Warning: Permanently added '10.128.0.28' (ECDSA) to the list of known hosts. 2018/11/10 23:35:55 fuzzer started 2018/11/10 23:36:00 dialing manager at 10.128.0.26:36043 2018/11/10 23:36:00 syscalls: 1 2018/11/10 23:36:00 code coverage: enabled 2018/11/10 23:36:00 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/10 23:36:00 setuid sandbox: enabled 2018/11/10 23:36:00 namespace sandbox: enabled 2018/11/10 23:36:00 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/10 23:36:00 fault injection: enabled 2018/11/10 23:36:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/10 23:36:00 net packed injection: enabled 2018/11/10 23:36:00 net device setup: enabled 23:38:50 executing program 0: sched_yield() r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x8400) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x3b, 0x3f}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000240)={0x8, 0x20}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x1, 0x4) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0x4) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000003c0)=0x6, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x5, 0x8000, 0x9}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0xf4a, 0x8, 0x5, 0x7, 0x7ff}, &(0x7f00000004c0)=0x14) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000500)={0x3, 0x2, 0x81, 0x81, 0x2}) r3 = request_key(&(0x7f0000000540)='rxrpc\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)='\x00', 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000600)='trusted\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)="38218eedb92c989ecbce492ceea117aec4ca3e3f42434da02c5cbd4c79d296122507591f9700725a2f2d7e1c8e7f9712b2fbe9db55427140ebc53fb85556e43a23c102d93e5ac67204994b682f316152df3e7403194ee63d53a799ccb089a9a5d5191c4f5399a003eb7243d6cc6780b564d53fd868ec19a451d779fa74d1d9c9c53ef8fcf27e3bafdfa9cc4ca507e13f66dbaa8b249915935dd22fd443611683b24cf932849dcd1985dadf3bff8aad058f2cdb5932a5388a3674c663019083b5d63bdec9b897f967bce7e8dfacaee0bca25babf058af5d86218282512bd5feac431de7cb06d3fce8baf023d8fe2624d49501227267723e458536c6e26cebc09640d7427537c9d1695720172a4036c8ddde953dce0134d847cfd38858c27a1921428014c3478d00a4ec52f979fa5bb00a1853e302935bb0d224b9238a8ffe354cd1714cbfca9fc9bec7802f50212bcdc4a64e9931486e4d9718a81d1eb6b4e7c054195d53a71ee34a7b524ccb0464ab377da2714c327bebfa39edabe279ed039c84dcc0a73ac29b1bd2c31f7941823b1249f23d8ee112dd7f818670f005c7ffeb42a80337aa99875dd2a0a1ff436bed13edaf5a57e026a9786cf87bb5eb6e425530dad5e4f423a398ecdacf341fcf02898fc5734b295a6cea92a3cd55bf4f92664eece0ffd898d87579370091eeacee84cc512beb729a7a7846a174121696706ae9dc69fc581faa5b28ecf5fee37cf19a7c211f733d88f2d919f6d458fd02598f19e8c3913ecb321920327d4d19a027bfdac420ac5367f673bb3b1230e432f014342bda7aa5a84b786bd7177d0cb941a3c4c4c57c3f7bfa949fa647e595539b06e5353b525ee10c196562d50cbfcd63ac8b92589f97f5bf0fa7389ec59e9b77d13fd6c1094ca5d61b28b70a39621000b5986db816eaab0287e1127c74cf25bc5fd34bcb7ce8a884e218ccef9f226719de29b6ac1d8690d6da046c6d5288ec10c32d0affadf1802a94eab0ce471d6c23a62a6fb33ed00ec8f57065d44305f999c7c788c166ca65094c945eef725ca08ff842f8770599ed2b3548a90b43f3052fa0d0c583b0893fb4ff5225dc749cc49b0096c4359ca291aae1cfef50f78e6631c7d65aebd80b37f0afc101d58006ddbffcebc4d91c409c52549ca283a822174c6bddc190277f5050b064de14115608068516579d42ece4eed1af32ba8368cd50817b063afc4510e552b5b7d0871b5d30799b23033d873729dceceeba9786d8eea52c9f56a02c9799ab61a0b298204fa58f2522d95565fd78fad54b429937985cd227e42c82b6b46aca0711629da09de963ad6c7d14ea363f9c8a35eaa5530a286df7870a533c6adb512c503871b734248d659f563229dc7a6382969347352008a783eb17ee016c299ab890de16c5400be2b90516a378a8e48bd2044ff5395b8cd1a04530219e204afed5eaa94eaee0181d502b1d64d732b721f8cedac8e2de1accdb6ca82abf452996bb9e2470c790f0c18d4aa61432782182528e5694d098440de8ccc4b1b51812cb8b9c347254119b18bc08ad03c2f9c89651d9f02ba7c773ef628054f661973f17bda4309d005a68cca39a7a778538eafe48890fce8a75ed4a615fb44209ba50490e6a3bd337ad98c86a4d4ba908230b55e774d196cb1164dabb009c7efeb176e3d2ecc84f53793b2197ec616cfeb1490a704ef6f7f13ba4cf98e9bfdbf5f74fa4fe5f41aa72b7b6b3005027a149fb79838aca16d70d2e06636427a8a3d7fff8a31b8cd0f55835d6a0153b02029903f30bac3504ae3b819fde2e8582ff4bfc8afc57c1a4715d533ab6874c63b6b275fb4f6a433d323bbfa446284fd80ee401c7a2d2c716f8340685453c8fab7939873a9afc90e129696058b8494eb071793bc4b5e04201b2355f91860560d15d9fe14d5b7596e0277784b16cde3fb9364276f91abb2e4d8def42c70ab4981cf6870b780f070e9cbe0331213e278e7286ae75e7ac001d0a16ab4972d80f3b7cf4df5b0eedec92125eeb8418758afb74cbf959d46f34fc85289ed1967a3159428963ed8225168c70311ca4fab727d1e8a77de303fec141d6115522b43ff39c2646121ed33c92b9f7c782615ce35356f15438e3a7db233c633726b2bd2b863d7c0ea14ff9cdee5d26088eb407fd8541beb8b604cefb1c0fd3a54b25e54d4bab996c358a9915314267f87b85c1323d91a09f208ec6279fa3b4f466604d09e57e8101eb5f644939650e4b183cad0930547dade56322f32adba6a76a744312bd5ff229195dc697ba30383b0ec23032cc3681707eeadf23451ee58e0790a20297fba39069fa98f1e896f6306b090fa3775dc3db3bb1a233ae2b7e634ff4f2ae89cea2a5fed0f73a3b56b2daafef575aa5d3ec310df12799892004676f879cd47e38fe37c4c1ef264824282df011c1f9fa8550a320a30540ca4629708b84719d51a2486ddf67e24c88d00f6187426c169fa8df30016368e1a6ce8c2f751b2ac7309f00f97744388f50f5d22e488a8c782b22bc7abf1733ccbab7ad7a81cad59ee9e6adbc69ff0e3f4a1207c4e1f0f57d360b878e63852f987573ecdaaf3239c2826432e99b9a1150f2b57ac2226cc4b1308e225801e3027fd5095b6681eeddc245325617b1d96ece292e8ae2280a5371973f5f3d26a45a1e595ea1958f4978b77f2fec34e579394a668350214eabd6ca52700a8891309d6ab8ff8e2a36f04f4c3223d6fc62764b9fc49055e7c3a8ac3cfd3a401be0c385d87c3c09e83a40765cbb77318b125a4c9c3069477cec21f37a14386e41aebedcab5496b21870b71c7591177bd7af98b20c4e66042da2adc3992bc428f7e3c714e26a93e6bbaaf91a7b511b9cbe8b0f505474b92d77b38e91b5c2a56afa534cb36c8cd61d7100df05bed26dab2068413c49592be9ca1e7b81fd70d28d2aa06cfecf8020245ce6962fe8195d5299ad37c1c2516c3b6f3b0c158d1874b86bcc4275358d56eda074e0984aefad9cc3a8fbb0f1ddfc12e91b89ec620403ea0d1b7fd48adefcd4d6080d579f1c30ac94c8bfb98b61c0571d1b507bb64920cf0dc3aba1d8ed1b77b7819bb5bc49d372f5e8f67ad7d0c74aa767e4fa7fa0afd0bb5f846a757b6a37bf5c06ba699cef635a79a75a4008b47818aa6a7343923de7af75f17d92ba16f84f0c8e248b76b8c8d83b46afc5414ac61d227f5b93d254f2b78951cc6138cdca5422955c4c67cd6927c7da014f381d6e95ab0154c04e3e4caaafb2a8da7578219dfe506210edc0dc2ebb4272fc91b4030d83c1d800432211ccc36d82078f829b754f8f19d3a0b8406d9282b987a09081ab9e53accf90f98d53fd16186791de9cb08b66d3462c196e30b005d2c62a5f85352b0159c46dac275cdadbc76ba98b7693b4f028d649b2c0540d29be1f9ce5c1b5c6fd8b8eaba3bf101af7582eff4e9a064f5413fe1a7c0a6aa7d4fc948e68dd9a24454ce64a6b2c73d9eb7550e12c2ecc9645a63fb2f7c68195ce5393a4054c5fc9b07752a9fb2d89fed3c6b49eaa4a07612222f3737f71cc29af3ce4150b3746fbe35976fb81415a08d9b168c4d075fc0e71cc8db6a951552ed5f190f18db48dfcced15a86a8e94aea4db27d8c4205a8d6225e0f377fca5f04fc4ed943bdf50dbff2cb77485b018aed98eec69243cc73c59f376a18bffac0647679d06e94b03e2213284497c9b02334a664231a864c2ca5b9cefeea2db718624e6b8d21be554f3e1d1b95eb9613c17c64725e9c48d0851431bf2b3219cc909e172520969255940f35ee98a9d6dc60c00cf93f3fc141a84cf6e6a5ebfd3d6d47dbbaa99b3abed61265e22c72d3e8d7ad1d0a8aea7b09527bbc8f3c93e72fd46f8adc534cf316495582a7ab429d05e2016a58319079db546d214f94825690f549b75f2774f6c76558ddd86c13428d3478cb8729ff8dc2b8e2b09fa24a6e77295083b0812f0f77dde108f06d3c8664b0da994b6cfb284c1194b6386d4aea0262f2448dbb32045ab0124965f14c1e2f4050828f09ef3c0d019ce37d413011343dd19c5e30115961eef320320abe0a77831231d7b19d38e9d2d37f5f901201f078fe35f69d40881cf82ef9791d3d37d867cb0b28e005425c549fa12d0856c8c5cf03ee6003139f565347ed32034d43e58ffd201fb4a33207a52429088e51ea446fe3799399d0c16de0fbf9c5779e79513b8360434b8737eb493ce6ab0e45e00498dc7fe334e970b13453d480fce8bb4409b036f585dec387ca3a7d58f15d03f1130bbf89f517522fa152f8affb374266aaeda2e65e760ffc17ba6bdbf3e81ead3509755f1691dd28e6fe2f97ea0e77e25015c5d391ae5edb0d228847a3650308fa7e2d2df071488816c10c08e16977740035b8f82c657c0cbbd3353dd871beea59ef8d66a415268308e5f55a79c3716b3c168205230086566f5fbfaee9b31060a55803c2c83f52c6e5a0a5d9e638fc4bdac5b1b382df4631f21a8d09b09d0796dc631ae46c9efb4f1b476a1976645752b268f2b5f347df121cf27f574ac347044a0576f18d4954702ab84d6ea057010e7816489dae201dee1299c9f7b0a55592b389eeed650add872a67587b97a559a180fc4ede807db9f5c6661300b215b44be221d5578c18345797ff281602c73a64b21f05ffc9b659fa7b97389d9bf875b0ae86a74b819934e60f7d9c974dc7d1f55b5213ff4a929a2fa3a38e6b2ad23d4b51dbf1192085c4a73190ca338a406ae50964d75fbd694d9cf63811a08b38f96dbeb895e06d222de16598aca1511bfef3622476b76632d8df65b98498a4e73a9bbbc0c704353278633778502ceb7018c03a3ea36fbdf18c645a9cd91324d13b5e3d1f526ce58739f6433c7f7e56cfcc47e75ff223d4a9abfcecfec5ac49889895234fc622c64ca8ce063c258916553acb177bdd288fc6322744a918de80a148790cae0ce6dd373c151c0c13e734e77dbc5dbfb1cff3a7663127cc9560d25f6a28a56f5d52f11fd30d3db399174ef6fb444803408afbbe1fd97cc008b767ec0caa472cb39ed08a2339f5745daf3b1549b0330ecaf2d3b9857e22f628abdd2ecb69d2da3648e8ba43cf8278238a53e51647fc88d077f7e30c8ee2aee9bb918d327ef1c9edcc771099eeefeee70cd8ce9ea35a609ef3567d1f449cd1749f896fc833fcd8838d49435bbede94506fa61bca8bb0819359b2930e8686bfc0f391ee78123f686b94e10579a22567a5ba7c9b453b94f6187fd16193f5c9787a58f014b9263675c69739fb2cb3e2e1583e70bbf3d5aca654e9224ca2182dc5eb0e3d26b5e0231a3da667e28c17c8e983fe177ced223fbd618fc524682f2fa916c4843c7e592077a31d6deef7817991e60bc529b21d9097245099d032f0ffbc0be3da95fa4549bff4ced34f2f4992c92ea80f69fa85c08fc961bfed7836d3bf6c0d5491a7fd3921fc2ffcb040b0e57a71bf5036d04c6621b9b6c5a2b009369679d6a00831f869d2df5d8f2c3ba38e0ac5eb83cbf2e49ef7c9b683d00a1486288c83054e7e4d2a02ac208d8b632fc23869c2675b6523860fd7ce1fe472ff626c007a41e3671b66a29bb3de763a3f1650f34b34fcd4827617c829fd2ea270da370731f3750804f429d686a1fe43f98e7519cb73ee071c4aad2c2cca11da926d6679fc26ab56af9573aa891b9bb0da917ef1d67e55e7ef1ec78afb97f446e7b4a1fca7d052db2b42922a4716ff1aab6caf286c93518366b9139b78c618ebe37f3e3e2f935dbed66c56b9ea9c429e382d25462138", 0x1000, 0xfffffffffffffffe) keyctl$unlink(0x9, r3, r4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001680)={r0, r0, 0x0, 0x1}, 0x10) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000016c0)=""/189) r5 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r5) r6 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000001780)={[], 0x8, 0x173, 0x1, 0x6, 0x2, r6}) sync_file_range(r0, 0x2, 0x2, 0x4) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000002940)={0x80000001, 0x9, 0x1, 0x3f, &(0x7f0000001800)=""/63, 0x1000, &(0x7f0000001840)=""/4096, 0xc2, &(0x7f0000002840)=""/194}) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000002980)) lstat(&(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002b40)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000002c40)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002c80)={0x0, 0x0, 0x0}, &(0x7f0000002cc0)=0xc) getgroups(0x7, &(0x7f0000002d00)=[0xee01, 0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) fstat(r0, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002dc0)='./file0\x00', &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002e80)='./file0\x00', &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002f40), &(0x7f0000002f80), &(0x7f0000002fc0)=0x0) lstat(&(0x7f0000003000)='./file0\x00', &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000030c0)={0x0, 0x0, 0x0}, &(0x7f0000003100)=0xc) r18 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f00000029c0)='system.posix_acl_access\x00', &(0x7f0000003140)={{}, {0x1, 0x1}, [{0x2, 0x6, r7}, {0x2, 0x5, r8}, {0x2, 0x2, r9}], {0x4, 0x4}, [{0x8, 0x2, r10}, {0x8, 0x0, r11}, {0x8, 0x5, r12}, {0x8, 0x0, r13}, {0x8, 0x6, r14}, {0x8, 0x4, r15}, {0x8, 0x1, r16}, {0x8, 0x5, r17}, {0x8, 0x7, r18}], {0x10, 0x6}, {0x20, 0x7}}, 0x84, 0x1) syzkaller login: [ 254.516683] IPVS: ftp: loaded support on port[0] = 21 [ 256.529291] ip (6631) used greatest stack depth: 53696 bytes left [ 256.957744] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.964393] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.973541] device bridge_slave_0 entered promiscuous mode [ 257.116300] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.122930] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.131548] device bridge_slave_1 entered promiscuous mode [ 257.272091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 257.416370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 257.723942] ip (6647) used greatest stack depth: 53664 bytes left [ 257.864861] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.011457] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:38:55 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfff, 0x8400) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000004480)={@empty, 0x0}, &(0x7f00000044c0)=0x14) stat(&(0x7f0000004500)='./file0\x00', &(0x7f0000004540)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000045c0)={{{@in6=@remote, @in6=@mcast2, 0x4e24, 0x9, 0x4e20, 0x401, 0x2, 0x80, 0x20, 0x3f, r1, r2}, {0x9, 0xffffffffffffff53, 0x7, 0x81, 0x3f, 0x1, 0x4, 0x7}, {0xff, 0xa4, 0x1000, 0xffffffff}, 0x8, 0x6e6bb1, 0x2, 0x1, 0x2, 0x3}, {{@in=@multicast1, 0x4d4, 0x6c}, 0xa, @in=@remote, 0x3500, 0x0, 0x0, 0x40, 0x200, 0x2, 0x9}}, 0xe8) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000046c0)='tls\x00', 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004700)={0x0, 0x0}, &(0x7f0000004740)=0xc) ptrace$pokeuser(0x6, r3, 0x3, 0x6) stat(&(0x7f0000004780)='./file0\x00', &(0x7f00000047c0)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000004840)) lstat(&(0x7f0000004880)='./file0\x00', &(0x7f00000048c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000004940)=""/4096) write$apparmor_current(r0, &(0x7f0000005940)=@profile={'permprofile ', '-\x00'}, 0xe) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000005980)='./cgroup.net/syz0\x00', 0x1ff) setreuid(r4, r5) pipe2(&(0x7f00000059c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000005a00)={0x0, 0xa3, "ba93126bfb78965bad7015078db7d54b312169f77d950f76ca09e4d28ec6bf5defaf6250d18eca928b92d73b64e0665f04a573cd6e1497011ff227580413ea7cd2948316520dfae7412491480124154606c33dbc202b6748fc213c9d1f16e7ae131d6f875bd13213c1c32eafd0b18c65b44827471862089cbe4fce6375eb126985827d8b5077d456ee51174769c4085ded718c72009166a33a4f4204f6fd686107859f"}, &(0x7f0000005ac0)=0xab) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000005b00)={r8, @in6={{0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x16}, 0xa2e}}}, 0x84) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000005bc0)) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000005c00)) ioctl$VIDIOC_G_CROP(r7, 0xc014563b, &(0x7f0000005cc0)={0x2, {0x40, 0xffb, 0x5, 0x7}}) r9 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_int(r9, 0x1, 0x9, &(0x7f0000005d00), &(0x7f0000005d40)=0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000005d80)='nbd\x00') syz_open_dev$sndtimer(&(0x7f0000005dc0)='/dev/snd/timer\x00', 0x0, 0x101082) capget(&(0x7f0000005e00)={0x20080522, r3}, &(0x7f0000005e40)={0x2, 0x80000000, 0x8, 0x0, 0x800, 0x4}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f0000005e80)={r8, 0xffff, 0xf9d}, 0x8) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f0000005ec0)={0x0, @bt={0x9f9, 0xc90, 0x0, 0x3, 0x100000000, 0x6, 0x81, 0x2, 0xfffffffffffff55d, 0x1000, 0x1ff, 0x800, 0x3, 0x0, 0x10, 0x20}}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000006000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000005fc0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r7, &(0x7f0000006040)={0x16, 0x98, 0xfa00, {&(0x7f0000005f80), 0x1, r10, 0x30, 0x1, @in={0x2, 0x4e22, @multicast2}}}, 0xa0) [ 258.385821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 258.393001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.876854] IPVS: ftp: loaded support on port[0] = 21 [ 259.108597] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 259.117095] team0: Port device team_slave_0 added [ 259.281446] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 259.289671] team0: Port device team_slave_1 added [ 259.431504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 259.438665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.448111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.655780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 259.662940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.671953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.915571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 259.923398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.932768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.183088] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.190740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.200378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.606016] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.612618] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.621218] device bridge_slave_0 entered promiscuous mode [ 262.666357] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.672909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.679847] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.686455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.695428] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 262.794266] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.800763] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.809559] device bridge_slave_1 entered promiscuous mode [ 263.026790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 263.295495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 263.533067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.058237] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 264.261249] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 264.748014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 264.755275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 23:39:01 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x80) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000040)={0x6, 0x0, [{0x8000000f, 0x8, 0x6, 0x4, 0x400, 0x9}, {0x7, 0x8, 0x1, 0x7, 0x6, 0x3, 0x7}, {0x0, 0x8, 0x2, 0x8, 0x0, 0x9, 0x5}, {0x80000007, 0x5, 0x4, 0x9, 0x8, 0x5, 0x8}, {0x80000019, 0x2e, 0x3, 0x5, 0x4, 0x9, 0x100000001}, {0x0, 0xfffffffffffffff9, 0x1, 0x2, 0x2800000000000, 0x100000000, 0x1}]}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f00000001c0)={0x401, "114fdaa499ad02e9b508a483954c29cb185adbe24845142d280e456f7732806a", 0x2, 0x1}) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x101, 0x0, 0x94c}, 0xffffff8000000000, 0x3}) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000280)={0x3, 0x0, [{0x80000000, 0xfffffffffffffffa, 0x2, 0x6, 0x800, 0xffffffff, 0x1f}, {0x4000000d, 0x4, 0x0, 0x5, 0x200, 0x1000}, {0x80000007, 0x3, 0x1, 0x3, 0x8, 0x80000000, 0xa9}]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{0x1, 0x3000, 0x0, 0x80000001, 0x1, 0x6, 0x2, 0x3f, 0x1ff, 0x1, 0x17b, 0x7fff}, {0xf001, 0xf000, 0xb, 0x0, 0x8, 0x9090, 0x1000, 0x101, 0x1, 0x3, 0xb8, 0x2c}, {0x100000, 0x0, 0xc, 0x101, 0xd1da, 0x1, 0x5, 0x1, 0x3, 0x0, 0x9, 0x3}, {0x100000, 0x10d002, 0x4, 0x101, 0x8, 0x9, 0xffffffff, 0x3, 0x1, 0x0, 0x8, 0x1000}, {0x4, 0x0, 0xc, 0xb456, 0x0, 0xcc, 0x1f, 0x40, 0x1, 0x82, 0xfffffffffffffffc, 0xf}, {0x5000, 0x0, 0x3, 0x0, 0x1, 0x7, 0x1f, 0x800, 0x9, 0x3, 0x101, 0x3}, {0x13000, 0x1000, 0x1f, 0xffff, 0x100000000, 0x4, 0x0, 0x40, 0x7d9e, 0x14c5, 0x4, 0x4}, {0xf004, 0x1, 0xf, 0x1, 0x10001, 0x2, 0x4fb6faaf, 0x1, 0x6, 0x8, 0x4, 0x1ff}, {0x5000}, {0x0, 0xf000}, 0x80000000, 0x0, 0x2, 0x128, 0x2, 0x1, 0x3000, [0x3, 0x400, 0x1ff, 0x7f]}) name_to_handle_at(r4, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0xba, 0xffffffff, "b1cce06fa02b8b7b31c4cb10680abf8944005f089bbbdfbf094c947ef37f1e0867a1c321fc84350d2484efdf8ed5a57f7f6b4756939c13c4743702fe6b465f92a651042610447191a7e913b85fc44d269dd62e5cdf93414fbd18bf669ee0827112349d5e108d89b6ad973aa4376cb748d5cfa5f716815558c148a74ab74a37b948990a4f1d9e3f9e11e2d7a113cae5f6b858a3240095dae4444222e2567d1f0c3bf1ad57de05a3cf6d893d3cce35dd753037"}, &(0x7f0000000540), 0x400) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000740)={0x0, 0x67, "a9b199f12a13272bb0bd864ca69b3949cec428dc9c7ba45333131bb1db6c05646a14fdfddc3b221dfba5ec3072769ca63ff5fd932eb68ab88b9a73e00e42cd689df951b04d118655aecd0ad7bfa8db657cb3575312ef599d8d0602698a656b6e5a26c9ba92ca7f"}, &(0x7f00000007c0)=0x6f) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000800)={r5, 0x3f}, &(0x7f0000000840)=0x8) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000880), &(0x7f00000008c0)=0x4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000900)='/dev/cuse\x00', 0x2, 0x0) name_to_handle_at(r3, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0xf1, 0x1000, "ef20bb5d54c322d7d6ed9b6683e4100126590b035b47417d2201be1c007cec44075c8ee7d262a9abf152a0a90d083b330be2fc2626c9bac15c681b189e8c0f253fefabf86f3f52f8b1e925e535deb9cb60904157ebdc594d91b039d9511a81cc47cfa95e9e2d0fbe6d5b383a065114335766c59fe8357bcc4666c4ab4ea1cd3074009e8f495bdb9c272a2d6fe8aa8d77a43e5d19e193c212819f15ae785523205d9dc19407daa9b527da94db1cd2a6f650b668eb91e145ec958403d1bcf25cf4eb0abcb2da84b46e28c0c6b26124bba91ca06b41239253a4d199098c40083b1e03f207128a55dc0711"}, &(0x7f0000000a80), 0x1000) recvmmsg(r0, &(0x7f0000002500)=[{{&(0x7f0000000ac0)=@l2, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/215, 0xd7}], 0x1, &(0x7f0000000c80)=""/49, 0x31, 0x200000}, 0x1}, {{&(0x7f0000000cc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d40)=""/203, 0xcb}], 0x1, 0x0, 0x0, 0x97e}, 0x44}, {{&(0x7f0000000e80)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000f00)=""/122, 0x7a}, {&(0x7f0000000f80)=""/219, 0xdb}, {&(0x7f0000001080)=""/26, 0x1a}, {&(0x7f00000010c0)=""/72, 0x48}, {&(0x7f0000001140)=""/20, 0x14}], 0x5, &(0x7f0000001200)=""/167, 0xa7, 0x292234ff}, 0x5}, {{&(0x7f00000012c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001340)=""/157, 0x9d}, {&(0x7f0000001400)=""/139, 0x8b}], 0x2, &(0x7f0000001500)=""/4096, 0x1000, 0x43}, 0x8}], 0x4, 0x10000, &(0x7f0000002600)={0x0, 0x989680}) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000002640)=""/180) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f0000002700)={0x70e4, 0xff, 0x1}) openat$uhid(0xffffffffffffff9c, &(0x7f0000002740)='/dev/uhid\x00', 0x0, 0x0) write$P9_RVERSION(r3, &(0x7f0000002780)={0x13, 0x65, 0xffff, 0xfffffffffffffffd, 0x6, '9P2000'}, 0x13) socket(0x1, 0x7, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f00000027c0)='syz0\x00') ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000002800)=0x3) r7 = getpid() rt_sigqueueinfo(r7, 0x1f, &(0x7f0000002840)={0x19, 0x0, 0x4000000, 0x40}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000002880)={0x0, @dev={0xac, 0x14, 0x14, 0x21}, 0x4e22, 0x1, 'lblc\x00', 0x3, 0x3, 0x6d}, 0x2c) openat$ion(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/ion\x00', 0x0, 0x0) keyctl$session_to_parent(0x12) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000002900)={0xf4, 0x5}) [ 265.623782] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 265.632184] team0: Port device team_slave_0 added [ 265.799763] IPVS: ftp: loaded support on port[0] = 21 [ 265.920900] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 265.929113] team0: Port device team_slave_1 added [ 266.153993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 266.161055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.170233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.319003] ip (6798) used greatest stack depth: 53648 bytes left [ 266.405407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 266.413087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.421949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.609097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.616995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.626227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.770075] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.777884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.787197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.963538] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.970055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.977162] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.983726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.992744] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 270.292555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.759871] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.766698] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.775454] device bridge_slave_0 entered promiscuous mode [ 271.084950] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.091458] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.100465] device bridge_slave_1 entered promiscuous mode [ 271.407990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.645464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.543110] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.887471] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 273.118540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 273.125713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.328825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.336019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.086072] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 274.094742] team0: Port device team_slave_0 added 23:39:11 executing program 3: exit_group(0x4) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x7f, "a8fcba03c3c6f5f0338f68cbbec30d62a519f564df8a4a5a4797d91d6263f912", 0x3, 0x100, 0x330, 0x40, 0x7, 0x1, 0x2, 0x54}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001300)={'ip6gre0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001340)={0x1d, r1}, 0x10) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000001380)={0x2, 0x1, [0x9, 0x7fffffff, 0x1, 0x4, 0x8, 0x3, 0x101, 0x1000]}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000013c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000001400)) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000001480)={0x1, 0x1, 0x200, 0xdb, 0x9}, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x15, 0xb, &(0x7f00000014c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd2dd, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7862, 0x0, 0x0, 0x0, 0x40}, @call={0x85, 0x0, 0x0, 0x30}, @generic={0x8c1, 0x8301, 0x2, 0x50}, @exit]}, &(0x7f0000001540)='GPL\x00', 0x2, 0x4e, &(0x7f0000001580)=""/78, 0x41000, 0x1, [], r1, 0x7}, 0x48) write$binfmt_script(r2, &(0x7f0000001680)={'#! ', './file0', [{0x20, "275e47504c73656c662e757365727b2f2f73797374656d6574683076626f786e657431a700"}, {0x20, 'ip6gre0\x00'}, {0x20, 'IDLETIMER\x00'}], 0xa, "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"}, 0x1045) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000002700)={0x7, 0xffffffffffffffff, {0x53, 0x2, 0x9, {0x2, 0x5eeb}, {0x4, 0x3}, @cond=[{0x1, 0x2, 0xffff, 0xfffffffffffffffb, 0x40, 0x8001}, {0x2, 0x8343, 0x6, 0x7f, 0x4, 0x100000000}]}, {0x57, 0x1, 0x40, {0x0, 0xd500}, {0x9, 0x75b}, @const={0x401, {0x62, 0x9, 0x0, 0x6925}}}}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000002780)=@req={0x80, 0x8, 0x7fff, 0x7}, 0x10) r3 = syz_open_dev$audion(&(0x7f00000027c0)='/dev/audio#\x00', 0x1f, 0x42) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000002800)=""/67) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000002880)={0x6, 0x9, 0x2}) ioctl$VT_ACTIVATE(r3, 0x5606, 0x8) clock_gettime(0x0, &(0x7f00000028c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000002900)={0x8, 0x7, 0x4, 0x1, {r4, r5/1000+10000}, {0x4, 0x8, 0x5, 0x0, 0xfffffffffffffffa, 0x7, "b8b4b027"}, 0x2, 0x3, @fd=r0, 0x4}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002980)={0x0}, &(0x7f00000029c0)=0xc) write$cgroup_pid(r3, &(0x7f0000002a00)=r6, 0x12) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000002a40)={0x2, 0x0, 0x10000, 0x5}) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f0000002a80)={0x6d, r7, 0x2, 0x8001}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000002b40)={0x10, 0x30, 0xfa00, {&(0x7f0000002b00)={0xffffffffffffffff}, 0x2, {0xa, 0x4e20, 0x80000000, @loopback, 0x20}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000002b80)={0x11, 0x10, 0xfa00, {&(0x7f0000002ac0), r8}}, 0x18) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) fstatfs(r2, &(0x7f0000002bc0)=""/143) lsetxattr$trusted_overlay_nlink(&(0x7f0000002c80)='./file0\x00', &(0x7f0000002cc0)='trusted.overlay.nlink\x00', &(0x7f0000002d00)={'U-', 0x80000001}, 0x28, 0x2) [ 274.391795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.471490] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 274.479909] team0: Port device team_slave_1 added [ 274.862072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 274.869184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.878171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.183604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 275.190698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.199718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.379111] IPVS: ftp: loaded support on port[0] = 21 [ 275.575475] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 275.583455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.592680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.787631] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 275.957516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 275.965370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.974547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.061315] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 277.067857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.076120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.419356] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.619732] ip (7067) used greatest stack depth: 53072 bytes left [ 280.303838] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.310364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.317482] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.324042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.333073] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 280.492257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.156681] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.163438] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.172212] device bridge_slave_0 entered promiscuous mode [ 281.594692] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.601207] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.610007] device bridge_slave_1 entered promiscuous mode [ 281.928810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 282.319560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 283.314049] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.761464] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.793231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.133776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 284.140858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 23:39:21 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x80000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x5, 0x1, 0x10001}, 0x0, 0x80, 'id0\x00', 'timer0\x00', 0x0, 0x5, 0x5, 0x800, 0x6}) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000140)={0xffff, 0xacf}) r1 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x24000) recvfrom$inet(r1, &(0x7f00000001c0)=""/4096, 0x1000, 0x2000, &(0x7f00000011c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001200)='rose0\x00', 0x10) r2 = getpid() lstat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001940)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001980)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000001a80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, &(0x7f0000001b00)=0xc) sendmsg$unix(r1, &(0x7f0000001c00)={&(0x7f0000001240)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001800)=[{&(0x7f00000012c0)="701fe84665af485a38dcd0b8209563ef4ec8053c73723fc4f38f8c03f92405920c3f24939a8c15d1b166c660e01c1b5e030b292ce3dc35673d5547e6ad69c27b5e493d0c5a22571abdc3fe70f923ff70c97830fb8d3b562eb9da042ab330255bbceaa2fbbc90f733f33f8d15ea18a18853b695f8cdbf084f7178da55515b0a1e9f385c13f40f", 0x86}, {&(0x7f0000001380)="920f27326c291a5a7bc662eb24ad3c4eb264c0e2a4ce1e7ae11790ffa6452f3f3d04a07d0ab872dc06ddfc7eca8fba21d79307155279abbb82eadd87ce042437774b1386bd46f8b2274ae89ce35998fa8ba130829e9a6d7bec7a99951b418a7aaa63a04711327724af43355a248e2314bf485a54b95fad7e0881e994e6df70e581affa9d5fb320afa7ee3a578ea8f353a0bea8e2dc23c5a12b537c26eff7f5fb9bed11dcab114a9367ceac87b85d3e0d70f09c53c4b05c6b9b4056a877217a1babedde6bf9ce36", 0xc7}, {&(0x7f0000001480)="fdf8ee824a2fbdb36d2fea1aa7002bb158449ef5327d52f9dffc537eda0307d2e62420161312c253936b286045a37a68681128f506d70b7c8a9964962d735d9a5da53cb671f73c02ae96d9c64ad5f6c2a3fce5a80873bd68d149f3e5fdd29cf1e613d67d8f72605ee20778add508ff8e8931cce65ed2b6e7f0bdedc6dd119c675b913f16ad679872803b4cff086df03666902f82f7ae5e9f391f20d71c0fbe6fce1d087be87048f8b95c931ebed16a845f590ef34c731425e7d0af594a4e9fcb1011c933d4b044140cbfab36082089bda60bba0dae0ad8dafa62", 0xda}, {&(0x7f0000001580)="9f2872980c25c6328ca8e01cfcd99a9873ba5e1d2c88419d0fdcb5df85786c9afa3b2497bd722255b626aa825d7b803e557e8f3fad4148ba260075d40293d9696f066825ca8462e8c20a56f20301e68a1a279a6d733af2c779d82334b087876351cca74c444790325c1ef22af35ce0f477b069f580fd567334f6adfbd195498fc206f150de521362e377e71c016e4fa2e77597ad760a0a70ceff7648fb", 0x9d}, {&(0x7f0000001640)}, {&(0x7f0000001680)="5c48391c57d7ac0c394cc80b66156db05b6ba4f6de3f77bfa4ed64665a833352218a3d6cd1aa121f82deee3f51fd264e6f746237ba2674e876c41506fac5ae660229e9c91424061c3b3a495a15cd387c52df16ee6b4cfc589aca06a4e82f6a725a896453083aab095c98fdbc128a1ac207b34db040ddf049282e2f51be47b7efb842bbab565c58370a98e526eaa37b24b97e9ce207d7652147e1109b2fe644b9e7cd55349b5ae4a858b026587a94c2828e15c27a5e83af1b339e144c7af2e9d32225d078ff38697576f860e3f2fe922250c366c1acde4afc5e24c293763e51ae62e302488530e863dce5ec3c4aba735e36efd48591b5dc57", 0xf8}, {&(0x7f0000001780)="4952a9ba5cbbce8c1e1c332293e2715beea47bf5060a843d3ff4635436a69de2f67ec3b0cb56982115ee1b4125567eb3ae3c5046d74e073246df8e13e46875c3eb12edee0c6246f2f1a91b8457f0ef72ea0efa533798cf0f479ccb0cf7da2800266bb234930d91f6c35603be7c93e7c90f11d866d1028a0c5c0167d9e5297d", 0x7f}], 0x7, &(0x7f0000001b40)=[@rights={0x30, 0x1, 0x1, [r1, r1, r0, r1, r1, r1, r0, r0]}, @rights={0x20, 0x1, 0x1, [r1, r0, r0]}, @rights={0x10}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x18, 0x1, 0x1, [r0, r1]}], 0xb8, 0x4040}, 0x4010) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000001c40)={{0x3512400}, 'port0\x00', 0x96, 0x0, 0x20, 0x9, 0xffff, 0x0, 0x4, 0x0, 0x4, 0xffffffffffffeb95}) seccomp(0x1, 0x0, &(0x7f0000001d40)={0x2, &(0x7f0000001d00)=[{0xfffffffffffffff8, 0x8, 0x8001, 0x80000000}, {0x6, 0xcb7, 0x2, 0x3}]}) perf_event_open$cgroup(&(0x7f0000001d80)={0x1, 0x70, 0x5, 0x5, 0x9, 0x401, 0x0, 0x1000000, 0x8080, 0x2, 0x521, 0x6, 0x4, 0xbe45, 0x0, 0x7fffffff, 0x7b0d, 0x20, 0x181, 0x5, 0x9, 0x0, 0x401, 0x4, 0x6df, 0x5, 0xa1, 0x1, 0xffff, 0x401, 0x20, 0x5, 0x8, 0x0, 0x5, 0x100000001, 0xbd6, 0x6, 0x0, 0x6, 0x1, @perf_config_ext={0xc, 0x100000001}, 0x0, 0xffffffff, 0x400, 0x1, 0x1, 0xfffffffffffffff7, 0x3}, r0, 0x10, r1, 0x1) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x3) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000001e00)=0x2b17) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000001e40)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000001e80)={0x0, 0x0, {0x2b, 0x14, 0x14, 0x8, 0x1, 0x8, 0x5, 0x117, 0xffffffffffffffff}}) openat$audio(0xffffffffffffff9c, &(0x7f0000001ec0)='/dev/audio\x00', 0x2102c0, 0x0) getsockopt$bt_hci(r8, 0x0, 0x2, &(0x7f0000001f00)=""/198, &(0x7f0000002000)=0xc6) sync() chmod(&(0x7f0000002040)='./file0/../file0\x00', 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000020c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000002080)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000002100)={0x8, 0x120, 0xfa00, {0x1, {0x4, 0x1, "7a4b65bcb49e2a19e1fc7436ec6e8b93d7b36a8d47ee7fe8e2503932b50b0bfa6cf0ae15e238d563207dca34d8476e4755d60a3ef570849153b4b2362b652462ec397fde376ec80612affd50492dadf321f1aa8161fb06e35693f10c17b5125bb882e905a96015ccb770d31ba923b02ee149dec696eed65634a182f0ffb1f39997ad40fa2c531d7d35b788f88ab79a76ee7d5f041ae1b4591cc13fc5dc351295e4de762ebb2989ee0436536e805f8b0cd07394bfcbaa37224ab0578866286e1a15f410b00a8fe952ae8fcda161c9ef99b10b9c6cc6db0d36dfcf4fd4d176abc8dd078cbd5bc6cc58b98b8e9a4e1ef201baddab400a0f9ed24400d93fcaa5b233", 0x31, 0x60f000000000, 0x9, 0x4, 0x8f9d, 0x62, 0x7, 0x1}, r9}}, 0x128) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000002240)={0x8, {{0x2, 0x4e21, @broadcast}}, 0x0, 0x9, [{{0x2, 0x4e22, @rand_addr=0x8}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e24, @rand_addr=0x7ff}}, {{0x2, 0x4e20, @rand_addr=0x7}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e23, @remote}}]}, 0x510) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) [ 284.502034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 284.509078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.260611] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.809892] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 285.818168] team0: Port device team_slave_0 added [ 285.828177] IPVS: ftp: loaded support on port[0] = 21 [ 286.186513] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 286.194825] team0: Port device team_slave_1 added [ 286.598743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 286.605955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.615038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.839955] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 286.846607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.854852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.038902] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 287.046234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.055186] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.479054] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 287.486969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.496039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 23:39:24 executing program 0: sched_yield() r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x8400) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x3b, 0x3f}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000240)={0x8, 0x20}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x1, 0x4) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0x4) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000003c0)=0x6, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x5, 0x8000, 0x9}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0xf4a, 0x8, 0x5, 0x7, 0x7ff}, &(0x7f00000004c0)=0x14) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000500)={0x3, 0x2, 0x81, 0x81, 0x2}) r3 = request_key(&(0x7f0000000540)='rxrpc\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)='\x00', 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000600)='trusted\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)="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", 0x1000, 0xfffffffffffffffe) keyctl$unlink(0x9, r3, r4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001680)={r0, r0, 0x0, 0x1}, 0x10) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000016c0)=""/189) r5 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r5) r6 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000001780)={[], 0x8, 0x173, 0x1, 0x6, 0x2, r6}) sync_file_range(r0, 0x2, 0x2, 0x4) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000002940)={0x80000001, 0x9, 0x1, 0x3f, &(0x7f0000001800)=""/63, 0x1000, &(0x7f0000001840)=""/4096, 0xc2, &(0x7f0000002840)=""/194}) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000002980)) lstat(&(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002b40)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000002c40)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002c80)={0x0, 0x0, 0x0}, &(0x7f0000002cc0)=0xc) getgroups(0x7, &(0x7f0000002d00)=[0xee01, 0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) fstat(r0, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002dc0)='./file0\x00', &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002e80)='./file0\x00', &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002f40), &(0x7f0000002f80), &(0x7f0000002fc0)=0x0) lstat(&(0x7f0000003000)='./file0\x00', &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000030c0)={0x0, 0x0, 0x0}, &(0x7f0000003100)=0xc) r18 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f00000029c0)='system.posix_acl_access\x00', &(0x7f0000003140)={{}, {0x1, 0x1}, [{0x2, 0x6, r7}, {0x2, 0x5, r8}, {0x2, 0x2, r9}], {0x4, 0x4}, [{0x8, 0x2, r10}, {0x8, 0x0, r11}, {0x8, 0x5, r12}, {0x8, 0x0, r13}, {0x8, 0x6, r14}, {0x8, 0x4, r15}, {0x8, 0x1, r16}, {0x8, 0x5, r17}, {0x8, 0x7, r18}], {0x10, 0x6}, {0x20, 0x7}}, 0x84, 0x1) [ 287.998430] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 288.006281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.015877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 23:39:25 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x400071, r0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000005c00)=""/156, &(0x7f0000005b40)=""/185}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000140)=&(0x7f0000000200)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000040)=""/95, &(0x7f0000000500)=""/236, &(0x7f0000000400)=""/179}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) [ 288.648258] 8021q: adding VLAN 0 to HW filter on device team0 23:39:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x58, 0x8, 0x2, 0x80000001, 0x1000, 0xff}) 23:39:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x3, 0x8, 0x3, 0xfffffffffffffffb, 0x7f, 0x7, 0x5, 0x2, 0xc3, 0x7f, 0x64}, 0xb) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f00000000c0)=0xc, 0x4) 23:39:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x80000000000003}}, 0x50) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000340)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) 23:39:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x80000000000003}}, 0x50) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000340)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) 23:39:27 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x80000000) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x408000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000001c0)={0x3, 0x100000000, 0x9, 0x8, 0x6, 0x5}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000c85000)={0x80000005}) inotify_rm_watch(r2, r3) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 23:39:28 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80080000) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66696c65320a24b0eb7546c64808cb757347a4ebf52dddc47b4969c2dfb993300525cff83cc7e911750cfa5fc442225fedf0b635e034e7378ae109ae7e14b825e4733ecc6e8570e1ecb7298d5e8fa27d1b9bb706adf60a5eed94904868f2ab"], 0x2c) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/4, 0x4}, {&(0x7f0000000140)=""/69, 0x45}], 0x2) r1 = openat$cgroup(r0, &(0x7f0000000240)="0047221209", 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) [ 293.035972] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.042542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.049487] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.056121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.064774] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 293.090211] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.096827] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.105610] device bridge_slave_0 entered promiscuous mode [ 293.298726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.420161] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.426746] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.435392] device bridge_slave_1 entered promiscuous mode [ 293.757108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 294.205677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 295.414519] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 295.782637] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 296.196194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 296.203455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.622563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 296.630048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.783561] 8021q: adding VLAN 0 to HW filter on device bond0 23:39:34 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0xe8, {{0x2, 0x4e22, @remote}}}, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xfeffff0700000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000980], 0x0, &(0x7f0000000000), &(0x7f0000000980)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'yam0\x00', "00000000000000000000001000", 'bpq0\x00', 'team_slave_0\x00', @remote, [], @local, [], 0x70, 0xc0, 0x110}, [@common=@log={'log\x00', 0x28, {{0x0, "a5d74c6c948fc3614e7ce168a4066c95044524e24027ba9275e351804b62", 0x4}}}]}, @common=@log={'log\x00', 0x28, {{0x0, "9dbdc0f9725f55c333bd7c9b5ba80899b027c6acb977b3e0868111d27c12"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x218) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x40000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x5, 0x838, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000b40], 0x0, &(0x7f0000000240), &(0x7f0000000b40)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x0, 0x20, 0x6004, 'erspan0\x00', '\x00', 'ip6gretap0\x00', 'bond0\x00', @dev={[], 0x12}, [0xff, 0xff, 0x0, 0xff, 0xff], @broadcast, [0x0, 0xff, 0x0, 0x0, 0xff], 0xa0, 0x120, 0x158, [@vlan={'vlan\x00', 0x8, {{0x3, 0x1, 0xfaff, 0x7, 0x7}}}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x6}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x6, 'syz0\x00', 0x1}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x0, 0x0, 0xd305, 'ip6gretap0\x00', 'team0\x00', 'ip6gretap0\x00', 'bond0\x00', @dev={[], 0x1d}, [0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xe0, 0x158, 0x190, [@vlan={'vlan\x00', 0x8, {{0x0, 0x1, 0x88ca, 0x1, 0x2}}}, @time={'time\x00', 0x18, {{0x70, 0x7fff, 0x5f57, 0xdef1, 0x7, 0xfffffffffffffff7, 0x1}}}]}, [@common=@nflog={'nflog\x00', 0x50, {{0x20, 0x800, 0x4, 0x0, 0x0, "705aebade96dcf3e4887ae13f56a69823e7873c85e3e29676d6d8f988a3d08facb5c7d9ea869aee8de0df913c783ad131be52e11c915010d69f3dec4e38b94e2"}}}]}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffd}}}}, {{{0x3, 0x4b, 0x897f, 'erspan0\x00', 'ip6gretap0\x00', 'ip6gre0\x00', 'bridge_slave_1\x00', @random="4318d1909203", [0x0, 0xff, 0x0, 0xff, 0xff], @dev={[], 0x15}, [0xff, 0xff, 0xff, 0xff, 0xff], 0xb0, 0xb0, 0x128, [@statistic={'statistic\x00', 0x18, {{0x1, 0x1, 0x4, 0x8, 0x8, 0x760}}}]}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x62cf, 0x6, 0x101, 0x0, 0x0, "b8595555a4774f8e6e4a08ea5fb64a95ace8f5f18b92635396f8f31707c8430454fcfc697e16f2b7d53ace83e22d799a0c50b1366ac1c7a64ee008f21e4da46d"}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x2, [{{{0x3, 0x11, 0x15, 'ifb0\x00', 'lo\x00', 'veth1_to_bond\x00', '\x00', @local, [0xff, 0x0, 0xff, 0xff, 0xff], @random="5233863c3364", [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x70, 0x1a0, 0x1d0}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x8b, 'system_u:object_r:locale_t:s0\x00'}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffe}}}, {{{0x5, 0x40, 0x8fbf, 'eql\x00', 'rose0\x00', 'nr0\x00', 'gre0\x00', @empty, [0x0, 0xff, 0xff, 0xff, 0xff], @broadcast, [0x0, 0xff, 0xff, 0xff, 0xff], 0xf0, 0x168, 0x198, [@time={'time\x00', 0x18, {{0xb6b, 0x100, 0x18d9, 0x99fc, 0xaa5, 0x0, 0x2}}}, @quota={'quota\x00', 0x18, {{0x0, 0x0, 0xfffffffffffff801, 0xffffffffffffffff}}}]}, [@common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}, @common=@ERROR={'ERROR\x00', 0x20, {"a9be45c0bfdccafc119331f5c4e41a6e97ca128690fafd9a76e889590476"}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffc}}}]}]}, 0x8b0) lsetxattr$security_smack_entry(&(0x7f0000000300)='\x00', &(0x7f0000000340)='security.SMACK64\x00', &(0x7f0000000380)=':ppp0{keyring\\vmnet0-\x00', 0x16, 0x3) socket$key(0xf, 0x3, 0x2) socketpair$inet(0x2, 0x3, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) [ 297.716415] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 297.724753] team0: Port device team_slave_0 added [ 297.872063] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 298.020402] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 298.028971] team0: Port device team_slave_1 added [ 298.046691] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 298.125459] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 298.372786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 298.379977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.389107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.635576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 298.642879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.651874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.927552] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 298.935128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.943306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.958246] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 298.966248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.975997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.152758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 299.160504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.169806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.755830] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.633715] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.640247] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.647443] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.654035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.662969] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 301.669599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.879683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.679005] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 305.373136] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 305.379619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.388060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 23:39:42 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') fstat(r0, &(0x7f0000000580)) [ 306.152514] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.866812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.409504] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 23:39:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) prctl$void(0x1f) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000440)=""/19) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(0xffffffffffffffff, 0x8000000000000000, 0xcb, &(0x7f0000000000)=0x10001, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000580)={0x5, 0x100, 0xa, 0x6, 0x2, 0x0, 0x5, 0x616e, 0x0}, &(0x7f0000000680)=0x20) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r4, 0x1}, 0x8) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f00000005c0)) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000400)=""/16) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x20) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000600)="d274e6bdf36b03000000f3d9714f7a6014d178b2f4de5f7106a02fdffacbe2b75884ac8d34621fa696b83082df86b715bbb6568d3bfd5248af6e1400220a900e1a502e824e9478b7e42245bf5bea5698f29a73b2863a90b94d30ae7d28eb8c1c93d4a9b1ec7b844f833d6ea79e96bf4cec87fc7d27f4714728df9c6666be641e", 0x80}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x400000000000020}) pwrite64(r0, &(0x7f0000000180), 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x31, 0xfffffe8c) [ 309.785236] hrtimer: interrupt took 77874 ns [ 309.966957] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 309.973519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.981372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.639176] 8021q: adding VLAN 0 to HW filter on device team0 23:39:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) prctl$void(0x1f) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000440)=""/19) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(0xffffffffffffffff, 0x8000000000000000, 0xcb, &(0x7f0000000000)=0x10001, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000580)={0x5, 0x100, 0xa, 0x6, 0x2, 0x0, 0x5, 0x616e, 0x0}, &(0x7f0000000680)=0x20) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r4, 0x1}, 0x8) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f00000005c0)) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000400)=""/16) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x20) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000600)="d274e6bdf36b03000000f3d9714f7a6014d178b2f4de5f7106a02fdffacbe2b75884ac8d34621fa696b83082df86b715bbb6568d3bfd5248af6e1400220a900e1a502e824e9478b7e42245bf5bea5698f29a73b2863a90b94d30ae7d28eb8c1c93d4a9b1ec7b844f833d6ea79e96bf4cec87fc7d27f4714728df9c6666be641e", 0x80}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x400000000000020}) pwrite64(r0, &(0x7f0000000180), 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x31, 0xfffffe8c) 23:39:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000140)={r2}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYBLOB="1b000000fd9d9693d8230f860d72a5ab6be34d3be5e28ff89157412d0000"], &(0x7f0000000500)=0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000540)={0x0, 0x0, 0x401, 0x7ff}, 0x10) 23:39:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) 23:39:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write(r0, &(0x7f0000000000)="4438bfa1bacbc6fdf39857fa1cabba0094ed5bef372c7a81491ce6292a0450a7f1b84b05d6290208e1057aec0dfc9dd65fedc0dd46fe3d980931c27184baf3967ca7c82a095378ba47b8b4", 0x4b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000080)=',-eth0\x00', 0xffffffffffffffff}, 0x30) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x3, r1}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)="e8033592aa48cf1920a519b0e72b9b80a40168378ea96e7ba6e825aa67e0a261239ece82c7c3292e4389d5a1beb13b6b28a500a2df9e5d1a8604cde948119e08b473e4207844584bdad5a9e7d717e7df60aa9eb51fb1a9614142b2835908d628d144f824339ff7df67fbbcd4dc62d88dc671ff40d168aa2d06effff045735def32a4f50e8ab275df8c1eda42d2ec75dde18a349b1016323b99ca6b9f25f1cb35c6f64fecf606474f90d55f1a3ecf8fdb7bad44f4a3717c93f954c9d27c5a30b878a5063d33d274b66a94549acee2a9dbc340a43611ed984bf6f4d51163564efc6e87d19af8", 0xe5}, {&(0x7f0000000280)="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", 0xfc}], 0x2) lseek(r2, 0x0, 0x5) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f00000003c0)) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000400)={0x401, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000440)={0x3, r4, 0x10002, 0x5}) r5 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000480)={0x4, 0x401, 0x40, 0xfffffffffffffffd, 0x4}) r6 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0xfffffffffffff001, 0x200000) fsync(r6) r7 = openat$cgroup_ro(r3, &(0x7f0000000500)='memory.swap.current\x00', 0x0, 0x0) r8 = syz_open_dev$media(&(0x7f0000000540)='/dev/media#\x00', 0x0, 0x280000) ioctl$BLKSECTGET(r6, 0x1267, &(0x7f0000000580)) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r7, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x0, r9, 0x10, 0x1, @ib={0x1b, 0x2, 0x2, {"baded5e527e2ca778a3203f7a8b485f8"}, 0x9, 0x5, 0xc6}}}, 0xa0) ioctl$SG_GET_KEEP_ORPHAN(r6, 0x2288, &(0x7f0000000740)) r10 = syz_open_procfs(r1, &(0x7f0000000780)='coredump_filter\x00') ioctl$GIO_CMAP(r7, 0x4b70, &(0x7f00000007c0)) r11 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') getsockopt$inet_mreqn(r10, 0x0, 0x23, &(0x7f0000000940)={@local, @remote, 0x0}, &(0x7f0000000980)=0xc) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000ac0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000c00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x8804}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x98, r11, 0x400, 0x70bd28, 0x2, {}, [{{0x8, 0x1, r12}, {0x7c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40000}, 0x10) getsockopt$inet_dccp_buf(r8, 0x21, 0xc0, &(0x7f0000000c40)=""/153, &(0x7f0000000d00)=0x99) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000d40)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000d80)=0x14) ioctl$UI_SET_MSCBIT(r8, 0x40045568, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000dc0)={0x2, 0x0, 0x1000, 0x0, 0xffff}) 23:39:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r1, 0x0, "4f32b9", "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"}}, 0x110) 23:39:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) prctl$void(0x1f) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000440)=""/19) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(0xffffffffffffffff, 0x8000000000000000, 0xcb, &(0x7f0000000000)=0x10001, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000580)={0x5, 0x100, 0xa, 0x6, 0x2, 0x0, 0x5, 0x616e, 0x0}, &(0x7f0000000680)=0x20) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r4, 0x1}, 0x8) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f00000005c0)) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000400)=""/16) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x20) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000600)="d274e6bdf36b03000000f3d9714f7a6014d178b2f4de5f7106a02fdffacbe2b75884ac8d34621fa696b83082df86b715bbb6568d3bfd5248af6e1400220a900e1a502e824e9478b7e42245bf5bea5698f29a73b2863a90b94d30ae7d28eb8c1c93d4a9b1ec7b844f833d6ea79e96bf4cec87fc7d27f4714728df9c6666be641e", 0x80}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x400000000000020}) pwrite64(r0, &(0x7f0000000180), 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x31, 0xfffffe8c) 23:39:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) prctl$void(0x1f) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000440)=""/19) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(0xffffffffffffffff, 0x8000000000000000, 0xcb, &(0x7f0000000000)=0x10001, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000580)={0x5, 0x100, 0xa, 0x6, 0x2, 0x0, 0x5, 0x616e, 0x0}, &(0x7f0000000680)=0x20) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r4, 0x1}, 0x8) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f00000005c0)) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000400)=""/16) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x20) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000600)="d274e6bdf36b03000000f3d9714f7a6014d178b2f4de5f7106a02fdffacbe2b75884ac8d34621fa696b83082df86b715bbb6568d3bfd5248af6e1400220a900e1a502e824e9478b7e42245bf5bea5698f29a73b2863a90b94d30ae7d28eb8c1c93d4a9b1ec7b844f833d6ea79e96bf4cec87fc7d27f4714728df9c6666be641e", 0x80}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x400000000000020}) pwrite64(r0, &(0x7f0000000180), 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x31, 0xfffffe8c) 23:39:50 executing program 2: r0 = getpgrp(0x0) r1 = gettid() kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 23:39:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1002}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x0, @loopback}}) 23:39:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = dup(r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000004c0)=0x400000000063) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x1320fd) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @multicast2}, 0xc) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000200)) 23:39:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) prctl$void(0x1f) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000440)=""/19) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(0xffffffffffffffff, 0x8000000000000000, 0xcb, &(0x7f0000000000)=0x10001, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000580)={0x5, 0x100, 0xa, 0x6, 0x2, 0x0, 0x5, 0x616e, 0x0}, &(0x7f0000000680)=0x20) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r4, 0x1}, 0x8) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f00000005c0)) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000400)=""/16) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x20) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000600)="d274e6bdf36b03000000f3d9714f7a6014d178b2f4de5f7106a02fdffacbe2b75884ac8d34621fa696b83082df86b715bbb6568d3bfd5248af6e1400220a900e1a502e824e9478b7e42245bf5bea5698f29a73b2863a90b94d30ae7d28eb8c1c93d4a9b1ec7b844f833d6ea79e96bf4cec87fc7d27f4714728df9c6666be641e", 0x80}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x400000000000020}) pwrite64(r0, &(0x7f0000000180), 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x31, 0xfffffe8c) 23:39:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000001280)='net/anycast6\x00') read$eventfd(r2, &(0x7f0000000000), 0x1782) 23:39:52 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c82, 0xfffffffffffffffe) 23:39:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1002}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x0, @loopback}}) 23:39:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000001280)='net/anycast6\x00') read$eventfd(r2, &(0x7f0000000000), 0x1782) [ 315.737491] IPVS: ftp: loaded support on port[0] = 21 [ 317.425881] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.432432] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.440034] device bridge_slave_0 entered promiscuous mode [ 317.524718] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.531110] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.539206] device bridge_slave_1 entered promiscuous mode [ 317.614590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 317.689561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 317.919455] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 317.999559] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.376313] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.384013] team0: Port device team_slave_0 added [ 318.461120] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.468876] team0: Port device team_slave_1 added [ 318.547187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.625876] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 318.632929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.641478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.719885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.727305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.736381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.809493] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 318.817105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.826322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.678943] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.685419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.692463] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.698880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.707012] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 319.713676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.850354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.259588] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 323.551600] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 323.558087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.566185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.849798] 8021q: adding VLAN 0 to HW filter on device team0 23:40:02 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000340)=[{r1, 0x1002}, {r0}], 0x2, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0), 0x8) 23:40:02 executing program 0: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0xc, 0x0, &(0x7f0000000200)=[@free_buffer={0x40086310}], 0x0, 0x0, &(0x7f0000000040)}) 23:40:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r1, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="2303"]) 23:40:02 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='attr/exec\x00') openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) 23:40:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'bridge0\x00'}, 0x18) 23:40:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) prctl$void(0x1f) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000440)=""/19) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(0xffffffffffffffff, 0x8000000000000000, 0xcb, &(0x7f0000000000)=0x10001, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000580)={0x5, 0x100, 0xa, 0x6, 0x2, 0x0, 0x5, 0x616e, 0x0}, &(0x7f0000000680)=0x20) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r4, 0x1}, 0x8) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f00000005c0)) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000400)=""/16) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x20) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000600)="d274e6bdf36b03000000f3d9714f7a6014d178b2f4de5f7106a02fdffacbe2b75884ac8d34621fa696b83082df86b715bbb6568d3bfd5248af6e1400220a900e1a502e824e9478b7e42245bf5bea5698f29a73b2863a90b94d30ae7d28eb8c1c93d4a9b1ec7b844f833d6ea79e96bf4cec87fc7d27f4714728df9c6666be641e", 0x80}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000004c0)={0x400000000000020}) pwrite64(r0, &(0x7f0000000180), 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000300)=0x31, 0xfffffe8c) [ 325.908344] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 [ 325.930142] binder: 8278:8281 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 325.930276] vhci_hcd: invalid port number 0 [ 325.959007] binder: 8278:8287 BC_DEAD_BINDER_DONE 0000000000000000 not found 23:40:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1003}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup3(r2, r1, 0x0) 23:40:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 23:40:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getuid() stat(&(0x7f0000002500)='./file0\x00', &(0x7f0000002540)) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000004c0)=0x10000) ioctl$void(r0, 0xc0045c78) 23:40:03 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:40:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1003}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup3(r2, r1, 0x0) 23:40:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500), 0x14) clock_adjtime(0x0, &(0x7f0000000340)={0x38, 0x0, 0x90a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) 23:40:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1003}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) dup3(r2, r1, 0x0) 23:40:04 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000005c0)='/dev/snd/pcmC#D#p\x00', 0x800, 0x185000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000440)=""/19) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x8000000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) r5 = dup2(r3, r3) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(r5, 0x7704, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300)=0xb808, 0xfffffe8c) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000580)) 23:40:04 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:40:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000600)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{{0x2, 0x0, @local}}, {{0x2, 0x0, @remote}}]}, 0x190) 23:40:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1f, 0x4) 23:40:05 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffff7ffc) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x0) 23:40:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) 23:40:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)={0x5, {{0xa, 0x4e24, 0x3c, @dev={0xfe, 0x80, [], 0x14}, 0x10000}}, 0x1, 0x3, [{{0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr=0xffffffff}, 0x40}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x1e}, 0x57}}, {{0xa, 0x4e20, 0x7, @mcast2, 0x40}}]}, 0x210) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cba01d0000000000000000a298432cb933c040774ff4f854df5c01ad83cbd2873760a17d60e6", 0x26, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000280)={0x6, 0x11, 0xa, 0x6, 0x6, 0x4, 0x4, 0x9e, 0x1}) geteuid() mmap(&(0x7f0000580000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x2000000000000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) 23:40:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") io_setup(0x7, &(0x7f0000000040)) recvmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000005c0)=""/210, 0xd2}, {&(0x7f00000006c0)=""/251, 0xfb}, {&(0x7f00000007c0)=""/122, 0x7a}, {&(0x7f0000000840)=""/86, 0x56}, {&(0x7f00000008c0)=""/112, 0x70}, {&(0x7f0000000940)=""/241, 0xf1}], 0x6, &(0x7f0000000100)=""/2, 0x2, 0x3}, 0x2000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000b00)={'team0\x00', r1}) getpid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000e80)={{{@in6=@mcast1, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000015c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002700)={{{@in6=@local, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002800)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003d80), &(0x7f0000003dc0)=0xc) getresuid(&(0x7f0000003e00), &(0x7f0000003e40), &(0x7f0000003e80)) getgid() gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003ec0)={{{@in6=@mcast2, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000003fc0)=0xe8) lstat(&(0x7f0000004000)='./file0\x00', &(0x7f0000004040)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000040c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004100)={{{@in6, @in6=@mcast2}}, {{@in6=@mcast2}}}, &(0x7f0000004200)=0xe8) getgid() gettid() getresuid(&(0x7f0000004240), &(0x7f0000004280), &(0x7f00000042c0)) fstat(r0, &(0x7f0000004300)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004380), &(0x7f00000043c0)=0xc) fstat(r0, &(0x7f0000004400)) getegid() getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004480)={{{@in6}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000004580)=0xe8) fstat(r0, &(0x7f00000045c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000004c80)) getuid() getgroups(0x2, &(0x7f0000004cc0)=[0xffffffffffffffff, 0x0]) getpgid(0xffffffffffffffff) lstat(&(0x7f0000004d00)='./file0\x00', &(0x7f0000004d40)) getgroups(0x2, &(0x7f0000004dc0)=[0xffffffffffffffff, 0xee00]) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000004e00)) getresuid(&(0x7f0000004e40), &(0x7f0000004e80), &(0x7f0000004ec0)) getgid() [ 328.501084] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 328.902203] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:40:06 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffff7ffc) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x0) 23:40:06 executing program 5: mlockall(0x1) fchmod(0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() getuid() ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000004c0)) 23:40:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f000001c000/0x2000)=nil}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000080)=0x2) 23:40:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xf10}) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000002700)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getgid() getpid() getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002240)={{{@in=@rand_addr, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000002340)=0xe8) stat(&(0x7f0000002500)='./file0\x00', &(0x7f0000002540)) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000004c0)=0x10000) ioctl$void(r0, 0xc0045c78) 23:40:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') fstat(r0, &(0x7f0000000340)) 23:40:07 executing program 0: socketpair$unix(0x1, 0x800000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="66b854000f00d8b9800000c00f3235010000000f300fa9c4e14dd3f3dabd2b15000066b806000f00d0c4e3f962ea02260f01dfc4e38542005a66baf80cb8680f2788ef66bafc0ced", 0x48}], 0x1, 0x0, &(0x7f0000000140), 0x0) close(r2) dup3(r0, r3, 0x0) 23:40:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000100)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a32fd3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 23:40:07 executing program 5: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000140)="36424f64337f7f8fa978db77e4c4a6ebf717c4827d18a3643000000000f30fbcbb0000000096f2a5c463ad489efe7f00000a0f381cb9aea2e12226f242d64a595dc422c5aa717a6567360f8aa2") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xe8) ioctl$TCFLSH(r1, 0x540b, 0x0) 23:40:07 executing program 3: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 23:40:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto$inet(r0, &(0x7f0000000080)="0e", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x2, @remote}, 0x10) 23:40:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)) 23:40:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x80000000}}, 0x10) 23:40:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 23:40:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000480), 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[]}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000140)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x5317, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="736563757269747900000000000000000000000096"], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x3, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:40:08 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000340)=[{r1}, {r0}], 0x2, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0), 0x8) 23:40:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$FS_IOC_GETVERSION(r0, 0x801c581f, &(0x7f0000000300)) 23:40:08 executing program 3: 23:40:08 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) prctl$intptr(0x17, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:40:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) ioctl$TCSETS(r1, 0x80047456, &(0x7f0000000000)) 23:40:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x10000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 23:40:09 executing program 4: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6272696467653000000100"}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"627269646765300000007fffffff00", 0xfffffffffffffffd}) pipe2(&(0x7f0000000000), 0x0) [ 332.688340] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.695567] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.780965] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.787629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.794756] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.801251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.808364] device bridge0 entered promiscuous mode [ 332.814851] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 332.887267] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.894010] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.900706] device bridge0 left promiscuous mode 23:40:10 executing program 1: 23:40:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) ioctl$TCSETS(r1, 0x80047456, &(0x7f0000000000)) 23:40:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000004300000000000000020000000900020005"]) 23:40:10 executing program 2: 23:40:10 executing program 4: 23:40:10 executing program 5: 23:40:10 executing program 5: 23:40:10 executing program 2: 23:40:10 executing program 4: 23:40:10 executing program 0: 23:40:10 executing program 1: 23:40:11 executing program 3: 23:40:11 executing program 2: 23:40:11 executing program 5: 23:40:11 executing program 4: 23:40:11 executing program 1: 23:40:11 executing program 3: 23:40:11 executing program 0: 23:40:11 executing program 2: 23:40:11 executing program 1: 23:40:11 executing program 5: r0 = socket(0x2000000011, 0x3, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaa00ffffffffffff0806000186dd"], &(0x7f00000000c0)) set_robust_list(&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)}}, 0x18) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0)="35f132", 0x3, 0x0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0xfe69, 0x0, &(0x7f0000000140)={0xa, 0x8100, 0x1, @ipv4={[], [], @multicast2}}, 0x1c) 23:40:11 executing program 3: 23:40:11 executing program 2: 23:40:11 executing program 4: 23:40:12 executing program 0: 23:40:12 executing program 1: 23:40:12 executing program 3: 23:40:12 executing program 4: 23:40:12 executing program 2: 23:40:12 executing program 0: 23:40:12 executing program 3: 23:40:12 executing program 1: 23:40:12 executing program 5: 23:40:12 executing program 4: 23:40:12 executing program 2: 23:40:13 executing program 1: 23:40:13 executing program 5: 23:40:13 executing program 0: 23:40:13 executing program 3: 23:40:13 executing program 2: 23:40:13 executing program 5: 23:40:13 executing program 4: 23:40:13 executing program 0: 23:40:13 executing program 1: 23:40:13 executing program 4: 23:40:13 executing program 5: 23:40:13 executing program 0: 23:40:13 executing program 2: 23:40:14 executing program 3: 23:40:14 executing program 1: 23:40:14 executing program 0: 23:40:14 executing program 5: 23:40:14 executing program 4: 23:40:14 executing program 2: 23:40:14 executing program 3: 23:40:14 executing program 1: 23:40:14 executing program 0: 23:40:14 executing program 4: 23:40:14 executing program 5: 23:40:15 executing program 3: 23:40:15 executing program 2: 23:40:15 executing program 1: 23:40:15 executing program 0: 23:40:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x20000004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000080)) preadv(r0, &(0x7f00000008c0), 0x100000000000039c, 0x0) seccomp(0x0, 0x0, &(0x7f0000000080)={0x0, &(0x7f00000001c0)}) 23:40:15 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa076b000600000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, &(0x7f0000000000)}, 0x0) 23:40:15 executing program 3: 23:40:15 executing program 1: 23:40:15 executing program 2: 23:40:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="f20f5824900f4b360f31660f01dec4c2d5400e8fe950903558000000b9cd0800000f32b9800000c00f3235000100000f30c4e195ed2367660f38827b36", 0x3d}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 338.610321] netlink: 14 bytes leftover after parsing attributes in process `syz-executor5'. 23:40:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r1, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="2303338408"]) [ 338.730873] netlink: 14 bytes leftover after parsing attributes in process `syz-executor5'. 23:40:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)) 23:40:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x40046103, 0x0) 23:40:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x127c, &(0x7f0000000080)) 23:40:16 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 23:40:16 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x100000003, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000140), 0x285, 0x0, &(0x7f00000001c0)={0x0, r1+10000000}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 23:40:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$FS_IOC_GETVERSION(r0, 0x801c581f, &(0x7f0000000240)) 23:40:16 executing program 0: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0xc, 0x0, &(0x7f0000000200)=[@free_buffer], 0x0, 0x0, &(0x7f0000000040)}) 23:40:16 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000000040)}, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$kcm(0xa, 0x100000002, 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000180)={r2}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000001c0)) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r4, 0xf, 0x2}, 0xfffffffffffffd8e) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 23:40:16 executing program 2: rt_sigtimedwait(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), 0x8) 23:40:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 23:40:16 executing program 5: syz_open_dev$rtc(&(0x7f0000001180)='/dev/rtc#\x00', 0x2, 0x20002) [ 339.774107] binder: 8635:8636 BC_FREE_BUFFER u0000000000000000 no match [ 339.834676] binder: 8635:8643 BC_FREE_BUFFER u0000000000000000 no match 23:40:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000480), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a0800030001"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000fc"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f0000000280)="6566470f683866b831008ec00f38cdde42ded166baa000ec0f94c066b8aa008ed0450f01ba5c6b00002e0f01f86643e307", 0x31}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:40:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000240)) 23:40:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x402, 0x4000000032, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000400)=ANY=[], 0xffffff84) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/7, 0x3f}, {&(0x7f0000001340)=""/217, 0x7c}, {&(0x7f0000003500)=""/4096, 0xffffffe2}], 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") 23:40:17 executing program 5: add_key(&(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000200), 0x0, 0xfffffffffffffffd) 23:40:17 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 23:40:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000180)=0x1, 0x500000000033) 23:40:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000240)) 23:40:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:40:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000180)=0x1, 0x500000000033) 23:40:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) 23:40:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000240)) 23:40:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)) 23:40:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 23:40:18 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)}}}], 0x0, 0x0, &(0x7f0000000280)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 341.436341] binder: 8699:8702 transaction failed 29189/-22, size 0-0 line 2855 23:40:18 executing program 3: r0 = socket$inet6(0xa, 0x800000003, 0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, &(0x7f00000051c0)}}], 0x1, 0x0, &(0x7f0000007700)={0x0, 0x989680}) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 23:40:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc30) listen(0xffffffffffffffff, 0x45) write$binfmt_elf64(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x3de) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xaed) [ 341.523098] binder: 8699:8702 transaction failed 29189/-22, size 0-0 line 2855 [ 341.524464] binder: undelivered TRANSACTION_ERROR: 29189 [ 341.536748] binder: undelivered TRANSACTION_ERROR: 29189 23:40:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4002, 0x0) 23:40:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000240)) 23:40:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x2000000c0ffffff}) 23:40:19 executing program 1: clock_getres(0x9, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 342.062307] bridge0: port 1(bridge_slave_0) entered disabled state 23:40:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x800010b, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f000001c000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 342.107962] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.114607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.224940] bridge0: port 1(bridge_slave_0) entered disabled state 23:40:19 executing program 2: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"627269646765300000007fffffff00", 0xfffffffffffffffd}) 23:40:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18050000000000000000000000000000611000800000000000000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x3f, 0xfb, &(0x7f0000000000)=""/251}, 0x48) [ 342.269709] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.276340] bridge0: port 1(bridge_slave_0) entered forwarding state 23:40:19 executing program 4: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000240)) 23:40:19 executing program 1: sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r0 = socket(0xa, 0x80005, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000640)=0xe8) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}}, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000240)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) [ 342.531288] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.538559] bridge0: port 1(bridge_slave_0) entered disabled state 23:40:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x2000000c0ffffff}) 23:40:19 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000240)) 23:40:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x2000000c0ffffff}) 23:40:20 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000340)=[{r1}], 0x1, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0), 0x8) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000040)=0x1) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 23:40:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000001280)='net/anycast6\x00') read$eventfd(r2, &(0x7f0000000000), 0x1782) read$eventfd(r2, &(0x7f0000000200), 0x8) 23:40:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) [ 344.095656] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.102326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.109282] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.115894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.122942] device bridge0 entered promiscuous mode 23:40:21 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xa, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:40:21 executing program 3: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6272696467653000000100"}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) [ 345.116468] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.609266] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.619573] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.626233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.637059] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.643587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.661425] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.668426] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.675301] device bridge0 left promiscuous mode [ 346.158329] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.164984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.172079] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.178537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.185727] device bridge0 entered promiscuous mode [ 346.216796] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.224034] bridge0: port 1(bridge_slave_0) entered disabled state 23:40:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) 23:40:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x2000000c0ffffff}) 23:40:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x2000000c0ffffff}) 23:40:23 executing program 1: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6272696467653000000100"}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"627269646765300000007fffffff00", 0xfffffffffffffffd}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt(r1, 0x5, 0x4, &(0x7f0000000040)="ee3694f63349748be5d749", 0xb) 23:40:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="7a0af8fff5257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000b94ed93b6ee10fae6a053cca1df2ec44972734d88392c2659fee1ddf4f3496"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x28000000eb000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", &(0x7f0000000380)=""/85, 0x728}, 0x28) 23:40:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000001280)='net/anycast6\x00') read$eventfd(r2, &(0x7f0000000000), 0x1782) 23:40:24 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000880), 0x0) dup2(r1, r0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000140)) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x82) ppoll(&(0x7f0000000180)=[{r0}, {r2}], 0x2, &(0x7f0000000200), &(0x7f0000000300), 0x8) 23:40:25 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000880), 0x0) dup2(r1, r0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000140)) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x82) ppoll(&(0x7f0000000180)=[{r0}, {r2}], 0x2, &(0x7f0000000200), &(0x7f0000000300), 0x8) 23:40:25 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000001980)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x5, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000380)="f7c34345c4ad45b1a0d112ee61", 0xd}], 0x1, &(0x7f0000000800)=[{0x80, 0x100, 0x100000000, "77c84ce36a8dbbb917d82ef3b0a389222426044aa492200b2842ee90665e9d3e9e4e89b72bb6b80f43068825e0cedb1060b9c12e25f8f14e4884ffd3bf10f218df82a349a6cb6cb6b589641a454eb98ec3881d887e34f65525c5440689220a6cde1627960dd8b93b92438f99b8e0fa"}], 0x80, 0x20000080}, 0x80) 23:40:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x8, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000340)={0x0, 0x0, 0x90a}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) 23:40:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000340)) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) 23:40:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}}}, 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x501}, 0x14}}, 0x0) 23:40:26 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) [ 349.678562] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.689162] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.700409] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.707054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.717078] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.723674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.734251] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.741246] bridge0: port 1(bridge_slave_0) entered disabled state 23:40:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x2000000c0ffffff}) 23:40:26 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000017c0)={&(0x7f00000003c0), 0xc, &(0x7f0000001780)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000001840)=ANY=[]}}, 0x0) [ 350.352373] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.359005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.366084] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.372581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.379349] device bridge0 entered promiscuous mode [ 350.389457] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.396313] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.403135] device bridge0 left promiscuous mode [ 350.751532] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.758145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.765249] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.771832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.778660] device bridge0 entered promiscuous mode 23:40:27 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x80040, 0x0) close(r0) memfd_create(&(0x7f0000000080)="5bf000", 0x0) 23:40:27 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0xfe00000000, 0x0, 0x0, 0xc0fe], [], @dev}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)="c6", 0x1}], 0x1, &(0x7f0000000900)}, 0x41) [ 350.804706] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.827042] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.833663] bridge0: port 1(bridge_slave_0) entered forwarding state 23:40:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x2040000000f, &(0x7f0000000080)=0x100, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000)=""/28, 0xffffffae}, 0x0) 23:40:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x2000000c0ffffff}) 23:40:27 executing program 2: getcwd(&(0x7f0000000280)=""/232, 0xe8) 23:40:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x5, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x19, 0x9effffff], [], @remote}}]}]}, 0x2c}}, 0x0) 23:40:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000000180), &(0x7f0000000280), 0xa1d, &(0x7f0000ffd000/0x3000)=nil, 0x2) 23:40:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40002, 0x0) accept$unix(r2, &(0x7f00000002c0), &(0x7f0000000140)=0x6e) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x17) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00'}) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) sendmsg$nl_route(r4, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) arch_prctl(0x0, &(0x7f0000000580)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000900)=ANY=[], 0x0) sendto$inet(r1, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000440)=@pptp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000004c0)=""/178, 0xb2}, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000680)={0x0, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @dev}}}, 0x108) semget$private(0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/46) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000580)) sendto$inet(r1, &(0x7f0000000080)="40fd5993da9fdda3db72", 0xa, 0x4008002, 0x0, 0x0) dup3(r0, r1, 0x0) 23:40:28 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0xfe00000000, 0x0, 0x0, 0xc0fe], [], @dev}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)="c6", 0x1}], 0x1, &(0x7f0000000900)}, 0x41) [ 351.389222] ================================================================== [ 351.396675] BUG: KMSAN: uninit-value in tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 351.404432] CPU: 1 PID: 8890 Comm: syz-executor1 Not tainted 4.19.0+ #82 [ 351.411825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.421216] Call Trace: [ 351.423846] dump_stack+0x32d/0x480 [ 351.427508] ? _raw_spin_lock_irqsave+0x237/0x340 [ 351.432396] ? tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 351.438001] kmsan_report+0x19f/0x300 [ 351.441861] __msan_warning+0x76/0xd0 [ 351.445717] tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 351.451132] ? tipc_nlmsg_parse+0x206/0x230 [ 351.455511] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 351.461705] __tipc_nl_compat_dumpit+0x59e/0xdb0 [ 351.466552] tipc_nl_compat_dumpit+0x63a/0x820 [ 351.471198] tipc_nl_compat_recv+0x1410/0x2770 [ 351.475821] ? __msan_get_context_state+0x9/0x30 [ 351.480618] ? apic_timer_interrupt+0xa/0x20 [ 351.485069] ? tipc_nl_compat_link_reset_stats+0x360/0x360 [ 351.490727] ? tipc_nametbl_stop+0xfe0/0xfe0 [ 351.495174] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 351.501373] ? tipc_netlink_compat_stop+0x40/0x40 [ 351.506251] genl_rcv_msg+0x185c/0x1a20 [ 351.510305] ? kmsan_set_origin+0x83/0x130 [ 351.514594] netlink_rcv_skb+0x394/0x640 [ 351.518701] ? genl_unbind+0x390/0x390 [ 351.522647] genl_rcv+0x63/0x80 [ 351.525972] netlink_unicast+0x1699/0x1740 [ 351.530266] ? genl_pernet_exit+0x90/0x90 [ 351.534466] netlink_sendmsg+0x13c7/0x1440 [ 351.538780] ___sys_sendmsg+0xe68/0x1250 [ 351.542883] ? netlink_getsockopt+0x16b0/0x16b0 [ 351.547627] ? __fdget+0x329/0x440 [ 351.551217] __se_sys_sendmsg+0x305/0x460 [ 351.555430] __x64_sys_sendmsg+0x4a/0x70 [ 351.559526] do_syscall_64+0xcf/0x110 [ 351.563360] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.568571] RIP: 0033:0x457569 [ 351.571792] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 351.590726] RSP: 002b:00007f5372ddec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 351.598500] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 351.605794] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 351.613086] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 351.620382] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5372ddf6d4 [ 351.627678] R13: 00000000004c3b79 R14: 00000000004d5d90 R15: 00000000ffffffff [ 351.634987] [ 351.636624] Uninit was created at: [ 351.640204] save_stack_trace+0xc6/0x110 [ 351.644304] kmsan_internal_poison_shadow+0xc8/0x1e0 [ 351.649443] kmsan_kmalloc+0x98/0x110 [ 351.653277] kmsan_slab_alloc+0xe/0x10 [ 351.657207] __kmalloc_node_track_caller+0xf62/0x14e0 [ 351.662428] __alloc_skb+0x42b/0xeb0 [ 351.666172] netlink_sendmsg+0xc9e/0x1440 [ 351.670364] ___sys_sendmsg+0xe68/0x1250 [ 351.674452] __se_sys_sendmsg+0x305/0x460 [ 351.678624] __x64_sys_sendmsg+0x4a/0x70 [ 351.682721] do_syscall_64+0xcf/0x110 [ 351.686562] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.691765] ================================================================== [ 351.699138] Disabling lock debugging due to kernel taint [ 351.704619] Kernel panic - not syncing: panic_on_warn set ... [ 351.704619] [ 351.712028] CPU: 1 PID: 8890 Comm: syz-executor1 Tainted: G B 4.19.0+ #82 [ 351.720281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.729659] Call Trace: [ 351.732297] dump_stack+0x32d/0x480 [ 351.735978] panic+0x57e/0xb28 [ 351.739270] kmsan_report+0x300/0x300 [ 351.743121] __msan_warning+0x76/0xd0 [ 351.746967] tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 351.752381] ? tipc_nlmsg_parse+0x206/0x230 [ 351.756750] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 351.762931] __tipc_nl_compat_dumpit+0x59e/0xdb0 [ 351.767771] tipc_nl_compat_dumpit+0x63a/0x820 [ 351.772404] tipc_nl_compat_recv+0x1410/0x2770 [ 351.777030] ? __msan_get_context_state+0x9/0x30 [ 351.781830] ? apic_timer_interrupt+0xa/0x20 [ 351.786288] ? tipc_nl_compat_link_reset_stats+0x360/0x360 [ 351.791945] ? tipc_nametbl_stop+0xfe0/0xfe0 [ 351.796386] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 351.802567] ? tipc_netlink_compat_stop+0x40/0x40 [ 351.807435] genl_rcv_msg+0x185c/0x1a20 [ 351.811477] ? kmsan_set_origin+0x83/0x130 [ 351.815758] netlink_rcv_skb+0x394/0x640 [ 351.819861] ? genl_unbind+0x390/0x390 [ 351.823797] genl_rcv+0x63/0x80 [ 351.827106] netlink_unicast+0x1699/0x1740 [ 351.831394] ? genl_pernet_exit+0x90/0x90 [ 351.835589] netlink_sendmsg+0x13c7/0x1440 [ 351.839891] ___sys_sendmsg+0xe68/0x1250 [ 351.843987] ? netlink_getsockopt+0x16b0/0x16b0 [ 351.848751] ? __fdget+0x329/0x440 [ 351.852334] __se_sys_sendmsg+0x305/0x460 [ 351.856536] __x64_sys_sendmsg+0x4a/0x70 [ 351.860630] do_syscall_64+0xcf/0x110 [ 351.864468] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.869684] RIP: 0033:0x457569 [ 351.872909] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 351.891835] RSP: 002b:00007f5372ddec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 351.899580] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 351.906878] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 351.914186] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 351.921481] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5372ddf6d4 [ 351.928773] R13: 00000000004c3b79 R14: 00000000004d5d90 R15: 00000000ffffffff [ 351.937138] Kernel Offset: disabled [ 351.940794] Rebooting in 86400 seconds..