save_stack_trace+0xc6/0x110 [ 277.377055] kmsan_internal_chain_origin+0x136/0x240 [ 277.382145] kmsan_memcpy_origins+0x13d/0x190 [ 277.386625] __msan_memcpy+0x6f/0x80 [ 277.390323] pskb_expand_head+0x436/0x1d20 [ 277.394546] l2tp_xmit_skb+0x5a7/0x24b0 [ 277.398516] pppol2tp_sendmsg+0x79a/0xba0 [ 277.402647] ___sys_sendmsg+0xe3b/0x1240 [ 277.406713] __sys_sendmmsg+0x56b/0xa90 [ 277.410669] __se_sys_sendmmsg+0xbd/0xe0 [ 277.414723] __x64_sys_sendmmsg+0x56/0x70 [ 277.418857] do_syscall_64+0xcf/0x110 [ 277.422642] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.427810] [ 277.429421] Uninit was stored to memory at: [ 277.433729] kmsan_internal_chain_origin+0x136/0x240 [ 277.438815] __msan_chain_origin+0x6d/0xb0 [ 277.443036] __save_stack_trace+0x8be/0xc60 [ 277.447339] save_stack_trace+0xc6/0x110 [ 277.451392] kmsan_internal_chain_origin+0x136/0x240 [ 277.456481] kmsan_memcpy_origins+0x13d/0x190 [ 277.460961] __msan_memcpy+0x6f/0x80 [ 277.464657] pskb_expand_head+0x436/0x1d20 [ 277.468876] l2tp_xmit_skb+0x5a7/0x24b0 [ 277.472835] pppol2tp_sendmsg+0x79a/0xba0 [ 277.476970] ___sys_sendmsg+0xe3b/0x1240 [ 277.481016] __sys_sendmmsg+0x56b/0xa90 [ 277.484989] __se_sys_sendmmsg+0xbd/0xe0 [ 277.489031] __x64_sys_sendmmsg+0x56/0x70 [ 277.493165] do_syscall_64+0xcf/0x110 [ 277.496951] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.502118] [ 277.503732] Uninit was stored to memory at: [ 277.508041] kmsan_internal_chain_origin+0x136/0x240 [ 277.513129] __msan_chain_origin+0x6d/0xb0 [ 277.517349] __save_stack_trace+0x8be/0xc60 [ 277.521663] save_stack_trace+0xc6/0x110 [ 277.525709] kmsan_internal_chain_origin+0x136/0x240 [ 277.530799] kmsan_memcpy_origins+0x13d/0x190 [ 277.535282] __msan_memcpy+0x6f/0x80 [ 277.538984] pskb_expand_head+0x436/0x1d20 [ 277.543202] l2tp_xmit_skb+0x5a7/0x24b0 [ 277.547158] pppol2tp_sendmsg+0x79a/0xba0 [ 277.551287] ___sys_sendmsg+0xe3b/0x1240 [ 277.555333] __sys_sendmmsg+0x56b/0xa90 [ 277.559292] __se_sys_sendmmsg+0xbd/0xe0 [ 277.563344] __x64_sys_sendmmsg+0x56/0x70 [ 277.567480] do_syscall_64+0xcf/0x110 [ 277.571267] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.576434] [ 277.578044] Uninit was stored to memory at: [ 277.582359] kmsan_internal_chain_origin+0x136/0x240 [ 277.587449] __msan_chain_origin+0x6d/0xb0 [ 277.591673] __save_stack_trace+0x8be/0xc60 [ 277.596022] save_stack_trace+0xc6/0x110 [ 277.600080] kmsan_internal_chain_origin+0x136/0x240 [ 277.605171] kmsan_memcpy_origins+0x13d/0x190 [ 277.609654] __msan_memcpy+0x6f/0x80 [ 277.613358] pskb_expand_head+0x436/0x1d20 [ 277.617575] l2tp_xmit_skb+0x5a7/0x24b0 [ 277.621533] pppol2tp_sendmsg+0x79a/0xba0 [ 277.625665] ___sys_sendmsg+0xe3b/0x1240 [ 277.629711] __sys_sendmmsg+0x56b/0xa90 [ 277.633668] __se_sys_sendmmsg+0xbd/0xe0 [ 277.637712] __x64_sys_sendmmsg+0x56/0x70 [ 277.641968] do_syscall_64+0xcf/0x110 [ 277.645773] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.650954] [ 277.652563] Local variable description: ----flags.i.i.i.i@__local_bh_enable_ip [ 277.659912] Variable was created at: [ 277.663610] __local_bh_enable_ip+0x46/0x260 [ 277.668004] local_bh_enable+0x36/0x40 [ 277.673057] Kernel Offset: disabled [ 277.676681] Rebooting in 86400 seconds..