[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 99.538984] audit: type=1800 audit(1551470818.587:25): pid=11073 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 99.558145] audit: type=1800 audit(1551470818.597:26): pid=11073 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 99.577598] audit: type=1800 audit(1551470818.627:27): pid=11073 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.141' (ECDSA) to the list of known hosts. 2019/03/01 20:07:13 fuzzer started 2019/03/01 20:07:19 dialing manager at 10.128.0.26:33059 2019/03/01 20:07:19 syscalls: 1 2019/03/01 20:07:19 code coverage: enabled 2019/03/01 20:07:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/01 20:07:19 extra coverage: extra coverage is not supported by the kernel 2019/03/01 20:07:19 setuid sandbox: enabled 2019/03/01 20:07:19 namespace sandbox: enabled 2019/03/01 20:07:19 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/01 20:07:19 fault injection: enabled 2019/03/01 20:07:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/01 20:07:19 net packet injection: enabled 2019/03/01 20:07:19 net device setup: enabled 20:10:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fadec60"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syzkaller login: [ 313.209106] IPVS: ftp: loaded support on port[0] = 21 [ 313.373866] chnl_net:caif_netlink_parms(): no params data found [ 313.447860] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.454502] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.463007] device bridge_slave_0 entered promiscuous mode [ 313.472280] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.478786] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.487325] device bridge_slave_1 entered promiscuous mode [ 313.522756] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.534274] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.565646] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.574527] team0: Port device team_slave_0 added [ 313.580998] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.589724] team0: Port device team_slave_1 added [ 313.596001] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.604601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.687553] device hsr_slave_0 entered promiscuous mode [ 313.952374] device hsr_slave_1 entered promiscuous mode [ 314.033096] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 314.040781] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 314.073922] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.080474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.087732] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.094325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.193461] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 314.199589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.215106] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 314.230069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.243805] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.253805] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.266479] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 314.284411] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 314.290512] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.307821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.316237] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.322810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.377240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.385935] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.392511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.403845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.413502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.430524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 314.444435] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 314.452318] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.460637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.469451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.477941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.486392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.499153] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 314.505290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.532987] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 314.563343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.729136] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 20:10:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fadec60"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:34 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f00000002c0)=[{}], 0x1, 0xffffffffffffffff, &(0x7f00000000c0), 0x8) 20:10:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000019000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:34 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="3edfdf6567360fae8200400000440f20c0663502000000440f22c0f3a70f0666b9b603000066b8f98a7c5a66ba5e232f580f300f23a2ed64f30f0d960090d1ac0000", 0x42}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x8000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x80000001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 20:10:34 executing program 0: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000019000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(&(0x7f0000000640)='./file0\x00', 0x0) lstat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)) setxattr$system_posix_acl(0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x2) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) poll(0x0, 0x260, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0xfffffffffffffffc, 0x5}) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000340)=""/195) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000001c0)={0x0, 0x800000, 0xc, 0xc}) 20:10:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x2}}, 0x20) 20:10:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x8400, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0%d%)\x16)r\x0e\x00', 0xc201}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0xb0081, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x3, 0x2}) 20:10:35 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)) futex(0xfffffffffffffffd, 0x85, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffd, 0x2) mq_timedsend(r1, &(0x7f0000000040)="2fe1653c671d7f3a0967d5d96deb02872b82885d7c617a8122a822fc2cda75a9475caf3a7d57973d7db8d6a64c45ea755e9ce23270a6852b2f260b9718e60bc9fb1351d740f8a80677764cd2cb18d803c7f6fe3243b676c8caedf0ba77ec86f184ce40854eb6685f31148b01433b29e543eacb5e9a54708b43e2a14cccfc5c1061ce979cf3bd7726aba8d86a373e6adc1b7f59e0b9fc97c7c69824e3a8409b64fa05bff0710ee47943461e2557b2d93b59415dc03456cb9584bb23864f5fffe7a2f0e317df855e0f", 0xc8, 0x3, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000280)={0x2, 0x0, [], {0x0, @bt={0x1, 0x4, 0x0, 0x1, 0x8, 0x9, 0x4, 0x7ff, 0x1, 0x1, 0x0, 0x9, 0x1, 0x5, 0x8, 0x2}}}) 20:10:35 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x8, 0x228200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000003c0)={0x1aa, @tick=0x80, 0xa, {0xdb79, 0xac97}, 0x7, 0x800000020, 0x4}) r1 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x80, 0x0) listen(r1, 0x3) r3 = socket$inet6(0xa, 0xa, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000000140)='/dev/null\x00'}, 0x30) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) bind$tipc(r4, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x3, 0x2}}, 0x10) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[{0x10, 0x10d, 0x6706d403}], 0x10}}], 0x1, 0x0) accept(r3, &(0x7f00000005c0)=@sco, &(0x7f0000000280)=0x80) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100), &(0x7f00000002c0)=0x14) write$P9_RSTATFS(r0, &(0x7f0000000200)={0x43, 0x9, 0x1, {0x8, 0x3ff, 0x0, 0x3ff, 0x6, 0x6, 0x101, 0x7, 0x1d5440fb}}, 0x43) getsockopt$inet_dccp_buf(r4, 0x21, 0x82, &(0x7f0000000080)=""/114, &(0x7f0000000580)=0x21) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e24, 0x9, @remote, 0x853e}}, 0x0, 0xff, 0x0, "0285d5da5a47b04028212e1f071c5a3f98427a5d6fbd6dd83357d2b5be857672a3d701a8cc3aa046e3e8249f340e41b5772b580712a3ed46807569b8aa074cd27525ad032a057429122a5f51df11df58"}, 0xd8) 20:10:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:36 executing program 1: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000440)=@isdn, &(0x7f00000004c0)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000a80)={0x0, @in={{0x2, 0x4e22, @broadcast}}, [0x80000000, 0x0, 0x4, 0x7ff, 0x9, 0xac, 0x50, 0xf4, 0x0, 0xfffffffff13ef548, 0x8, 0x100, 0x8, 0x8001, 0x8]}, &(0x7f0000000b80)=0x100) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000bc0)={0x0, 0x3}, &(0x7f0000000c00)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000d00)={&(0x7f0000000500)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000540)="1dbf2574ebd4840fe7534beb146688caaf69d1538b220f9e4e187ed37fc1e560bd23956c755d94a7140af0fc2048a8d83441cafdebbf7fe66c501e7dd2997b35fd859f0915323492b17713a3c12871210faeb163a088acb6b026bdc080145a0e24f13d386b9c", 0x66}, {&(0x7f00000005c0)="0848e5b2425cee9607ecfd79930aaa3530528cc5e9d060d1151fa0060eb1ea222343e36872667c2f2fcc903ea3bc1d2489100a7987f5fe742e32cabefd9e81205d6b7dac350912cb4207215ac64cdc3ce53688054621ca8c4f2fe09d4f6e1e2856", 0x61}, {&(0x7f0000000640)="86f2c25a45acbc", 0x7}, {&(0x7f0000000680)="bf312c3b0c01141e820d33b967542252c453be4b3f824ed828687182bb45a72728b62677ca2fdf9440fc88c2f198ac1401070cec261ae9b6a423e068e4b4a6f235fa04bca341f19c1586f1ded3e81cad573147bbc348edf60b8cd59d61b0a5702d02edfc87d0b8f25f4407942836d934d0c88efac290cca5c6f4c5ad0106ed0d5360aac24bca7dc13329d6145fec114f83ee312b89558a6e2bcf4f3629785fa3722891c159d66378fa1776ac2e123ed7b445a3f7fa64e47f72c77fbf98dc50690d3a4d1bbcbd09daeac782e812a2f9f84be8a8391ae8669b20d9d0f00ff542f9f0249bb9dac8ec9d4427d1930e229cef78324076bb", 0xf5}, {&(0x7f0000000780)="8fcb91d6e8b86fe71916949516baffd42af3ac2b386741175866ebc72741e624417c5042f48628813af05cf03b9c301474393f4fc7214d6e21d3755d1a9e804aebfa09fd952ca6589570eb0c758ea9f3e2c424eb77f79cf8d4e48aef63ac85", 0x5f}, {&(0x7f0000000800)="2b3630ae7856c0202a2ade133ce9a6049608a956ee4d19e00b201779a6c880b4a22938bb8e9cc707db341df66c33c286193999d68bfdf5a6ab95d6b15247719cfb2aa081fbb09e9b6d04aa4a3bea2b4f64bcac870c06b87d188de2a27f3bac3ce27498ed912444056421ca93df197df76689d5cb11e31a854df1dce52e2be99879e6889a4eb0a972a668ba2f4374bf1217085cac53a55af96d816c1c25da334b14cf0da12c4725a885cc3ca4967531a4eb31ddf66a590a3c5978fd89207c0459bf3d69dc245e3ce277", 0xc9}, {&(0x7f0000000900)="37e4986faf1b00f224aaa1975bda9c71a643e0b64160aa8e6d29aa0709fd6360bf4ad73a2aea9ae59bc581eb348314fb806b4e2871e05a16ec5c29011f96f077cb07223082938a52013ca97f6b6aac2cec65521886514e507e16034058d54ff60ee6c4097794c1e5cf90a3d4f4014e06ac1156a3eefded40c8c0f8f9634ed6c84e68ce627bcf12bc2f52e1e557314d9841477701ecc56d51f83a09a679a05e9a95de80b4d00aaa712162edd20026", 0xae}, {&(0x7f00000009c0)="a60e42a5678fc2d86443c54798bc5aa66155c0add9d29aead29eda9e2fbe449d6e430f484181bb50c5cdebbac758cf951ff2a9f843e14b79e1", 0x39}], 0x8, &(0x7f0000000c40)=[@dstaddrv6={0x20, 0x84, 0x8, @local}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x820b, 0xaf5e0000, 0x20000000000, r1}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x8, 0x725, 0x8001, r2}}, @init={0x18, 0x84, 0x0, {0x100000000, 0x1, 0x1, 0xef0}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0xc0, 0x4048000}, 0x40000) setsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f0000000d40)=0x1, 0x4) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/capi/capi20ncci\x00', 0x8482, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000dc0)={0x100000000, 0x0, 0x10000, 0xc7}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000000e00)={r4, 0x40}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000e40)=""/189, &(0x7f0000000f00)=0xbd) accept$unix(r0, &(0x7f0000000f40), &(0x7f0000000fc0)=0x6e) setxattr$trusted_overlay_origin(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)='trusted.overlay.origin\x00', &(0x7f0000001080)='y\x00', 0x2, 0x0) getpeername$packet(r3, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001100)=0x14) bind$can_raw(r0, &(0x7f0000001140)={0x1d, r5}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001200)=@nat={'nat\x00', 0x1b, 0x5, 0x5b8, 0x388, 0x388, 0x250, 0x140, 0x250, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x5, &(0x7f0000001180), {[{{@ipv6={@local, @loopback, [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], [0xffffffff, 0x0, 0xff000000, 0xffffffff], 'team_slave_1\x00', 'vlan0\x00', {0xff}, {0xff}, 0x3f, 0x5e6213b7, 0x4, 0x9}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x3f, 0x4, 0x6, 0x3, 0x9, 0x9, 0x2}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x4, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @ipv6=@mcast1, @port=0x4e21, @gre_key}}}, {{@ipv6={@mcast2, @rand_addr="46c1c8cbaebc87d836ffb68af52ddfc8", [0xffffffff, 0xffffff00, 0xffffffff, 0xff], [0xff000000, 0x0, 0xffffffff, 0xffffff00], 'team_slave_1\x00', 'nr0\x00', {0xff}, {0xff}, 0x29, 0x800, 0x4}, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x8, @ipv6=@mcast1, @ipv6=@mcast1, @gre_key=0x1000, @gre_key=0x101}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x8, @ipv6=@loopback, @ipv4=@loopback, @gre_key=0x4, @gre_key=0x9}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0xff000000, 0x0, 0x7d1f564405dfaa46], [0xffffffff, 0xffffffff, 0xffffffff], 'bridge_slave_1\x00', 'veth1_to_bond\x00', {}, {0xff}, 0x5f, 0x7, 0x7, 0x1}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}, @common=@mh={0x28, 'mh\x00', 0x0, {0x6, 0x6}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x2, @ipv4=@dev={0xac, 0x14, 0x14, 0x1c}, @ipv4=@multicast1, @gre_key=0x7, @port=0x4e24}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) stat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = add_key(&(0x7f0000001900)='.request_key_auth\x00', &(0x7f0000001940)={'syz', 0x0}, &(0x7f0000001980)="9ef10eafdf6ebe38ca980548284f07e4a8df803bc46c9cac656dee9729452b09bef3d61428790b559974f9163065cedc91d4c72ee581d87a7d4727b8850d90c8105c4633d9c0309b1b8c0ecd47d24d0d995e029e9d636972e2124cfb69ce0a54ba2124e7fd55030be0249569847731193526670e960140644f54ad9709bfe07cc77811801550e285730102690f501c016097e636488d7ea3ed9e2bbac3a86e5779fdb3b80de25192f0b891fee159d8adc70ad335ed49ff52942c6ab2680f4ff719fffdda1c4345558a74fff2c55f5ff639231c4fd9eb72b03a5cb3a636a45e122c262507872456c98ad6cbc9c135546472273acbc2fb9def", 0xf8, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r6, r7) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000001a80)={r1, 0x1, 0xf2, "fa751ceea04907732923859c6da4211f720ad2c046ac71b96123f39bc1b05e140dd9a58dfc4b8225c553800ceaed40935e260975b446e532414ea735eaa02d60866300121a2b54d02c6d896efa345154fcccb75e8cb602698364f4bcb2f99426cfb6c15290ec05c74a8c28d58c166b6506d094e8d3eec36395ae7125406ae2ab2c0fa016ed3b63fbb13e2783c6c345960b9dccd2587ada62090acc6a4b142e619ff50872c9e340c31a7fa19c612675ac1a429b9faa258395ac5147394fd3db384d8c9e11f5d6449bccf82ed4ff45349b0c7fe520cb6064a3143b276ea0ef96b75b6cdc79553495039a65493e4955f5871882"}, 0xfa) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001b80)={0x0, r3, 0x5, 0x2}, 0x14) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000001c00)={0x4, &(0x7f0000001bc0)=[{}, {}, {}, {}]}) accept4$inet(r3, &(0x7f0000001c40)={0x2, 0x0, @multicast2}, &(0x7f0000001c80)=0x10, 0x80000) setxattr$security_selinux(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)='security.selinux\x00', &(0x7f0000001d40)='system_u:object_r:fonts_cache_t:s0\x00', 0x23, 0x3) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000001d80)={0x4}, 0x1) recvmsg$kcm(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001dc0)=""/122, 0x7a}, {&(0x7f0000001e40)=""/187, 0xbb}, {&(0x7f0000001f00)=""/114, 0x72}], 0x3, &(0x7f0000001fc0)=""/191, 0xbf}, 0x40012021) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000020c0)={r2, 0x1}, &(0x7f0000002100)=0x8) keyctl$get_persistent(0x16, r6, r7) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000002140)={0x0, 0x3, 0x0, 0x29, &(0x7f0000ffb000/0x2000)=nil}) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000002180)=0x2) recvmsg$kcm(r0, &(0x7f0000002880)={&(0x7f00000021c0)=@alg, 0x80, &(0x7f0000002740)=[{&(0x7f0000002240)=""/240, 0xf0}, {&(0x7f0000002340)=""/69, 0x45}, {&(0x7f00000023c0)=""/130, 0x82}, {&(0x7f0000002480)=""/59, 0x3b}, {&(0x7f00000024c0)=""/4, 0x4}, {&(0x7f0000002500)=""/184, 0xb8}, {&(0x7f00000025c0)=""/162, 0xa2}, {&(0x7f0000002680)=""/131, 0x83}], 0x8, &(0x7f00000027c0)=""/157, 0x9d}, 0x100) write$P9_RREADLINK(r3, &(0x7f00000028c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 20:10:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 317.631103] IPVS: ftp: loaded support on port[0] = 21 20:10:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 317.836975] chnl_net:caif_netlink_parms(): no params data found [ 317.918936] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.925548] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.934328] device bridge_slave_0 entered promiscuous mode [ 317.943488] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.949986] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.958618] device bridge_slave_1 entered promiscuous mode [ 318.000556] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.012775] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:10:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.044382] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.053168] team0: Port device team_slave_0 added [ 318.080600] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.089655] team0: Port device team_slave_1 added [ 318.130376] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.144751] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 20:10:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.268306] device hsr_slave_0 entered promiscuous mode [ 318.372314] device hsr_slave_1 entered promiscuous mode 20:10:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.417024] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 318.426001] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 318.472676] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.479335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.486582] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.493277] bridge0: port 1(bridge_slave_0) entered forwarding state 20:10:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.608124] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 318.614890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.632187] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 318.661090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.695152] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.713912] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.726697] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 318.749086] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 318.755365] 8021q: adding VLAN 0 to HW filter on device team0 20:10:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.777527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.785936] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.792520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.842422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.850903] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.857487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.868461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.877881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.915768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 318.931476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.939923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.948829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.962742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 318.969705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.978379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.993920] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 319.000004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.027927] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 319.051988] 8021q: adding VLAN 0 to HW filter on device batadv0 20:10:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f00000004c0)=[{}], 0x1, 0x200) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) close(r2) epoll_wait(r2, &(0x7f0000000080)=[{}, {}], 0x2, 0x0) 20:10:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) 20:10:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:39 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) readlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)=""/137, 0x89) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x1) 20:10:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000040)={0x9, 0x3, 0x2, 0x0, 0x8, 0x1ff, 0x100, 0xc856, 0x8, 0x0, 0x81, 0x20, 0x0, 0x5, 0x6, 0x5, 0x8, 0x80000000, 0x1}) mount(0x0, 0x0, 0x0, 0x200000000000, 0x0) 20:10:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:39 executing program 1: unshare(0x20400) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xcd2, 0x400000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x7, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8000, 0x101400) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000080)={0x1, [0x0]}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000000)={0x124}) 20:10:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:40 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) timer_create(0x7, &(0x7f0000000380)={0x0, 0xb, 0x7, @tid=r0}, &(0x7f00000001c0)) timer_create(0x8, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x7, 0x202800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000002c0)={0x7, 0xff4e, 0xfa00, {r2, 0x5}}, 0x10) 20:10:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:40 executing program 1: io_setup(0x20000000002, &(0x7f00000002c0)=0x0) r1 = open(&(0x7f0000000480)='./file0\x00', 0x200, 0x42) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e20, 0xfffffffffffff800, @dev={0xfe, 0x80, [], 0x12}, 0x3aa}}, 0x3f, 0x4}, &(0x7f0000000580)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000005c0)={0x3, 0x800b, 0x1ff, 0x9, r2}, &(0x7f0000000600)=0x10) r3 = socket(0x2, 0x803, 0xff) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000680)='y\x00', 0x2, 0x1) shutdown(r3, 0x1) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000140)="6f0300000000bbde1a72726252264ac5a57aa77a", 0x14}]) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@ipv4}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) chown(&(0x7f0000000180)='./file0\x00', r4, r5) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000080)=r6) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x8) ioctl$KVM_PPC_GET_SMMU_INFO(r6, 0x8250aea6, &(0x7f00000006c0)=""/165) 20:10:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:40 executing program 1: io_setup(0x20000000002, &(0x7f00000002c0)=0x0) r1 = open(&(0x7f0000000480)='./file0\x00', 0x200, 0x42) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e20, 0xfffffffffffff800, @dev={0xfe, 0x80, [], 0x12}, 0x3aa}}, 0x3f, 0x4}, &(0x7f0000000580)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000005c0)={0x3, 0x800b, 0x1ff, 0x9, r2}, &(0x7f0000000600)=0x10) r3 = socket(0x2, 0x803, 0xff) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000680)='y\x00', 0x2, 0x1) shutdown(r3, 0x1) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000140)="6f0300000000bbde1a72726252264ac5a57aa77a", 0x14}]) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@ipv4}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) chown(&(0x7f0000000180)='./file0\x00', r4, r5) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000080)=r6) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x8) ioctl$KVM_PPC_GET_SMMU_INFO(r6, 0x8250aea6, &(0x7f00000006c0)=""/165) 20:10:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:10:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x4, 0x14, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0xfffffffffffffffc, 0x77fffb, 0x3f, 0x10020000000, 0x0, 0x1002}, 0xffffffffffffffb3) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x62, 0x1, 0x86b, 0x16, 0xffffffffffffffff, 0x7fff}, 0x2c) 20:10:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:10:41 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x180323, 0x0, 0x0, 0x3f}) 20:10:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:10:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) memfd_create(&(0x7f0000000000)='userposix_acl_access.\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f00000000c0)='\'', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 20:10:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:10:41 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000000)={0x1, 0x1a, "59e081dc00ce82468cf68641ab8e8b6637421c09ac41ae2fa41f"}) r1 = socket$tipc(0x1e, 0x2, 0x0) dup2(r1, r0) sendmsg$tipc(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) 20:10:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:10:41 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000000)={0x1, 0x1a, "59e081dc00ce82468cf68641ab8e8b6637421c09ac41ae2fa41f"}) r1 = socket$tipc(0x1e, 0x2, 0x0) dup2(r1, r0) sendmsg$tipc(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) 20:10:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:10:41 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f00000000c0)=[0x1], 0x2) getsockopt$inet_int(r0, 0x10d, 0xab, &(0x7f0000000040), &(0x7f0000000080)=0xad) 20:10:41 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:10:42 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:10:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x3}, [@typed={0xc, 0x3, @u64}]}, 0x20}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x800, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000080)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20240, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x7) [ 323.143149] Unknown ioctl 19298 20:10:42 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 323.174093] Unknown ioctl 19298 20:10:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x19, "15ceb0b989371afa772f3fbfabd88dc4be23bf814ceb55dbe9"}, &(0x7f0000000040)=0x21) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e20, 0x3, @remote, 0x8}}, 0x3, 0x9}, 0x90) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x100000000, @dev={0xfe, 0x80, [], 0x21}, 0xc39}], 0xfffffffffffffda1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r1, 0x7}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 20:10:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.360482] sctp: [Deprecated]: syz-executor.1 (pid 11452) Use of struct sctp_assoc_value in delayed_ack socket option. [ 323.360482] Use struct sctp_sack_info instead [ 323.435317] sctp: [Deprecated]: syz-executor.1 (pid 11457) Use of struct sctp_assoc_value in delayed_ack socket option. [ 323.435317] Use struct sctp_sack_info instead 20:10:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:42 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40003, 0x0) flock(r0, 0x100000000000) 20:10:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:42 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}, 0x21d) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x1, 0x20, 0x4, 0x80000000}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r1, 0x4}, 0x8) ioctl(r0, 0x3, &(0x7f0000000140)="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") 20:10:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 323.836651] kernel msg: ebtables bug: please report to author: Wrong len argument [ 323.874944] kernel msg: ebtables bug: please report to author: Wrong len argument 20:10:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x200000000088) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffffffffffff, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x5) syz_emit_ethernet(0x3e, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaafb6e6747f79587b08800fe800000000000000000000000000000ff0200000000000000000000000000010000000000089078000000000000000000"], 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000040)) 20:10:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:10:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:10:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x84103, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f00000001c0)) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)={0x40000004}) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000240)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x307, @remote}, 0x4, {0x2, 0x4e23, @rand_addr=0x4d2f}, 'veth0_to_hsr\x00'}) write$FUSE_LK(r0, &(0x7f0000000100)={0x28, 0x0, 0x3, {{0x5, 0x80, 0x1, r3}}}, 0x28) 20:10:43 executing program 1: chdir(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='de\x80pts\x01', 0x0, 0x0) poll(0x0, 0x0, 0x400007e) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020000000000000ea71fd8c7b90005b9ae6b530ade3e3dba23b276c98f85d8dd925cf4d4c426ca5d6074032e2f4c5b9ecf4635dce24316cd2567770cf8b5abe0fb393d48d006aac18719ed97620b85ad2658ea1b2c0bd73ad1fac68540b07728ce569f288a7d100ce1133679d638f205b6974a62a91f0d8a3b6240fdb944407e5370b5f70bf6c3ba9d4396bdee8782340ced9a41b28638bc704f22fa8add361c3bbc1d1cd30268e8b9871efe755e7988f29f83bcef031b7ee52fceb1df142f735d0852570520e64a740f5850926bb9bf5170709f9c4"], 0x24, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) ptrace$cont(0x7, r1, 0x7e10, 0x9) 20:10:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:43 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) r1 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)=r1) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) r2 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x20, 0x40001) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000400)={0xa, &(0x7f0000000380)=[{0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000440)={r3, 0x8}) r4 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r4) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r5, 0x6430) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000540)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x800, 0x0) recvfrom$inet6(r2, &(0x7f00000005c0)=""/19, 0x13, 0x2022, &(0x7f0000000600)={0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10001000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x70, r6, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xf14}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="a956bc2347af4062ab0f6a57cd2ac029"}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x70}}, 0x0) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f00000007c0)) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000840)={0x6, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}]}) io_setup(0x10001, &(0x7f0000000880)=0x0) io_submit(r7, 0x2, &(0x7f0000001980)=[&(0x7f00000018c0)={0x0, 0x0, 0x0, 0x3, 0x4, r5, &(0x7f00000008c0)="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", 0x1000, 0x0, 0x0, 0x2, r5}, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x5, 0x2, r2, &(0x7f0000001900)="03f79da99ff61267074ce74548502d9f459b9e4f7e8f6679d91d", 0x1a, 0x3, 0x0, 0x2, r2}]) ioctl$IMGETCOUNT(r5, 0x80044943, &(0x7f00000019c0)) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000001a00)={[], 0x4, 0x400, 0xcf70, 0x80000001, 0x7fffffff, r1}) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000001a80)=0x1, 0x4) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000001ac0)={0xa, {0x7, 0x10000, 0xcfda, 0x7e0000000000}}) close(r2) keyctl$join(0x1, &(0x7f0000001b00)={'syz', 0x2}) ioctl$VIDIOC_G_EDID(r5, 0xc0285628, &(0x7f0000001b80)={0x0, 0xff, 0xae, [], &(0x7f0000001b40)=0xc4}) socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000001bc0)={'ah\x00'}, &(0x7f0000001c00)=0x1e) 20:10:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 325.296078] IPVS: ftp: loaded support on port[0] = 21 20:10:44 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000340)={0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000380)={r5, 0x2}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x20340, 0x0) renameat2(r4, &(0x7f0000000240)='./file0\x00', r6, &(0x7f00000002c0)='./file1\x00', 0x1) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000600)=@generic={0x2, 0xffffffffffffff3d, 0x6}) fstat(r6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)='fuse\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1800}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x5}}], [{@fowner_gt={'fowner>', r1}}]}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) 20:10:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 325.657143] chnl_net:caif_netlink_parms(): no params data found [ 325.774120] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.780708] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.789374] device bridge_slave_0 entered promiscuous mode [ 325.807448] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.814085] bridge0: port 2(bridge_slave_1) entered disabled state 20:10:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 325.822372] device bridge_slave_1 entered promiscuous mode [ 325.876203] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.888182] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:10:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x800000032, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x400) r2 = dup3(r1, r1, 0x80000) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000080)={0x0, r2}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x37, 0x0, &(0x7f0000000040)) [ 325.954121] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.962959] team0: Port device team_slave_0 added [ 325.976661] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.985456] team0: Port device team_slave_1 added [ 326.022598] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 326.036923] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 20:10:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 326.167567] device hsr_slave_0 entered promiscuous mode 20:10:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000, 0x0) mmap(&(0x7f000073d000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0xfffffffffffffffe) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000700)=@add_del={0x2, &(0x7f00000006c0)='rose0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3f, 0x4000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000680)={&(0x7f0000000540), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x68, r3, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2c1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffff8}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x20000880) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x128, r4, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0xf4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x20, @dev={0xfe, 0x80, [], 0x1b}, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1738}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb0e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb24}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}]}]}, 0x128}}, 0x81) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff2f) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x18000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="ee7effd2", @ANYRES16=r5, @ANYBLOB="1a0a28bd7000fcdbdf25130000001400020008000200060000000800010009000200000000040000010004000000040002000800010048f9ffff0400020008000100d00b000004000200080008040000000400020000"], 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) [ 326.212680] device hsr_slave_1 entered promiscuous mode [ 326.254464] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 326.291741] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 20:10:45 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x102, 0x0) fstatfs(r0, &(0x7f0000000100)=""/16) ioctl$KVM_SMI(r0, 0xaeb7) r1 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 326.356949] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.363549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.370728] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.377385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.523401] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 326.573311] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.582916] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.613177] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.628113] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.641232] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 326.651628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.659726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.684059] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 326.690168] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.706293] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 326.713578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.722497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.730987] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.737549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.754919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 326.769902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 326.778455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.787525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.796184] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.802727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.810552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.838919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 326.846582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.866575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 326.873744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.883663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.902596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 326.909949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.918425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.927702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.946069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 326.960435] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 326.969137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.978355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.986929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.995549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.012096] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 327.018171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.053065] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 327.075571] 8021q: adding VLAN 0 to HW filter on device batadv0 20:10:46 executing program 2: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002540)) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040)=0x10, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000700)={0xf}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000000c0)=""/191) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 20:10:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x7a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x4e21, 0x4e20, 0x8}}}}}}, 0x0) [ 327.456721] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:10:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200202, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x180}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e22, @empty}}}, &(0x7f0000000180)=0x84) 20:10:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x3df, @broadcast}, 0xe4709ff4d4ae1af8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:46 executing program 1: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0, [0x0, 0x0, 0x50a000]}]}}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{}, {}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f00000000c0)={r2, 0x1}) [ 327.785935] device team_slave_0 entered promiscuous mode [ 327.791669] device team_slave_1 entered promiscuous mode [ 327.844551] device team_slave_0 left promiscuous mode [ 327.849874] device team_slave_1 left promiscuous mode 20:10:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 327.946806] device team_slave_0 entered promiscuous mode [ 327.952514] device team_slave_1 entered promiscuous mode [ 327.974718] device team_slave_0 left promiscuous mode [ 327.980086] device team_slave_1 left promiscuous mode 20:10:47 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x240200, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @rand_addr=0x80}, @in6={0xa, 0x4e23, 0x8, @local, 0x6}, @in6={0xa, 0x4e21, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1}, @in={0x2, 0x4e22, @rand_addr=0x7}, @in={0x2, 0x4e24, @local}], 0x88) r1 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000180)={0x7, 0x47}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0x40605346, &(0x7f0000000340)={0x0, 0x0, 0x3, 'queue1\x00\x00\x00\x00\x00\x00\x1f\x00'}) 20:10:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x3df, @broadcast}, 0xe4709ff4d4ae1af8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) [ 328.209897] ALSA: seq fatal error: cannot create timer (-16) [ 328.276493] device team_slave_0 entered promiscuous mode [ 328.282173] device team_slave_1 entered promiscuous mode 20:10:47 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'cpuset$:%trusted%*'}, {}, {0x20, '!ppp1'}, {}, {0x20, '^!.bdev@$'}]}, 0x30) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) close(r5) [ 328.330510] device team_slave_0 left promiscuous mode [ 328.335880] device team_slave_1 left promiscuous mode 20:10:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x3df, @broadcast}, 0xe4709ff4d4ae1af8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) [ 328.581867] device team_slave_0 entered promiscuous mode [ 328.587466] device team_slave_1 entered promiscuous mode [ 328.652008] device team_slave_0 left promiscuous mode [ 328.657300] device team_slave_1 left promiscuous mode 20:10:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:47 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'cpuset$:%trusted%*'}, {}, {0x20, '!ppp1'}, {}, {0x20, '^!.bdev@$'}]}, 0x30) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) close(r5) 20:10:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x3df, @broadcast}, 0xe4709ff4d4ae1af8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 328.906727] device team_slave_0 entered promiscuous mode [ 328.912449] device team_slave_1 entered promiscuous mode [ 328.945852] device team_slave_0 left promiscuous mode [ 328.951227] device team_slave_1 left promiscuous mode 20:10:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x3df, @broadcast}, 0xe4709ff4d4ae1af8) close(r0) 20:10:48 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'cpuset$:%trusted%*'}, {}, {0x20, '!ppp1'}, {}, {0x20, '^!.bdev@$'}]}, 0x30) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) close(r5) 20:10:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x3df, @broadcast}, 0xe4709ff4d4ae1af8) close(r0) 20:10:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:48 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'cpuset$:%trusted%*'}, {}, {0x20, '!ppp1'}, {}, {0x20, '^!.bdev@$'}]}, 0x30) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) close(r5) 20:10:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x3df, @broadcast}, 0xe4709ff4d4ae1af8) close(r0) 20:10:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:48 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'cpuset$:%trusted%*'}, {}, {0x20, '!ppp1'}, {}, {0x20, '^!.bdev@$'}]}, 0x30) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) [ 329.833659] device team_slave_0 entered promiscuous mode [ 329.839247] device team_slave_1 entered promiscuous mode [ 329.894968] device team_slave_0 left promiscuous mode [ 329.900257] device team_slave_1 left promiscuous mode 20:10:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:49 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={r0, 0x3, 0x6, @dev}, 0x10) close(0xffffffffffffffff) 20:10:49 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'cpuset$:%trusted%*'}, {}, {0x20, '!ppp1'}, {}, {0x20, '^!.bdev@$'}]}, 0x30) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) 20:10:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='Y'], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:50 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={r0, 0x3, 0x6, @dev}, 0x10) close(0xffffffffffffffff) 20:10:50 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={r0, 0x3, 0x6, @dev}, 0x10) close(0xffffffffffffffff) 20:10:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='Y'], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:50 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='Y'], 0x1) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:50 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:50 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {{'drbg_pr_hmac_sha256\x00'}, [], [], 0x2000, 0x400}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x8001}, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:50 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'cpuset$:%trusted%*'}, {}, {0x20, '!ppp1'}, {}, {0x20, '^!.bdev@$'}]}, 0x30) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) 20:10:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:51 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'cpuset$:%trusted%*'}, {}, {0x20, '!ppp1'}, {}, {0x20, '^!.bdev@$'}]}, 0x30) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r5) 20:10:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:52 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'cpuset$:%trusted%*'}, {}, {0x20, '!ppp1'}, {}, {0x20, '^!.bdev@$'}]}, 0x30) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r5) 20:10:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:52 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'cpuset$:%trusted%*'}, {}, {0x20, '!ppp1'}, {}, {0x20, '^!.bdev@$'}]}, 0x30) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r5) 20:10:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 333.612512] protocol 88fb is buggy, dev hsr_slave_0 [ 333.618456] protocol 88fb is buggy, dev hsr_slave_1 20:10:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:52 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'cpuset$:%trusted%*'}, {}, {0x20, '!ppp1'}, {}, {0x20, '^!.bdev@$'}]}, 0x30) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) close(r5) 20:10:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x3df, @broadcast}, 0xe4709ff4d4ae1af8) close(r0) 20:10:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:53 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'cpuset$:%trusted%*'}, {}, {0x20, '!ppp1'}, {}, {0x20, '^!.bdev@$'}]}, 0x30) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) close(r5) 20:10:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) close(r0) 20:10:53 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'cpuset$:%trusted%*'}, {}, {0x20, '!ppp1'}, {}, {0x20, '^!.bdev@$'}]}, 0x30) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) close(r5) 20:10:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) close(r0) 20:10:53 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'cpuset$:%trusted%*'}, {}, {0x20, '!ppp1'}, {}, {0x20, '^!.bdev@$'}]}, 0x30) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(0xffffffffffffffff) close(r5) 20:10:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) close(r0) [ 335.109942] IPVS: ftp: loaded support on port[0] = 21 20:10:54 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'cpuset$:%trusted%*'}, {}, {0x20, '!ppp1'}, {}, {0x20, '^!.bdev@$'}]}, 0x30) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(0xffffffffffffffff) close(r5) [ 335.536339] chnl_net:caif_netlink_parms(): no params data found [ 335.634449] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.640995] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.649768] device bridge_slave_0 entered promiscuous mode [ 335.659697] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.666346] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.674958] device bridge_slave_1 entered promiscuous mode [ 335.713067] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 335.725183] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.758246] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 335.767355] team0: Port device team_slave_0 added [ 335.775734] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 335.784646] team0: Port device team_slave_1 added [ 335.790926] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 335.799895] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 335.877263] device hsr_slave_0 entered promiscuous mode [ 336.032363] device hsr_slave_1 entered promiscuous mode [ 336.273178] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 336.280969] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 336.318014] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.324736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.332013] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.338577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.450722] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 336.457596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.475765] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 336.492293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.504976] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.514323] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.530507] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 336.552078] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 336.558212] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.579750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 336.587114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.597210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.605750] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.612306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.633174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 336.647639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 336.656110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.665288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.673739] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.680265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.689104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.712014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 336.720816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.746855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 336.756762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.766106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.786143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 336.795508] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.804238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.813641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.833364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 336.849230] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 336.859294] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.869310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.881321] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 336.891618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.900354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.909569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.918761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.933093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.962605] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 336.985509] 8021q: adding VLAN 0 to HW filter on device batadv0 20:10:56 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'hwsim0\x00', {0x2, 0x4e21, @multicast1}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xffffffffffffff86, 0x4000) r2 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @local}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000280)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000002c0)={0x2, 0x800, r2, 0x0, r3, 0x0, 0xffffffffffffff81, 0x955}) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bond_slave_1\x00', 0x10) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffff9c, 0x541b, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000500)={0xffffffffffffffff}, 0x0, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000580)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r5, 0x3}}, 0x18) sendto$inet(r4, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 20:10:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:56 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'cpuset$:%trusted%*'}, {}, {0x20, '!ppp1'}, {}, {0x20, '^!.bdev@$'}]}, 0x30) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(0xffffffffffffffff) close(r5) 20:10:56 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) close(r5) 20:10:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:56 executing program 3: mkdir(&(0x7f0000000040)='./control\x00', 0x20) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x804) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x80000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x36, 0x6}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x9}, 0x8) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) socket$vsock_stream(0x28, 0x1, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0xc5, 0x1, 0x0, "6147156220fe87f7dc7732f7f5c300c4", "42584fe2b39cd193c06e1e443e205ccfbb0cc89745a6ee5f48a1a81b715d0d159e2eb3bc936bc63b1e0e59b22634aa4b365c0d34d7fa8ece4f31e67af297fed2633d9198a81eac7fdca36a58970f54175bcdc3e8492a87356568e07b2512d526a37b680c447902ff48a026eeb5e58f41612c50be017f5211b0f6ea1dcf455a7ef9875fbd0190545a5e2183f59b6e8873172dd9c754fe51303319352f67848200afc3c5e4285ec0abc767d290a67adc7a"}, 0xc5, 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f00000003c0)='./control/file0\x00', 0x4) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000100)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') setxattr$security_selinux(&(0x7f0000000140)='./control/file0\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f0000000400)='system_u:object_r:console_device_t:s0\x00', 0x26, 0x3) rmdir(&(0x7f00000000c0)='./control/file1\x00') creat(&(0x7f0000000000)='./control/file0\x00', 0x0) close(r0) 20:10:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:56 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) close(r5) 20:10:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:57 executing program 3: geteuid() r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x80) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{}, {}]}) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f00000007c0)={0x0, 0x0, 0x300e}) getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @broadcast, 'sit0\x00'}}, 0x1e) 20:10:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) close(r5) 20:10:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(0xffffffffffffffff) [ 338.250931] device team_slave_0 entered promiscuous mode [ 338.256652] device team_slave_1 entered promiscuous mode 20:10:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0xfffffffffffff9e0, 0x8001, 0x9, 0x29b7}, {0x2, 0x3, 0xb19, 0x4}]}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0xfffffefffeffffff, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x7fff, 0x401, {"3a89513b8741b3a6ef8bbc4c8271c276"}, 0x0, 0x8000, 0xffffffffd7602e42}}}, 0xfffffc33) read(r0, &(0x7f0000000100)=""/147, 0x93) [ 338.314953] device team_slave_0 left promiscuous mode [ 338.320295] device team_slave_1 left promiscuous mode 20:10:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) close(r5) 20:10:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(0xffffffffffffffff) 20:10:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 338.675464] device team_slave_0 entered promiscuous mode [ 338.681203] device team_slave_1 entered promiscuous mode [ 338.707941] device team_slave_0 left promiscuous mode [ 338.713390] device team_slave_1 left promiscuous mode 20:10:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(0xffffffffffffffff) 20:10:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) close(r5) [ 338.961278] device team_slave_0 entered promiscuous mode [ 338.966944] device team_slave_1 entered promiscuous mode 20:10:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 339.004720] device team_slave_0 left promiscuous mode [ 339.010086] device team_slave_1 left promiscuous mode 20:10:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) close(r5) 20:10:58 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 339.343391] device team_slave_0 entered promiscuous mode [ 339.349096] device team_slave_1 entered promiscuous mode [ 339.372426] protocol 88fb is buggy, dev hsr_slave_0 [ 339.378114] protocol 88fb is buggy, dev hsr_slave_1 [ 339.378443] device team_slave_0 left promiscuous mode [ 339.388499] device team_slave_1 left promiscuous mode 20:10:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) close(r5) 20:10:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80000, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x40, 0x2000) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000100)={{0x7, 0x7, 0x1, 0x7, 'syz1\x00', 0xdc}, 0x5, 0x1, 0x1, r1, 0x7, 0x4630, 'syz1\x00', &(0x7f00000000c0)=['/dev/kvm\x00', '(user\x00', 'GPLem0\x00', '/dev/kvm\x00', '/dev/kvm\x00', '/dev/kvm\x00', '/dev/kvm\x00'], 0x3a, [], [0x2, 0x63, 0x8, 0x3fae]}) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000040), 0x4) 20:10:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) close(r0) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000000140)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}}, [0x8, 0x5, 0x18e7, 0x8, 0x0, 0x6, 0x8, 0x6, 0x7, 0x5, 0x3, 0x200, 0x2, 0x9, 0xd82]}, &(0x7f0000000280)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000002c0)={r3, 0x1f, 0x30}, 0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xa00000, 0x8, 0x8, [], &(0x7f0000000000)={0x990a6a, 0x6, [], @value=0x703}}) 20:10:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r5) close(0xffffffffffffffff) 20:10:58 executing program 0 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 339.940296] FAULT_INJECTION: forcing a failure. [ 339.940296] name failslab, interval 1, probability 0, space 0, times 1 [ 339.951842] CPU: 0 PID: 11906 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 339.959081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.968478] Call Trace: [ 339.971208] dump_stack+0x173/0x1d0 [ 339.974913] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 339.980154] should_fail+0xa19/0xb20 [ 339.983939] __should_failslab+0x278/0x2a0 [ 339.988248] should_failslab+0x29/0x70 [ 339.992203] kmem_cache_alloc+0xff/0xb60 [ 339.996328] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.001583] ? mmu_topup_memory_caches+0x119/0x920 [ 340.006802] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 340.012239] mmu_topup_memory_caches+0x119/0x920 [ 340.017075] ? kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 [ 340.022334] kvm_mmu_load+0xb3/0x34e0 [ 340.026194] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.031443] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.036707] kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 [ 340.041879] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.047146] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.052399] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 340.057906] ? kstrtoull+0x76e/0x7e0 [ 340.061698] ? __msan_poison_alloca+0x1f0/0x2a0 [ 340.066433] ? put_pid+0x4a/0x260 [ 340.069942] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 340.074344] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.079601] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 340.083726] ? kvm_vm_release+0x90/0x90 [ 340.087757] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.093012] ? kvm_vm_release+0x90/0x90 [ 340.097073] do_vfs_ioctl+0xebd/0x2bf0 [ 340.101042] ? security_file_ioctl+0x92/0x200 [ 340.105620] __se_sys_ioctl+0x1da/0x270 [ 340.109671] __x64_sys_ioctl+0x4a/0x70 [ 340.113613] do_syscall_64+0xbc/0xf0 [ 340.117455] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.122695] RIP: 0033:0x457e29 20:10:59 executing program 3: r0 = socket(0x40000000002, 0x80000, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000)=0x80, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) 20:10:59 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r5) close(0xffffffffffffffff) 20:10:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10001, 0x8800) ioctl$NBD_DO_IT(r2, 0xab03) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) [ 340.125941] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.145084] RSP: 002b:00007f29cdc81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 340.152850] RAX: ffffffffffffffda RBX: 00007f29cdc81c90 RCX: 0000000000457e29 [ 340.160164] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 340.167472] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 340.174782] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29cdc826d4 [ 340.182098] R13: 00000000004c0d61 R14: 00000000004d2bb8 R15: 0000000000000006 20:10:59 executing program 0 (fault-call:8 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 340.400332] device team_slave_0 entered promiscuous mode [ 340.406035] device team_slave_1 entered promiscuous mode [ 340.433047] device team_slave_0 left promiscuous mode [ 340.438440] device team_slave_1 left promiscuous mode 20:10:59 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r5) close(0xffffffffffffffff) [ 340.486422] device team_slave_0 entered promiscuous mode [ 340.492114] device team_slave_1 entered promiscuous mode [ 340.523279] device team_slave_0 left promiscuous mode [ 340.528613] device team_slave_1 left promiscuous mode 20:10:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000000)='$wlan1].keyringselinuxuser\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000000ff155decb21a71f244f993b40000000000000000000000000000000000000000000000000000000000000000000000000000"]) 20:10:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:10:59 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) close(r5) 20:10:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x101, 0x2, 0x9}) write$nbd(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="59dfe39f17c73a73002c358c46ebf1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 340.818411] device team_slave_0 entered promiscuous mode [ 340.824151] device team_slave_1 entered promiscuous mode [ 340.871555] device team_slave_0 left promiscuous mode [ 340.876909] device team_slave_1 left promiscuous mode [ 340.964458] device team_slave_0 entered promiscuous mode [ 340.970071] device team_slave_1 entered promiscuous mode [ 341.008459] device team_slave_0 left promiscuous mode [ 341.013790] device team_slave_1 left promiscuous mode 20:11:00 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) close(r5) 20:11:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) r2 = dup(r0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x1, 0x6, 0xfffffffffffffffa, 0xfffffffffffffc01}, &(0x7f0000000200)=0x14) close(r0) 20:11:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x204000, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000100)={0x0, {0x1, 0x3f}}) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2c, 0x32, 0x119, 0x0, 0x0, {0x4}, [@generic="cb91640081d575e5e92de07d9b12acd4d04565b9c83bf4"]}, 0x2c}}, 0x0) [ 341.287791] device team_slave_0 entered promiscuous mode [ 341.293607] device team_slave_1 entered promiscuous mode 20:11:00 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r6) close(r5) [ 341.334516] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.343402] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 341.372462] device team_slave_0 left promiscuous mode [ 341.377718] device team_slave_1 left promiscuous mode 20:11:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup2(r2, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000180)={0x97, 0xc800000000000000, r4, 0x0, r5, 0x0, 0x7ff, 0x100000001}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 341.404025] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.412884] openvswitch: netlink: Flow set message rejected, Key attribute missing. 20:11:00 executing program 2: r0 = socket$packet(0x11, 0x1fffffffffffffe, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) r2 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000000, r2) close(r0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x80000000, 0x5, 0x0, 0x4, 0x0, 0x1, 0x4000, 0x4, 0x5, 0x5, 0xc5e, 0x4, 0x7, 0x5, 0x0, 0x4, 0x1, 0x5, 0x800, 0x7, 0x4, 0x8001, 0x6, 0x56, 0x5, 0x0, 0x7, 0x1, 0x26, 0x2, 0x401, 0xffffffff, 0x200, 0x1, 0x32, 0xef8f, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x4090, 0xfffffffffffffff7, 0x1, 0x5, 0x4, 0x0, 0x8000}, 0xffffffffffffffff, 0xc, r3, 0x8) 20:11:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f00000000c0)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80002, 0x0) fcntl$lock(r1, 0x26, &(0x7f00000001c0)={0x1, 0x0, 0x9}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 20:11:00 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r5) close(r4) 20:11:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x1) close(r0) 20:11:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:01 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0xfffffffffffffffe, 0xc0881) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x1, 0x2, 0x0, 0xc, 0xffffffff, 0x5}, &(0x7f0000000080)=0x20) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00000cd000/0x1000)=nil, 0x3) [ 341.959713] device team_slave_0 entered promiscuous mode [ 341.965446] device team_slave_1 entered promiscuous mode [ 341.988161] device team_slave_0 left promiscuous mode [ 341.993604] device team_slave_1 left promiscuous mode 20:11:01 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r5) close(r4) [ 342.045817] device team_slave_0 entered promiscuous mode [ 342.051385] device team_slave_1 entered promiscuous mode [ 342.113610] device team_slave_0 left promiscuous mode [ 342.118861] device team_slave_1 left promiscuous mode 20:11:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x4010, r0, 0x0) 20:11:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{&(0x7f0000000000)=@x25={0x9, @remote}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)=""/203, 0xcb}, {&(0x7f0000000400)=""/235, 0xeb}], 0x2, &(0x7f00000000c0)=""/127, 0x7f}, 0x81}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000500)=""/43, 0x2b}], 0x2, &(0x7f0000000580)=""/132, 0x84}, 0x3}, {{&(0x7f0000000640)=@tipc=@name, 0x80, &(0x7f0000001b00)=[{&(0x7f00000006c0)=""/233, 0xe9}, {&(0x7f00000007c0)=""/193, 0xc1}, {&(0x7f00000008c0)=""/41, 0x29}, {&(0x7f0000000900)=""/99, 0x63}, {&(0x7f0000000980)=""/226, 0xe2}, {&(0x7f0000000a80)=""/103, 0x67}, {&(0x7f0000000b00)=""/4096, 0x1000}], 0x7, &(0x7f0000001b80)=""/29, 0x1d}}, {{&(0x7f0000001bc0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/218, 0xda}], 0x1, &(0x7f0000001d80)}, 0xffffffffffffff1f}, {{&(0x7f0000001dc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000003280)=[{&(0x7f0000001e40)=""/93, 0x5d}, {&(0x7f0000001ec0)=""/188, 0xbc}, {&(0x7f0000001f80)=""/3, 0x3}, {&(0x7f0000001fc0)=""/29, 0x1d}, {&(0x7f0000002000)=""/187, 0xbb}, {&(0x7f00000020c0)=""/185, 0xb9}, {&(0x7f0000002180)=""/249, 0xf9}, {&(0x7f0000002280)=""/4096, 0x1000}], 0x8, &(0x7f0000003300)=""/2, 0x2}, 0x3e5}], 0x5, 0x40, &(0x7f0000003480)={0x77359400}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000034c0), &(0x7f0000003500)=0x4) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000001d80)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r2, &(0x7f0000000140)={0x6000000, 0x0, 0x0, 0x0, 0x6, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0ebebb02f6b78b1ea580f6ba185947306a8404425fc78b343624c6c5e7be78ab9406a3ea21ad8514"}, 0x68) 20:11:01 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r5) close(r4) [ 342.386551] device team_slave_0 entered promiscuous mode [ 342.392336] device team_slave_1 entered promiscuous mode [ 342.419732] device team_slave_0 left promiscuous mode [ 342.425195] device team_slave_1 left promiscuous mode [ 342.454029] device team_slave_0 entered promiscuous mode [ 342.459680] device team_slave_1 entered promiscuous mode [ 342.469758] dlm: no locking on control device [ 342.496182] dlm: no locking on control device [ 342.501815] device team_slave_0 left promiscuous mode [ 342.507111] device team_slave_1 left promiscuous mode 20:11:01 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'bcsf0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}}) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) creat(&(0x7f0000003b00)='./bus\x00', 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000200)=""/119, 0x8}) creat(&(0x7f0000003b40)='./bus\x00', 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000100)) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r3, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x4d6) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000002c0)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) 20:11:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="59f1c13765b933571a804d4b58d738c6377a97eb15274e7ef08585c8c151f9d3d76bd1fa79c979e3cd0e9b2bf0f692ef2ac3156a171387f96d6881589771dd47fb3caf509f3c672b49b1b1af50a350"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) accept4$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', r1}) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x0) write$P9_RRENAMEAT(r3, &(0x7f00000000c0)={0x7, 0x4b, 0x1}, 0x7) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000100)=0x1, 0x4) getsockopt$inet6_udp_int(r3, 0x11, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) r4 = request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000003c0)='wlan0$nodevwlan0))bdev^system\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r4) open(&(0x7f00000001c0)='./file0\x00', 0x400000, 0x2) close(r0) 20:11:01 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r5) close(r4) [ 342.844630] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 342.851500] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 342.858549] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 342.865465] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 342.872348] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 342.879251] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 342.886134] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 342.892832] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.892967] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.899681] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 342.906418] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.906550] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.913276] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 342.920006] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.926665] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 342.933402] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.940083] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 342.946815] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.953518] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 342.960173] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.966887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 342.973604] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.980284] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 342.987100] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 342.993758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.000435] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.007658] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.014378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.021042] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.027758] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.034548] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.041173] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.047905] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.054602] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.061291] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.068017] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.074727] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.081391] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.088119] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.094834] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.101498] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.108222] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.114890] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.121617] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.128277] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.135400] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.142155] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.148820] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.155535] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.162268] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.169084] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.175791] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.182509] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.189183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.195898] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.202623] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.209286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.216004] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.222711] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.229380] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.236107] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.242813] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.249481] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.256212] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.263033] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.269697] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.276439] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.283141] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.289808] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.296521] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.296651] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.303375] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.310073] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.316749] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.323472] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.330149] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.336871] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.343586] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.350258] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.356971] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.363692] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.370363] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.377086] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.383814] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.390483] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.397206] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.403929] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.410589] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.417308] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.424096] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.430690] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.437414] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.444137] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.450795] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.457516] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.457647] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.457777] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.457909] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.458040] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.458182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.458310] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.458443] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.458575] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.458708] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.458845] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.458977] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.459118] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.459246] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.459376] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.459506] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.459637] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.459768] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.459909] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.460041] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.460185] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.460316] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.460450] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.460581] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.460711] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.460850] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.460980] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.467744] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.474467] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.481137] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.487850] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.494547] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.501221] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.507931] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.514663] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.521319] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.528036] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.534737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.541408] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.548130] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.554848] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.561516] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.568241] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.574902] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.581643] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.588301] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.594990] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.601682] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.608352] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.615113] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.621802] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.628448] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.635175] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.641884] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.648555] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.655261] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.661989] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.668642] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.675362] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.682088] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.688751] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.695463] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.702191] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.708859] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.715578] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.722288] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.728966] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.735674] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.742388] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.749064] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.755802] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.762519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.769200] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.775916] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.782635] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.789290] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.796011] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.802713] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.809384] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.816106] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.822819] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.829479] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.836211] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.842920] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.849597] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.856308] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.863031] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.869694] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.876409] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.883129] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.889793] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.896508] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.903239] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.909894] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.916610] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.923314] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.929992] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.936715] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.943427] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.950099] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.956803] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.963513] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.970192] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.976904] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.983631] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 343.990288] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 343.997016] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.003966] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.010643] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.017369] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.024088] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.030739] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.037454] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.044178] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.050946] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.057652] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.064380] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.071038] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.077751] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.084460] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.091138] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.097839] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.104557] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.111215] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.117940] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.124639] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.131319] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.138203] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.144949] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.151654] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.158332] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.165043] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.171762] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.178421] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.185143] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.191836] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.198509] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.205223] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.211955] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.218605] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.225323] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.232032] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.238708] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.245429] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.252153] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.258809] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.265530] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.272246] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.278938] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.285644] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.292376] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.299037] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.305748] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.312454] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.319144] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.325855] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.332578] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.339239] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.345960] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.352655] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.359330] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.366044] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.372766] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.379435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.386157] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.392868] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.399550] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.406257] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.412985] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.419656] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.426372] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.433103] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.439768] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.446545] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.453241] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.459904] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.466627] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.473334] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.479996] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.486706] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.493430] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.500107] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.506816] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.513518] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.520200] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.526912] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.533649] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.540310] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.547041] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.553741] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.560411] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.567140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.573859] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.580506] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.587241] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.593949] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.600640] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.607354] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.614080] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.620728] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.627445] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.634164] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.640846] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.647545] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.654271] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.660930] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.667655] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.674369] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.681031] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.687743] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.694467] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.701144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.707853] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.714551] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.721226] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.727939] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.734670] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.741341] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.748049] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.754757] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.761431] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.768153] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.774925] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.781611] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.788296] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.794955] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.801685] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.808348] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.815069] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.821759] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.828428] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.835155] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.841981] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.848579] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.855299] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.862003] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.868684] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.875406] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.882130] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.888777] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.895490] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.902207] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.908884] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.915583] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.922308] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.928971] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.935691] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.942405] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.949078] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.955778] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.962519] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.969188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.975915] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.982615] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.989295] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 344.996032] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.002771] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 345.009686] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.016427] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 345.023141] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.029810] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 345.036538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.043261] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 345.049926] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.056925] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 345.063620] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.070284] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 345.077064] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.083745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 345.090415] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.097162] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 345.104230] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.110921] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 345.117639] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.125519] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 345.131048] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.137707] clocksource: 'acpi_pm' wd_now: 5a4f85 wd_last: caff26 mask: ffffff [ 345.144562] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.151130] clocksource: 'tsc' cs_now: bcf9ec21bd cs_last: bb92371177 mask: ffffffffffffffff [ 345.157973] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.164547] tsc: Marking TSC unstable due to clocksource watchdog [ 345.164970] protocol 88fb is buggy, dev hsr_slave_0 [ 345.165319] protocol 88fb is buggy, dev hsr_slave_1 [ 345.171981] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.179214] protocol 88fb is buggy, dev hsr_slave_0 [ 345.185410] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.192352] protocol 88fb is buggy, dev hsr_slave_1 [ 345.198781] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.205967] protocol 88fb is buggy, dev hsr_slave_0 [ 345.212236] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.219229] protocol 88fb is buggy, dev hsr_slave_1 [ 345.225641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.434998] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable [ 345.441322] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.441464] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.463315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.470166] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.477116] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.483986] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.490814] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.497812] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.504699] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.511529] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.518446] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.525391] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.532267] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 345.539097] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 20:11:04 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r5) close(r4) [ 345.554005] protocol 88fb is buggy, dev hsr_slave_0 [ 345.559472] protocol 88fb is buggy, dev hsr_slave_1 [ 345.626501] device team_slave_0 entered promiscuous mode [ 345.632306] device team_slave_1 entered promiscuous mode [ 345.708364] device team_slave_0 left promiscuous mode [ 345.713758] device team_slave_1 left promiscuous mode [ 345.737410] device team_slave_0 entered promiscuous mode [ 345.743172] device team_slave_1 entered promiscuous mode [ 345.769740] device team_slave_0 left promiscuous mode [ 345.775213] device team_slave_1 left promiscuous mode 20:11:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:04 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r5) close(r4) [ 345.927313] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 345.944949] hid-generic 0000:0000:0000.0001: hidraw1: HID v0.00 Device [syz0] on syz1 20:11:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) accept4$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', r1}) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x0) write$P9_RRENAMEAT(r3, &(0x7f00000000c0)={0x7, 0x4b, 0x1}, 0x7) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000100)=0x1, 0x4) getsockopt$inet6_udp_int(r3, 0x11, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) r4 = request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000003c0)='wlan0$nodevwlan0))bdev^system\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r4) open(&(0x7f00000001c0)='./file0\x00', 0x400000, 0x2) close(r0) [ 346.001769] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 346.010753] sched_clock: Marking unstable (346060292906, -58545383)<-(346124844382, -123096942) [ 346.052376] device team_slave_0 entered promiscuous mode [ 346.057976] device team_slave_1 entered promiscuous mode [ 346.098441] device team_slave_0 left promiscuous mode [ 346.103877] device team_slave_1 left promiscuous mode 20:11:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 346.157978] clocksource: Switched to clocksource acpi_pm [ 346.165207] device team_slave_0 entered promiscuous mode [ 346.170767] device team_slave_1 entered promiscuous mode [ 346.205697] device team_slave_0 left promiscuous mode [ 346.211057] device team_slave_1 left promiscuous mode 20:11:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f8"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:05 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) getuid() fstat(0xffffffffffffff9c, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team0\x00', r1}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x101000, 0x0) setsockopt$inet_opts(r3, 0x0, 0x0, &(0x7f00000002c0)="161391548cc5123fc1bb4c918f60f583c18f00a182e8da8e6b3c74ec12439fff33c09b8d573d424b503194dfdf64e7173667b4c5f208034d521880f800e1e9c90099365e2f5c51459526f00d10a81ef3511424ffc8f12198f813c752956c54e4a7447fa61f7509933c77e9f6fa5dfb4fd46bfa0ecabfadcb4c7364a5a7c09ed77f10257ac8f6c4b7ced6a5d8a29361eefb8c5e5ea41978a51ad6cb14673b382469291511fd6232a9e59b33026769e15343938f70ac50bf28c386691f098c29c8c20961bf964aafd94703d10c90f03d7168dc9acccf8fcd99c2adf4d36e7441c13fef3349c1bd2935a5f56d7064900e1b35", 0xf1) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000100)=0x101, &(0x7f0000000180)=0x2) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) setsockopt$inet_dccp_buf(r3, 0x21, 0xe, &(0x7f00000001c0)="bb97cbc2d5f418599f71a28fd7b4a2aeeda32dd15b0a5afd3fd2728a39e7e1b53bdedb091362b61c94c2902b9a1c28d3a22c93b1ee91f036e0f6f4eea30f63d41ec5d44dc800dab2ea88e38f6e4dc301b192166d5ec6a6e3602f79a0abde6d35ba7170c07a4b33271c0a87be32697a7c6d99010e69b2c014c190326a192987fe5f3d1240449909761a36748a7c5d0092811196c50f76ba1724a88fbdfc12057024538bc1bcbae7f46ca8b5f738cd97597a16937ed99afa4e461ea43a5f56a9795d9797db73ac763346baa1c86667890deebec2bc10ff57806a037bf31b", 0xdd) 20:11:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 346.680238] device team_slave_0 entered promiscuous mode [ 346.685966] device team_slave_1 entered promiscuous mode [ 346.738205] device team_slave_0 left promiscuous mode [ 346.743664] device team_slave_1 left promiscuous mode [ 346.776296] device team_slave_0 entered promiscuous mode [ 346.782087] device team_slave_1 entered promiscuous mode 20:11:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) sysfs$3(0x3) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 346.826803] device team_slave_0 left promiscuous mode [ 346.832292] device team_slave_1 left promiscuous mode 20:11:06 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) getuid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$FICLONE(r0, 0x40049409, r0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000180)={0x4, 0x1, 0x9, 0x1, 0x4, 0x1}) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x4e23, @rand_addr=0xffffffffffffff00}}}, 0x88) 20:11:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00='], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) uselib(&(0x7f0000000000)='./file0\x00') [ 347.385138] device team_slave_0 entered promiscuous mode [ 347.390833] device team_slave_1 entered promiscuous mode [ 347.416467] IPVS: ftp: loaded support on port[0] = 21 [ 347.417469] device team_slave_0 left promiscuous mode [ 347.427113] device team_slave_1 left promiscuous mode [ 347.478434] device team_slave_0 entered promiscuous mode [ 347.484157] device team_slave_1 entered promiscuous mode 20:11:06 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 347.612297] protocol 88fb is buggy, dev hsr_slave_0 [ 347.615647] device team_slave_0 left promiscuous mode [ 347.622723] device team_slave_1 left promiscuous mode [ 347.903981] chnl_net:caif_netlink_parms(): no params data found [ 348.049220] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.055924] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.064569] device bridge_slave_0 entered promiscuous mode [ 348.105888] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.112542] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.121043] device bridge_slave_1 entered promiscuous mode [ 348.180682] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 348.193225] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 348.225765] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 348.234848] team0: Port device team_slave_0 added [ 348.241469] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 348.250491] team0: Port device team_slave_1 added [ 348.256920] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 348.265639] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 348.336931] device hsr_slave_0 entered promiscuous mode [ 348.502476] device hsr_slave_1 entered promiscuous mode [ 348.763362] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 348.770961] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 348.805253] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.811876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.819122] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.825780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.895771] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.904637] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.970468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.989677] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 349.004710] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 349.012530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.020342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.037160] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 349.043935] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.061090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 349.069472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.078428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.088228] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.094801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.109311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 349.117281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.126189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.134614] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.141108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.157733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 349.165057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.185925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 349.196334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.228322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 349.238612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.247971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.262766] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.278945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 349.287033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.299022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.319276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 349.342555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.351176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.369260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 349.378727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.387425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.405444] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 349.411792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.445411] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 349.467590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.689514] device team_slave_0 entered promiscuous mode [ 349.695223] device team_slave_1 entered promiscuous mode [ 349.701829] protocol 88fb is buggy, dev hsr_slave_0 [ 349.716885] device team_slave_0 left promiscuous mode [ 349.722309] device team_slave_1 left promiscuous mode 20:11:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00='], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) uselib(&(0x7f0000000000)='./file0\x00') 20:11:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000300)=""/4096, 0x1000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'nr0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:08 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:09 executing program 2: r0 = socket$packet(0x11, 0x4000000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) 20:11:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00='], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) uselib(&(0x7f0000000000)='./file0\x00') [ 350.304082] device team_slave_0 entered promiscuous mode [ 350.309776] device team_slave_1 entered promiscuous mode 20:11:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa4b, 0x2080) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f00000000c0)={{0xfff, 0xf86}, 0x0, 0x5, 0x101, {0xf4, 0x57a8}, 0x4, 0xfffffffffffffff7}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 350.371938] device team_slave_0 left promiscuous mode [ 350.377328] device team_slave_1 left promiscuous mode [ 350.456588] device team_slave_0 entered promiscuous mode [ 350.462337] device team_slave_1 entered promiscuous mode 20:11:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 350.518622] device team_slave_0 left promiscuous mode [ 350.524053] device team_slave_1 left promiscuous mode 20:11:09 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) write(r0, &(0x7f00000000c0)="a87f8cbaee0183db587bd3639835033db08ac19db9f21092aa68dcfbccc0020b4b9bf987eee95ec5630d5ccf241691d5b6a454f425a5dd0a17660c24b6e3bfb46a97fe7c7bd1801096e300640d58cbc35ab7eed5759bdb39428dae833e273e889ec9c09e2d4589065732acc02ce1fbe1ee0eadb724c06a82c161b6e1e616de3b5455bb900e343980fbcfc0e471dfff9bd5590453fd6cd8ef143c35f787ad8370ed607d6bb7d6a36ff42eee8fd1dda1754da02740fe59b1f83e3a8ad28409c33d9ca94b7df058e53646d7f80aadf5e398bce0d3d9e89f486e270725e01a36ef020d", 0xe1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3f, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000001c0)=0x1ff, 0x4) close(r0) [ 350.885129] device team_slave_0 entered promiscuous mode [ 350.890777] device team_slave_1 entered promiscuous mode [ 350.939332] device team_slave_0 left promiscuous mode [ 350.944821] device team_slave_1 left promiscuous mode 20:11:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00='], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) uselib(&(0x7f0000000000)='./file0\x00') 20:11:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) socket$alg(0x26, 0x5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 350.989691] device team_slave_0 entered promiscuous mode [ 350.995406] device team_slave_1 entered promiscuous mode [ 351.026405] device team_slave_0 left promiscuous mode [ 351.031817] device team_slave_1 left promiscuous mode 20:11:10 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:10 executing program 2: r0 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000200)={0x40000000, 0x100, "4295c7ad32ff1a8a55d9712e292bcea6061a476910f95bd6660c134b2b15bc6d", 0xe70, 0xea64, 0x4d00, 0x8c, 0x800000000000, 0x4ef, 0x6, 0x9249, [0xd935, 0xe, 0x800, 0x3]}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) write(r1, &(0x7f0000000100)="de2131019ee59d81e4312ba37ca34d612c57eff3df792e0e5f6858a08445c51e748c258b104f03ef658bd564da70c95ea45e8beaa723f743c745c765b9a63cb0ec2db256444d341ab453df5c637a98a56376ad07f2d5af2aa8bcaf3ccddfc2934bdc3531a23c27d1102aab84e71f00efa20704175e1c4fa47fe95a43d291f002cf3c0c3d359e1fcdfba589d6ea2acbf621c5312c50b1b47893cca599235bff366daf9183b350e570", 0xa8) close(r1) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000000)=""/25, &(0x7f00000000c0)=0x19) [ 351.392650] device team_slave_0 entered promiscuous mode [ 351.398395] device team_slave_1 entered promiscuous mode 20:11:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:10 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) [ 351.452732] net_ratelimit: 1 callbacks suppressed [ 351.452753] protocol 88fb is buggy, dev hsr_slave_0 [ 351.463515] protocol 88fb is buggy, dev hsr_slave_1 [ 351.476197] device team_slave_0 left promiscuous mode [ 351.481445] device team_slave_1 left promiscuous mode 20:11:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00='], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) [ 351.527493] device team_slave_0 entered promiscuous mode [ 351.533178] device team_slave_1 entered promiscuous mode [ 351.587250] device team_slave_0 left promiscuous mode [ 351.592602] device team_slave_1 left promiscuous mode 20:11:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="59f1882f1cca78d2652f630de676bd6a"], 0x1) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x500) ioctl$RTC_WIE_ON(r3, 0x700f) sendmsg$nl_crypto(r3, 0x0, 0x40000004000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)="7d02e22aff2e28dd8dfb2d1222cf8c959641c409cbe3d2a20d6052995f016b76a6c45abf1ab82c5716918e8d7bc224fac54b393d0ac0d90ef920720019adb500177bf5ed4c930f242eaa55725e33e87d89534d77a6c5d6e235b5db947abeb4def6df1eca0d52fca181915a02caf1ca8adfd983eee690115d2bac6c8d1c70abeb33f117fc5dbcc59f4767cf06cd8cd553328c4a457160e5494baa1c5de5bf228aed8b26507ad50694df6f9e25feb02f53fc2d8a5d5c04f77cf1835504b63b229e65da06a02d811d57ed66dc9936a7cf81bf7ce79c913e6061140a096a626a158bfb3916fa9df09c831a8e552234df9486222d3f29edd8dda6", 0xf8, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r4, &(0x7f0000000280)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', '/dev/kvm\x00'}, 0x34, r5) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000003c0)=0x4) 20:11:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0xf2, 0x8, 0x9, 0x6, 0x9}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r1) close(r0) 20:11:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00='], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) [ 352.028964] device team_slave_0 entered promiscuous mode [ 352.034826] device team_slave_1 entered promiscuous mode [ 352.062706] device team_slave_0 left promiscuous mode [ 352.068061] device team_slave_1 left promiscuous mode [ 352.105752] device team_slave_0 entered promiscuous mode [ 352.111413] device team_slave_1 entered promiscuous mode [ 352.157063] device team_slave_0 left promiscuous mode [ 352.162540] device team_slave_1 left promiscuous mode 20:11:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) fsync(r0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="0f009e9e00000066ba2000b000ee0f01ca0f5a0b66b8a8000f00d066ba4000ed0f01cb8fc818eea08e9e0000be66baa00066b80a0066ef66baf80cb8245e2d86ef66bafc0cb88ea63125ef", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r1) close(r0) 20:11:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00='], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) [ 352.593072] device team_slave_0 entered promiscuous mode [ 352.598723] device team_slave_1 entered promiscuous mode [ 352.673393] device team_slave_0 left promiscuous mode [ 352.678787] device team_slave_1 left promiscuous mode 20:11:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00='], 0x1) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) 20:11:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r1) close(r0) [ 352.775621] device team_slave_0 entered promiscuous mode [ 352.781295] device team_slave_1 entered promiscuous mode [ 352.792614] device team_slave_0 left promiscuous mode [ 352.797873] device team_slave_1 left promiscuous mode 20:11:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7d}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 353.175660] device team_slave_0 entered promiscuous mode [ 353.181397] device team_slave_1 entered promiscuous mode [ 353.245406] device team_slave_0 left promiscuous mode [ 353.250670] device team_slave_1 left promiscuous mode [ 353.311283] device team_slave_0 entered promiscuous mode [ 353.317033] device team_slave_1 entered promiscuous mode 20:11:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00='], 0x1) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) 20:11:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r1) close(r0) [ 353.357436] device team_slave_0 left promiscuous mode [ 353.362814] device team_slave_1 left promiscuous mode 20:11:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00'], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:12 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x80400, 0x0) finit_module(r0, &(0x7f0000000140)='team0\x00', 0x2) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) prctl$PR_SET_DUMPABLE(0x4, 0x2) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000180)='./file0\x00', r3}, 0x10) close(r1) getsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 353.785679] device team_slave_0 entered promiscuous mode [ 353.791260] device team_slave_1 entered promiscuous mode 20:11:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r1) close(r0) [ 353.852677] protocol 88fb is buggy, dev hsr_slave_0 [ 353.858497] protocol 88fb is buggy, dev hsr_slave_1 [ 353.886143] device team_slave_0 left promiscuous mode [ 353.891630] device team_slave_1 left promiscuous mode 20:11:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) [ 353.927701] device team_slave_0 entered promiscuous mode [ 353.933424] device team_slave_1 entered promiscuous mode 20:11:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="59f1f53213816e07a7d48ec4c6544ff78ae02277ca9d6d3a2a3acc310a8666312303abd8d6185c315be522b81e7ab936df11b65c99c02f9e0b9551723712502272b066457402007c24b6bbf4e998e236cd3525bb617ef10172055b7954635352533cf1d00e06115ec2314f2b37149f5aa9beb499d2f309e5ae08f2c82db966a885cf3bffb5fbf59f503986a4cab99133ff5dace7e365"], 0x1) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xa0e, 0x82) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000080)) sendmsg$nl_crypto(r3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4e13573db620f01780ac4017d5befc4631d5f90f73dd29000440f009f4d1b0000c4414973d601670f303e0f23f5797f360f00539d", 0x35}], 0x1, 0x20, &(0x7f0000000240)=[@cstype0={0x4, 0xe}, @efer={0x2, 0x2100}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 354.009431] device team_slave_0 left promiscuous mode [ 354.015169] device team_slave_1 left promiscuous mode 20:11:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f00000000c0)=""/132, 0x84, 0x12041, 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r1) close(r0) [ 354.320989] device team_slave_0 entered promiscuous mode [ 354.326993] device team_slave_1 entered promiscuous mode 20:11:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) [ 354.410740] device team_slave_0 left promiscuous mode [ 354.416195] device team_slave_1 left promiscuous mode [ 354.483359] device team_slave_0 entered promiscuous mode [ 354.489053] device team_slave_1 entered promiscuous mode 20:11:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 354.544745] device team_slave_0 left promiscuous mode [ 354.550217] device team_slave_1 left promiscuous mode 20:11:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x29a) close(r0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x6, 0x1, 0x100, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) 20:11:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) 20:11:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 354.851470] device team_slave_0 entered promiscuous mode [ 354.857338] device team_slave_1 entered promiscuous mode 20:11:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x400000) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f00000000c0)={0x76, 0x2}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 354.918487] device team_slave_0 left promiscuous mode [ 354.923955] device team_slave_1 left promiscuous mode [ 354.982534] device team_slave_0 entered promiscuous mode [ 354.988138] device team_slave_1 entered promiscuous mode [ 355.033147] device team_slave_0 left promiscuous mode [ 355.038417] device team_slave_1 left promiscuous mode 20:11:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:14 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r3 = getpid() r4 = dup2(r1, r1) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f00000000c0)={r4, r1, 0x8}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sched_getattr(r3, &(0x7f0000000100), 0x30, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r5, 0x3, 0x6, @dev}, 0xd) close(r1) 20:11:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f00000000c0)) 20:11:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x2) close(r0) 20:11:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:11:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f00000000c0)) [ 355.854902] device team_slave_0 entered promiscuous mode [ 355.860484] device team_slave_1 entered promiscuous mode [ 355.932586] protocol 88fb is buggy, dev hsr_slave_0 [ 355.938312] protocol 88fb is buggy, dev hsr_slave_1 [ 355.955854] device team_slave_0 left promiscuous mode [ 355.961314] device team_slave_1 left promiscuous mode [ 356.018537] device team_slave_0 entered promiscuous mode [ 356.024260] device team_slave_1 entered promiscuous mode 20:11:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 356.062937] device team_slave_0 left promiscuous mode [ 356.068236] device team_slave_1 left promiscuous mode 20:11:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f00000000c0)) 20:11:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in=@empty, @in6=@ipv4={[], [], @remote}, 0x2, 0x5, 0x4e21, 0x0, 0x2, 0x20, 0x80, 0x2f, r1, r3}, {0x8, 0x16813224, 0xbc56, 0x9, 0x7f, 0xff, 0x8, 0x5}, {0x1ee8, 0x9, 0xffffffffffffff60, 0x6}, 0x76, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in=@empty, 0x4d2, 0x3c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x3505, 0x4, 0x1, 0x1ff, 0x8, 0x5, 0x6}}, 0xe8) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, &(0x7f00000003c0)={0x1, &(0x7f00000002c0)=""/87, &(0x7f0000000380)=[{0x5, 0x28, 0x1944bc0f, &(0x7f0000000340)=""/40}]}) close(r0) 20:11:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 356.544626] device team_slave_0 entered promiscuous mode [ 356.550228] device team_slave_1 entered promiscuous mode 20:11:15 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f00000000c0)) 20:11:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = dup3(r2, r2, 0x80000) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000200)=0x7) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000001c0)={0x3, 0x0, [{0x820, 0x0, 0x6}, {0xfff, 0x0, 0x5}, {0x6da, 0x0, 0x6}]}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000180)=r5) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r4, 0x40045730, &(0x7f0000000240)=0x3) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 356.659085] device team_slave_0 left promiscuous mode [ 356.664489] device team_slave_1 left promiscuous mode [ 356.735234] device team_slave_0 entered promiscuous mode [ 356.740825] device team_slave_1 entered promiscuous mode [ 356.838094] device team_slave_0 left promiscuous mode [ 356.843523] device team_slave_1 left promiscuous mode 20:11:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:16 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:11:16 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f00000000c0)) 20:11:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20002, 0x0) r3 = gettid() r4 = gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) r7 = gettid() r8 = getpgrp(0x0) r9 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000980)=0xe8) fstat(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)=0x0) sendmsg$netlink(r2, &(0x7f0000000c00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000840)=[{&(0x7f0000000100)={0xfc, 0x2e, 0x0, 0x70bd29, 0x25dfdbfc, "", [@generic="0441bc0696bf49871577ae368f744bee74081315dfc3da156d6b5a09f00ae0b28f84bfec18d623688a5562de8783fd776a64f20e6036687eab303105c63c93848a4996ab77b1258b8ddbb147e19aa858efaf16ead0f388172af4356c69055957c9b31bb008903f8190225cde9ad95f409b31973869e0565ff2e6d7d9c03a89b1cff7d256c5d737f2f36f7e25eaf3235991cd557be437787cd397869e0ff84805b5ad024b4f4200975955821d0586", @typed={0x8, 0x4d, @pid=r3}, @typed={0x8, 0x76, @pid=r4}, @generic="d5bd06ce4a386ceb63df1239557c7cfb6ba40c5181ed796253a6bb299a8682872d7dcb7426e54b925d5c766e8180"]}, 0xfc}, {&(0x7f0000000380)={0x424, 0x3a, 0x10, 0x70bd25, 0x25dfdbfb, "", [@nested={0x164, 0x52, [@typed={0x8, 0x55, @pid=r5}, @generic="a3e593bf5cb98186d701e159d6430218a40cfd439452ecc58b90f16ddeaa0af5a67cd6c850f3ec8546d577dcbcc71b552aad67", @typed={0x14, 0x2c, @ipv6=@mcast1}, @typed={0x8, 0x81, @ipv4=@rand_addr=0x5}, @typed={0x8, 0x89, @uid=r6}, @typed={0x8, 0x37, @u32=0x7ff}, @generic="769f6efd34d56a438bff6e7ed1b025cd84598ff39b01e9ac1f1b865402ee70770cb86c699b7adbf9dca4627c44c7885d85da43f0b284f7175a5c23df4050e2231fbd6cdde30eb5147539601a09bbcda901c85834c33592c72e7b540bf49401c417938fd7f79b78936a3f355c55502c79e209186aa278561bdd9b3c", @generic="207229dee8a51e6c942220842f17ba7455b8150cd935e1f5994621d3124002fd1784b8e9c01ab01ce5c903da549b73db023f27fc53f5f96aaf90eba814cd02f3b22f80cdc6a7cde5af6d54df725af47c1dbb432403188b2b2454094bc68fa64ca2a7c69d6ae4f675f0e33e12434ee68a036ab4d106a97406f3a338c4d7f8"]}, @typed={0x8, 0x5a, @pid=r7}, @generic="4b38665a1178cd3dcf07027cf5e0c4dec497fca7449318a56af8bb03e5f2bd47f65def9cf6ab8fc32d483174c0dcdbf8185f0ffb95d38bf56831f962a99f24769aa5644124445ef334b2b4f4cc4eed21d74e1c8619b30911a2dc8afd06f1d2102facbde8e552bdadb5a147dda3ac21c0346365ce5e8513d54785a79cca159fcd0f3a490daf6070d39b37084806d0c275", @nested={0xdc, 0x27, [@typed={0x4, 0x42}, @generic="3f15e1e0677811c2c9a56ec0ac497af4681c05388c45065e8f57731506c2f847b53b2a21f919799eef3ab06c37bc70bfe3b0c2cd4d66a72efb7d0a9f82880372337790ff08d9777c70495fdcfc50f1ddbcf32bb15d3f5584fb24351a00ba10b03bbcd2daff36e9b0d5e67525398d9fcaf191a21d813653856d29f8b67fbff1fd934d2c40f0e400634d5b9d13c2d34f7a3b16e32abe052a19f4b432a0524bfa53767691b85b3a80161b03af2179345d783eb4624a1f9d46a5d375160d4e0bfa4ffca5835bf3c181a6b8", @typed={0x8, 0x78, @pid=r8}]}, @generic="cc5edf04c0a956f0af335907798d447e89b0ac42a921d97e42c0ed8d93ca6be6f2eb088499a67dcaa69755c59c1d38a7530a347f4b3e35b7a58aa4d2bdd863249f95d103597fa20b6579876e40193472571a683a6b41db6e6f32b4fb14e54e2c55b7e1b7c202cf4b7e2ce6e53e254f9f6ecc760ecb2c72e3dcb6a46c9c55d566ff82c86507f9b350f18405c9ebdce8e56a7d041b2f2cce", @generic="f4f9ea8eb064b1f3d33d5731c3cdd8fa4c0b93dcadf4afd43ba6907b277be76b171e624787c9c7f2b200eddbaaca249388f35fc2039bbe1aeec584ff48a773e6712c7c7c5f483b5ff533942728e334424c18092eb2b903b653e19841a2e91f7143ae21e3121b80ba233ec81b180948578d7d139d43a0c8c5c189a3e420f09513747d4cd88079313da578919642b1cc5f4707409ddb0ec37ce90e766cb6ac76637f3b175aca"]}, 0x424}, {&(0x7f00000007c0)={0x70, 0x19, 0x400, 0x70bd26, 0x25dfdbfd, "", [@generic="626f0a2eb7f159336d4aa4c54572065ffc7b40f9a7a289b0392b264a00c669aee258ef32a584a5a55b122c499e4f5b679fce9d943ebaae81dc78def29fe02d1fb92e3c2846481b42e0a466214a212395a3950aa5986bfcd47856aa1665b167"]}, 0x70}], 0x3, &(0x7f0000000b80)=[@cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0x68, 0x80}, 0x10) close(r0) 20:11:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:16 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:11:16 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f00000000c0)) [ 357.316577] device team_slave_0 entered promiscuous mode [ 357.322421] device team_slave_1 entered promiscuous mode [ 357.443278] device team_slave_0 left promiscuous mode [ 357.448565] device team_slave_1 left promiscuous mode [ 357.535372] device team_slave_0 entered promiscuous mode [ 357.541091] device team_slave_1 entered promiscuous mode [ 357.604168] device team_slave_0 left promiscuous mode [ 357.609439] device team_slave_1 left promiscuous mode 20:11:16 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000000c0)) 20:11:16 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:11:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x6, @dev}, 0x10) sysfs$2(0x2, 0x76a80, &(0x7f00000000c0)=""/143) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) close(r0) 20:11:17 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000000c0)) 20:11:17 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 358.012492] protocol 88fb is buggy, dev hsr_slave_0 [ 358.018312] protocol 88fb is buggy, dev hsr_slave_1 20:11:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="5910e5bb66b90f5f4add1ce4feea31f1000000"], 0x1) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:17 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000000c0)) 20:11:17 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = socket(0xa, 0x800, 0x1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x7, 0x10, 0x80}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={r3, 0x7fffffff, 0x8}, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x2400, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80000, 0x40) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000140)={r4, 0x3, 0x5, r5}) mknod(&(0x7f0000000000)='./file0\x00', 0x1100, 0x200) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0xfffffffffffffe63, @dev}, 0x300) close(r0) 20:11:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) 20:11:17 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 358.841641] hrtimer: interrupt took 267911 ns 20:11:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) 20:11:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000100)={r3, 0x59, "e204c0518aa5928778de93a1ff0e483de7a3852feb9568cba3b8de8cc748ab8db1a0b9ae0c534ca996ddfab79c21120ebf054e4410269d9f8a7f5f099532313fca12efd7665f7f105a1c03d9438e61b325cf34a3d3957959f9"}, &(0x7f0000000180)=0x61) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f00000001c0)={0x2, 0x4, 0x2}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) [ 359.324929] device team_slave_0 entered promiscuous mode [ 359.330589] device team_slave_1 entered promiscuous mode [ 359.431964] device team_slave_0 left promiscuous mode [ 359.437379] device team_slave_1 left promiscuous mode 20:11:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) 20:11:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00='], 0x1) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) 20:11:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="59f164053aed2d3f66317de4ace4813999a5bb52a44e4c9ceeca2800fa45185e4d35db1f54557774924266f6e7e41942cb04d51f16991381d862d49493a2b52b40869da9d38ff4bf1ddccf352a6435669b649577d814088e118a9d2e4f82148e9215b307853762a6e8f0e2d6b0f26c774729b9fbd20600000070cb5420c72f31c749565fa25bf51bbcc7de627439cea07ceafef6facf30c8c9a2c6bed080c6d0838ec1555dbb99cbff3d9700f388b9500a0844d8d341ae437090ef1c010a2e70de6aa4692d46b9"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) [ 359.681942] device team_slave_0 entered promiscuous mode [ 359.687630] device team_slave_1 entered promiscuous mode [ 359.702811] protocol 88fb is buggy, dev hsr_slave_0 [ 359.708598] protocol 88fb is buggy, dev hsr_slave_1 [ 359.714822] protocol 88fb is buggy, dev hsr_slave_0 [ 359.720594] protocol 88fb is buggy, dev hsr_slave_1 [ 359.754409] device team_slave_0 left promiscuous mode [ 359.759776] device team_slave_1 left promiscuous mode 20:11:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000000c0)) 20:11:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 359.820233] device team_slave_0 entered promiscuous mode [ 359.825991] device team_slave_1 entered promiscuous mode [ 359.912097] device team_slave_0 left promiscuous mode [ 359.917613] device team_slave_1 left promiscuous mode 20:11:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:19 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:11:19 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/200) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000200)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000240)={'veth1_to_bond\x00', {0x2, 0x4e20}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f00000001c0)=0x9011) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) close(r0) 20:11:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000000c0)) 20:11:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) [ 360.389564] device team_slave_0 entered promiscuous mode [ 360.395290] device team_slave_1 entered promiscuous mode [ 360.461345] device team_slave_0 left promiscuous mode [ 360.466898] device team_slave_1 left promiscuous mode [ 360.578685] device team_slave_0 entered promiscuous mode [ 360.584477] device team_slave_1 entered promiscuous mode [ 360.624843] device team_slave_0 left promiscuous mode [ 360.630295] device team_slave_1 left promiscuous mode [ 360.741452] IPVS: ftp: loaded support on port[0] = 21 [ 360.898130] chnl_net:caif_netlink_parms(): no params data found [ 360.946998] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.953759] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.961405] device bridge_slave_0 entered promiscuous mode [ 360.970515] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.977148] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.985555] device bridge_slave_1 entered promiscuous mode [ 361.011098] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 361.022273] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 361.045184] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 361.053461] team0: Port device team_slave_0 added [ 361.059579] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 361.068423] team0: Port device team_slave_1 added [ 361.074871] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 361.083351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 361.154979] device hsr_slave_0 entered promiscuous mode [ 361.232100] device hsr_slave_1 entered promiscuous mode [ 361.302902] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 361.310103] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 361.334070] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.340539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.347943] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.354543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.418074] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 361.424367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.436512] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 361.448613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.459267] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.467160] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.476505] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 361.492438] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 361.498534] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.510790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.518946] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.525522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.539879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.548554] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.555177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.584057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.602778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.611372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.626590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.642676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.656549] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 361.663354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.686115] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 361.700805] 8021q: adding VLAN 0 to HW filter on device batadv0 20:11:20 executing program 5: 20:11:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000000c0)) 20:11:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) accept$alg(r3, 0x0, 0x0) 20:11:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x4) close(r0) 20:11:20 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 361.964402] device team_slave_0 entered promiscuous mode [ 361.970038] device team_slave_1 entered promiscuous mode [ 362.002617] protocol 88fb is buggy, dev hsr_slave_0 [ 362.008596] protocol 88fb is buggy, dev hsr_slave_1 20:11:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 362.017560] device team_slave_0 left promiscuous mode [ 362.023001] device team_slave_1 left promiscuous mode 20:11:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:21 executing program 5: 20:11:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000000c0)) [ 362.097658] device team_slave_0 entered promiscuous mode [ 362.103560] device team_slave_1 entered promiscuous mode [ 362.122456] protocol 88fb is buggy, dev hsr_slave_0 [ 362.128149] protocol 88fb is buggy, dev hsr_slave_1 [ 362.215107] device team_slave_0 left promiscuous mode [ 362.220393] device team_slave_1 left promiscuous mode 20:11:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:21 executing program 5: 20:11:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="f61b38d859f1a9121c9ad727b4f86fe9604ede887b48598717d8484fd1d8df9bd18857843a4b49e01578c3e7d5046bfb3fc624218f411bb609731545098842"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000000c0)) 20:11:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4400, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e24, 0x7ff, @mcast2, 0x3}}, 0x1ff, 0x4, 0x8, 0x0, 0x1}, &(0x7f0000000ac0)=0x98) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000b00)={0x0, 0x3ff}, &(0x7f0000000b40)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000b80)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x7}}, 0xc61, 0x9, 0x6, 0x1ff, 0x4}, &(0x7f0000000c40)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000c80)={0x0, 0x60, 0x30}, &(0x7f0000000cc0)=0xc) sendmmsg$inet_sctp(r2, &(0x7f0000000e00)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x17}}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000100)="eede8c06a1d49f63511343a1d10b0ff3dc98d7840abb30d4fef46365f96a9748ff22bc37a9e82ef266068562e46aa24b248db5593ca6583ef4cf91bcb08dce0534e8ab6d4fc99a8008a9054e6a948cc722ba53807d7f5ddbf92fd1076171ee69c6e831eb0aac7b5d2561fc429efc1450de7817c2c3a789", 0x77}, {&(0x7f0000000180)="adc471dcb8faaa813c972814a9555458bfc5ed28fdd2a50998f44f3102350fe9c99cb6379012451094491c0ad5326267f108e17848077dc3deb5b8390a04e517e4f280252b0b47e1be0543a6a0e98def53008a9da88126ac2bf50b", 0x5b}, {&(0x7f0000000200)="c7992d08753c6dde94888ee00eba1fbad72f5f67742b5c7e7a3f278fd10de22ad9f1542ecf8e6394177cba5547854441b5d375a708c3257e9d8c7e168600dd349583530db3c0e376535ca831a10e94746260a789352d0d6ade787cb584ab861f10d6bacd803e6d7ab65e3e6e73c9d56b8b2fbd4a310a276594383e13bb20b233bb202e1e17ef8728b9080e0eed3d4ddbbe08852f0dc6c51673b6d11a04ed674a847961d1c22c5c54cc583fe8d1a3a90513ebdd0dfb51265696ce58ec4619ae", 0xbf}, {&(0x7f00000002c0)="575a0374aa13f2ef96fac018c53b0b80f1161a0767c3c861dc4c3ac5e395569fb887855766aa875ccdcec210509133ca97a8b262537bf2434581e1c93561ace3f28d27f7a6a695c712ba5e4ae2cff6143a5eab1a80f49b9263e23f3e03cbb9f8a58ee668c6e9e6794a5f7759745d96da34e55f91d137", 0x76}, {&(0x7f0000000340)="30cde664b43f6da1536d76988bd3e8662b6123c6cf08bcf4cf2908afd97eba8ccfaf5cd77b96e3314db7c812e4c6ca91aa0be73ccc", 0x35}], 0x5, 0x0, 0x0, 0x1}, {&(0x7f0000000400)=@in={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000440)="32322a9f811544213fdfe85a830447fec2ff2927e264c0918c18ca1e114ccf216e7e99a50ec4382fed7b0233dfcd510adc463c647880e182b27b8e29e29dd5a5a88d9bca565a3f413ba7b6e09ab7bd7ac4c2ef903bccce467014791ef3bf6bdd88538708702dacfa4ce6f9b62208f752e25684", 0x73}, {&(0x7f00000004c0)="239e1f90764b621cede08f08846a5cfefc2fdb6e958a1e8ab96ba8dfb525ca4cb02dbb62eb6180f1b8bfb0f1953b2cc50530dc80ed15716532aa0187062f7043acc52e0298", 0x45}, {&(0x7f0000000540)="747accb50b8b9d181802bc79d76ecff2a3936e2bf116f8be37fedd72422fe38e6836c46a0b97e643620d9b9b8acf17aeaaf54aa57814478c23ed5963b8ee1216bd3bbbd41ee59c1a1945ca104e3f59136b481b3af54f1d1fa2c2", 0x5a}, {&(0x7f00000005c0)="c58e19879b0c75c00c9e36c068c22d265f9274ac77aba3aca60fed3db4e472278852f0a40bd85d85a9df2edf1ff1264564956dcd92efd998c22feb927d55f6c8691456d7eb98dcb276b8f5d4dc545e51c6f9b1c8f00c96194d1ee4e47e1550d36100a7825923a482e1ed759e6286f0341f517608caee8a59abc1f3cc551c2187449e940011c6ab545f39bd3c46277c7ab19d8b72aad5caf8fdfef526e17d1645d0abc705ea3186df6cdaf7a07994f012e81392250b237f175e06905b5d839d420ccf7cd59620952397bd8d864ab83cbd25fed9a2a39470848b8c82d6c5f0db", 0xdf}], 0x4, &(0x7f0000000f40)=ANY=[@ANYBLOB="1800e000000000008400000007000000e000000100000000f6525596e2426f2543e552a9dff963503ea9380ae32f9161f8d5682060e0ef2634e7b0529b5f7f536cf1602bf9a2233f4a09caf3130a4cc0766d7f3f29358bb51a53ec993b"], 0x18, 0x20000001}, {&(0x7f0000000740)=@in6={0xa, 0x4e21, 0x5, @remote, 0x9}, 0x1c, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x10}, {&(0x7f00000007c0)=@in6={0xa, 0x4e21, 0x10001, @loopback, 0x9}, 0x1c, &(0x7f00000009c0)=[{&(0x7f0000000800)="8afeda2857ddc4626cbe8bd6b7cf5ff05a6354397da89b5a6588456aa4a8e8eb3ea3fc68e1ffc51a781ad8740dd25c3d504c6e5b5499ebc20494da798661f51f7c6313c9d3366fa63b28115713d2fa1784b32f52b15f9f5f09fa61cff750de151916bd261bb0588955b005003507fdd20222", 0x72}, {&(0x7f0000000880)="c5d4b63c902c0703ac5ba19b6e7008", 0xf}, {&(0x7f00000008c0)="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", 0xfd}], 0x3, &(0x7f0000000d00)=[@authinfo={0x18, 0x84, 0x6, {0x1f}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x592}}, @sndinfo={0x20, 0x84, 0x2, {0xfff, 0x0, 0x8, 0x9da4, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x10001, 0x200, 0x1, 0x8000, 0x4, 0x4, 0x8, r4}}, @sndinfo={0x20, 0x84, 0x2, {0xffffffffffffffff, 0x2, 0x8a, 0x8001, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0xff, 0x800c, 0x6, 0x5e8, 0xfb9e, 0x81, 0x565, r6}}], 0xd0, 0x4}], 0x4, 0x8c0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000f00)={0x0, 0x3, 0x6, [], &(0x7f0000000780)=0x5}) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000700)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 362.831078] device team_slave_0 entered promiscuous mode [ 362.836893] device team_slave_1 entered promiscuous mode [ 362.858317] device team_slave_0 left promiscuous mode [ 362.863800] device team_slave_1 left promiscuous mode 20:11:21 executing program 5: 20:11:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000000c0)) [ 362.993239] device team_slave_0 entered promiscuous mode [ 362.998819] device team_slave_1 entered promiscuous mode [ 363.107743] device team_slave_0 left promiscuous mode [ 363.113135] device team_slave_1 left promiscuous mode 20:11:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000380)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f00000003c0)=0x14) sendmsg$can_raw(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x1d, r4}, 0x10, &(0x7f0000000480)={&(0x7f0000000440)=@can={{0x3, 0x3, 0x8, 0x1ff}, 0x0, 0x3, 0x0, 0x0, "c1afebea1f6f6568"}, 0x10}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@delsa={0x74, 0x11, 0x400, 0x70bd25, 0x25dfdbff, {@in=@local, 0x4d4, 0x2, 0xff}, [@proto={0x8, 0x19, 0x33}, @ipv4_hthresh={0x8, 0x3, {0xd, 0x15}}, @lastused={0xc, 0xf, 0x5}, @address_filter={0x28, 0x1a, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x2, 0xfff, 0x17}}, @extra_flags={0x8, 0x18, 0x3}]}, 0x74}, 0x1, 0x0, 0x0, 0x44}, 0x40) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:22 executing program 5: 20:11:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x8, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) signalfd4(r0, &(0x7f0000000080)={0x7ff}, 0x8, 0x80800) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x3, 0xffffffffffffffbc, @dev}, 0x10) close(r0) 20:11:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f00000000c0)) 20:11:22 executing program 5: 20:11:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) close(r0) listen(r0, 0x7) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x400, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) r4 = gettid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003b40)=0x0) fstat(r1, &(0x7f0000003b80)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000003c00)='./file0\x00', &(0x7f0000003c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003cc0)={0x0}, &(0x7f0000003d00)=0xc) stat(&(0x7f0000003d40)='./file0\x00', &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() sendmsg$netlink(r2, &(0x7f0000003e40)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000003ac0)=[{&(0x7f0000000240)={0x10, 0x3c, 0x100, 0x70bd29, 0x25dfdbfb}, 0x10}, {&(0x7f0000000280)={0x60, 0x17, 0x1, 0x70bd2a, 0x25dfdbff, "", [@typed={0xc, 0x17, @u64=0x8}, @nested={0x38, 0x51, [@generic="6424708421435aac11c79db878b67e656d4ba67817262d2d80cde4b90de1aca9090083ce65b51f4a37ab71f4", @typed={0x8, 0x1f, @ipv4=@multicast1}]}, @typed={0x8, 0x1a, @fd=r1}, @nested={0x4, 0x7d}]}, 0x60}, {&(0x7f0000000300)={0x2c, 0x16, 0x30, 0x70bd2a, 0x25dfdbfc, "", [@generic="cbc70afaf007a2896b110c0e50ce19d6a2", @typed={0x8, 0x46, @u32=0x617d}]}, 0x2c}, {&(0x7f00000003c0)={0x188, 0x3b, 0x11, 0x70bd27, 0x25dfdbfb, "", [@nested={0x94, 0x20, [@generic="a86da4c5e2b5332ca544a3b8f8258584c0a1d308007cf33b2f9ad6585cc4a3a2eba3586b346d9c7c394160dc4e2a353d66e76a3f8ac7bc2fa5f68d5b2cc8673e727b407a37b904b556b89a6e", @generic="304e1a5cfe7ca3cea98e0473eb0d0a9c05d9d9966d8ba13357cbb386ad81ecbf44e50784cfe8530a4dc279c06b0aae19", @typed={0x8, 0x59, @str='TRUE'}, @typed={0xc, 0x6a, @u64=0x7ff}]}, @nested={0xdc, 0xd, [@generic="c5d29a51c98cd3ddd8fff00f46132d98b01fa976d210fbe98b69a22dfdc9eff0eb5a490fc8d52f24ecf6e4a98783c81e037d4506d4cbbbb3714e2c54c0bca4d2f2c7b3b118a40156a4c124c8e767f742545e19bdada7334cec157d51edf63b1b41b8ad76f5b5a1ea19b6282efa0b3f82fd6be97617195f030b1a93af7e642e080cb03704d49f160ffeed6da04d298da562707cc6bf1961a813e560d1e6a61f0fadce4a471b7d657a1b90b6f119fe6635f26870edfed21569b9861af8dadec741b597e1a7fbee80395978e5b05c3d", @typed={0x8, 0x95, @fd=r2}]}, @typed={0x8, 0x55, @pid=r3}]}, 0x188}, {&(0x7f0000000580)={0xac, 0x15, 0x100, 0x70bd27, 0x8001, "", [@generic="b5898108f1921578e3b8fa5755e8c600348e6b2c7ceed621fdf39bed77e9f8efe41e94a7a17461fb6d14c5c00df7f536cacd212989d7c88001f9361aaed09757546c8d72a49d08f0189622e21222525c4517b3207742f499c58752c4bcc7c3cf788d6c458770322e6b443d33b429462fb57b39b600a64f1953acbd7c5f2762df13fb373a8efa5f8eeaa754efab5aa2d6fa462a8a706bb093e6c8"]}, 0xac}, {&(0x7f0000000640)={0x346c, 0x41, 0x505, 0x70bd29, 0x25dfdbfe, "", [@nested={0x32a4, 0x10, [@generic="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", @generic="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", @generic="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", @generic="3a3ab412c5e8917f3a3677cc3b0faec6d66552c1737ec46dff4f1229fc6edf3566f4543d80b74cc8247ddb6a5b9dd34516c5879ed4aac7b312d5ea311a608cbb8935535d8d0d3e98c27ed549081acd6991d91f74bb6eacd59834e4e992c051135fcf1388e5f77eb744f1862c988e", @typed={0x8, 0x3e, @fd=r0}, @generic, @generic="28cb2fe21c0a54f87654ec233c79180bdbac3364bde8b00e2d44ce953cd9afc6f5b25431744a51c92b23d7343157fb0ff1e80eadd4ae46c5b2195cb0aa61a83381d1f61d665f9060ade9b3e6f0a170a92e6e75e7088949750a6a13b868677721b60c17eaafec620809c7eb7fef73198e9ebaea50ea4f34a521060cc3a8c9d77f993f492037aaac436fb88d9d3b021db9afc98afec672696d1ce5abccf7b9460ff99cb1228d90e38f53fe87956b470408a3533480ec066edc11d0da8a0b1bb9a777dde627b9a8d86a85cb916effbbfceeee46", @generic="7dc945da9d268eed8f5f8e609c9e9fc13217b0d9883f10f27bb2943114303862353d06c8dfb0274b969faaf68d1b4d283d0ecb0bddac51436ebfee9de8f9f0fb9621dbe7e5edfa5ed9da836d89031dac30791e6c46b0315571395fd7d30ab8239c", @generic="640e953fb5e7f8b21d77d2dccf8f3ad89f16c261d83f343116a40e6866389b88514ba4ab6b04ac789218e43e60dfaca7cf377a94bd45a6b1fbf7abe7bf9b26a35101ebe6c23b67b0dcce412cd44cfdd7f45c91872521e2308bf0fcdd2374367a764f45c2ba5461e8985fdfb35e5a117f5160d847b137d43a64eaf25faf668a8b71819dcd828853f17f629904015974dd13b6ab85f050f45fbe33bf30644a562f5bc16fc3841f6b2828fbcad94a0f48801015f3cafc3d2564c6ee60123ff785af289a680d615be8fb26696db91a82052a45bb1b82e96ae5c1bc15b922d204c2dde1c7de6ba4fb7b78d23b577e09d5b99e65ba360279"]}, @typed={0x8, 0x86, @ipv4=@empty}, @typed={0x8, 0x35, @ipv4=@loopback}, @generic="1b1a53e4e6eb3b2ecd3da194c75933065d92eaa361fe1d9666aa680060f9c119bc5faeef7474881dc376df59acf6d6ccef6e0df17665735443833b58052d6bf53889c64a7a863242e2d12d4fbe8aa2ef7299fe1733a506f33058a3b327a8575c6d84221f2e5d3fe6336382cf5d806868fdd4657b920ac840bfd2eee0514e99dec1b8705177f07110e611260ddccf4de839a67b7be9d75f755d70e934a9", @nested={0xf4, 0x52, [@typed={0x4, 0x1c}, @typed={0x8, 0x4c, @pid=r4}, @typed={0x8, 0x2, @u32=0xffffffff}, @generic="c7363c91e2c3a7e3cf62fa3d898e6e50c79a6892e9c130e69dd5474eaf56c5f4a7c5610707e0b3e76aaaf1cbb6d8f6b11d1676aaf462efdf49c7db21e233940d37d2cd78332faf15827015299ec750b2428c56554851fa51f4573a984694dc6ed261f847e4695ccaa207460dda53a2a8bae48da35a0e62be500792d97e2a580fc5e829db834ac79166727fad729d2ef606de336489ba583511be94090c736bd208aaebdfdb15e842bfc848aa7c35b20d9e86856583e9d8fd355979e85bc25362d7334c4ec203db1efc2134377e6fd77b", @typed={0x8, 0x10, @ipv4=@rand_addr=0x7}, @generic="bbb7c6"]}, @typed={0x14, 0x48, @ipv6=@dev={0xfe, 0x80, [], 0x1f}}]}, 0x346c}], 0x6, &(0x7f0000003e00)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0x40, 0x14}, 0x8000) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000180)=0x54) 20:11:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f00000000c0)) write$nbd(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="baebf6bfc6dbb27576f89357ca178b69"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) epoll_create1(0x80000) r4 = accept4$alg(r3, 0x0, 0x0, 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000001c0)={'ip64nl0\x00\x00\x04\x00\xc0\xfa\xff\x00', 0x800}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:23 executing program 5: 20:11:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f00000000c0)) 20:11:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:23 executing program 5: 20:11:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x287, @ipv4={[], [], @remote}, 0x2}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e20, 0x900000, @remote, 0x100}}}, &(0x7f0000000280)=0x84) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) sendmsg$nl_crypto(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@delrng={0x10, 0x14, 0x1, 0x70bd2a, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8080}, 0x800) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000004c0)=0x100) close(r0) r5 = semget$private(0x0, 0x0, 0x2) semctl$SEM_STAT(r5, 0x2, 0x12, &(0x7f0000000300)=""/189) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x6, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000500)={r4, 0xffff}, 0x8) 20:11:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f00000000c0)) 20:11:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="4b7ae71ba80d13d534a9e1f1a66a5f87d0705ccfdeab400e442a33ebd5f56ea021438cff7b8316ba4a39aba1688dfb5644c7060d62913c77a38e4adcf6a78c013997df8e06307e6a0372acafae6388cdac9c54dabc795f7999deb4bf49205f4e09768fb4ad12ed206daba673ad283b6496a3a786224d7a6e9944407a6367a809df576c6597fadb7188b41c4721cb0c7060ff1831d98b3ae8b89877736179924b0d161c054c74fb9d2852af6070a5843c7102a0f35f872aae9347b8f73fd01d723b344fe87b9ad10c0e2f21bd141cef4c21352433ad6ec0"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 364.551303] device team_slave_0 entered promiscuous mode [ 364.556993] device team_slave_1 entered promiscuous mode 20:11:23 executing program 5: 20:11:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) [ 364.702073] device team_slave_0 left promiscuous mode [ 364.707342] device team_slave_1 left promiscuous mode [ 364.801361] device team_slave_0 entered promiscuous mode [ 364.807053] device team_slave_1 entered promiscuous mode 20:11:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, 0x0) [ 364.896851] device team_slave_0 left promiscuous mode [ 364.902268] device team_slave_1 left promiscuous mode 20:11:24 executing program 5: 20:11:24 executing program 5: 20:11:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4c00, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x8000, 0x0) sendmsg$nl_crypto(r3, 0x0, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, 0x0) 20:11:24 executing program 5: [ 365.452121] device team_slave_0 entered promiscuous mode [ 365.457768] device team_slave_1 entered promiscuous mode [ 365.527939] device team_slave_0 left promiscuous mode [ 365.533332] device team_slave_1 left promiscuous mode [ 365.567475] device team_slave_0 entered promiscuous mode [ 365.573182] device team_slave_1 entered promiscuous mode 20:11:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, 0x0) [ 365.619642] device team_slave_0 left promiscuous mode [ 365.625087] device team_slave_1 left promiscuous mode 20:11:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@ax25={{0x3, @netrom}, [@bcast, @null, @remote, @default, @rose, @netrom]}, &(0x7f0000000100)=0x80) r4 = add_key(&(0x7f0000000480)='.dead\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="913d1814ad453f38aa9b1f4b9834c284320c4d162d7ecc7086c9d1ce05567ec602c4edf2a4f57d865abf239a5cafb8af9bc8c481b5939e4c7a188022ba3c5958c884", 0x42, r4) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="20002bbd7000fedbdf2503000000087007127dbbde882106703734f2ba000500030000000800050002000000"], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40854) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e24, 0x4, @loopback, 0x2}, {0xa, 0x4e22, 0x10000, @remote, 0x6815}, 0xfc000000000, [0x8000, 0x2, 0xffff, 0xfffffffffffffffb, 0x10001, 0x8, 0x4, 0x3]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="59f1f66c57927300d0857046d950a358a3deef7c5d23d7658f14204eb01999292e6eee00800000000000006a06000000000000000000000000cd367d96f3425b39b2edcf7341de7ce352497af5b277c5f87417607dae168b4eefbd7f7b808e9be5c83a730edb9cff17dc9e95f5b51ad0395844b73b493b34d26ff14dc97599aa7a20063046d757c4c4ca53fe5bf3c9ffe20468d49c43fd27019415dec2f0557bb9ab18ffd526b52a680a4e9cc4d28be9f46ebea29a54fa"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:24 executing program 5: 20:11:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = accept(r0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x13, "7d7f94889b6dba2d9c53e37b9b3d52e13ebc37"}, &(0x7f0000000100)=0x1b) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r3, 0x4, 0xffffffff}, 0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a0736872b6a0769f3a0eed974dc44639fe38a249ef1c64af8b380b527ee86dd373c0debfdda1120582f0e30ea61cda4a0b74e5f3fa06e54d1a03d507adfb9d9f288d67cff37c4c84a0e3"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:25 executing program 4: [ 366.120887] device team_slave_0 entered promiscuous mode [ 366.126607] device team_slave_1 entered promiscuous mode 20:11:25 executing program 5: [ 366.204174] device team_slave_0 left promiscuous mode [ 366.209509] device team_slave_1 left promiscuous mode 20:11:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:25 executing program 4: [ 366.332435] net_ratelimit: 2 callbacks suppressed [ 366.332456] protocol 88fb is buggy, dev hsr_slave_0 [ 366.343051] protocol 88fb is buggy, dev hsr_slave_1 [ 366.355379] device team_slave_0 entered promiscuous mode [ 366.360937] device team_slave_1 entered promiscuous mode [ 366.443634] device team_slave_0 left promiscuous mode [ 366.448897] device team_slave_1 left promiscuous mode 20:11:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:25 executing program 0: lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:etc_mail_t:s0\x00', 0x20, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x401, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f00000001c0)={{0x8001, 0x771b}, 'port0\x00', 0x14, 0x40008, 0x7, 0x9, 0x100000001, 0x1, 0x2, 0x0, 0x2, 0x401}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:25 executing program 5: 20:11:25 executing program 4: 20:11:25 executing program 2: r0 = socket$packet(0x11, 0x11000040005, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:26 executing program 5: 20:11:26 executing program 4: 20:11:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x400) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={r3, @in={{0x2, 0x4e20, @local}}, 0x4000000000000000, 0x55, 0x7, 0x9, 0x4}, 0x98) 20:11:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x103400, 0x0) write$vhci(r3, &(0x7f0000000180)=@HCI_ACLDATA_PKT={0x2, "1750b29329a03f2ffc5f61bbb8fffb019dcee6f5aa88714ee086d6b314daa2ec5fd993ed905d2514b31e814848cf930272564fec6480f616ea361030d454e496106c3b2233ac9c9a1cae25cc17a24f3c2f786205c6e5b74d84485ed6418532877cf93a3617f623ec380fdfcda2fd5beb2725e388613c9bf2e571e45e78cbe083e79d23fef933"}, 0x87) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:26 executing program 4: 20:11:26 executing program 5: [ 367.352959] device team_slave_0 entered promiscuous mode [ 367.358705] device team_slave_1 entered promiscuous mode [ 367.446072] device team_slave_0 left promiscuous mode [ 367.451423] device team_slave_1 left promiscuous mode [ 367.534760] device team_slave_0 entered promiscuous mode [ 367.540503] device team_slave_1 entered promiscuous mode [ 367.595910] device team_slave_0 left promiscuous mode [ 367.601331] device team_slave_1 left promiscuous mode 20:11:26 executing program 4: 20:11:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:26 executing program 5: 20:11:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:27 executing program 5: [ 368.012490] protocol 88fb is buggy, dev hsr_slave_0 [ 368.018179] protocol 88fb is buggy, dev hsr_slave_1 [ 368.024145] protocol 88fb is buggy, dev hsr_slave_0 [ 368.024996] device team_slave_0 entered promiscuous mode [ 368.029686] protocol 88fb is buggy, dev hsr_slave_1 [ 368.034815] device team_slave_1 entered promiscuous mode 20:11:27 executing program 4: [ 368.092561] protocol 88fb is buggy, dev hsr_slave_0 [ 368.098177] protocol 88fb is buggy, dev hsr_slave_1 20:11:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) [ 368.228000] device team_slave_0 left promiscuous mode [ 368.233490] device team_slave_1 left promiscuous mode 20:11:27 executing program 5: [ 368.328220] device team_slave_0 entered promiscuous mode [ 368.334063] device team_slave_1 entered promiscuous mode [ 368.340298] protocol 88fb is buggy, dev hsr_slave_0 [ 368.346150] protocol 88fb is buggy, dev hsr_slave_1 20:11:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:27 executing program 4: 20:11:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0xf000) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 368.502123] device team_slave_0 left promiscuous mode [ 368.507478] device team_slave_1 left promiscuous mode 20:11:27 executing program 5: 20:11:27 executing program 4: 20:11:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bond_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001f0000008e05000080000000ff7f00000500000001000080070000000da71b9db6b7609bdb5ac0dcf9240d27220b037ae019eb1bc54221b6089e4a3e89987ce186f424c1d0a5c561b590ec79b20ca69e7d9f1126e860065d267131ffffffffff153b2e1e304b16a442923929fda10f05ffffff267a0726b2cae966c515a3d26c6b06c7801f00a0959805d56960abb8f6f76d016cc83688453d5951a8654d0000000000000000000000000000"]}) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x9, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x19, r1, 0x1, 0x50, 0x6, @local}, 0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r2) 20:11:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 368.904371] device team_slave_0 entered promiscuous mode [ 368.910069] device team_slave_1 entered promiscuous mode 20:11:28 executing program 5: 20:11:28 executing program 4: [ 369.042675] device team_slave_0 left promiscuous mode [ 369.047943] device team_slave_1 left promiscuous mode 20:11:28 executing program 5: 20:11:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) pwritev(r0, &(0x7f0000001440)=[{&(0x7f0000000000)="992b3ed3488feea4db23f27bc89cb21dc0335a6c458144c3", 0x18}, {&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="c1b1db1cc041ddbfd1304da633486bad6aaa288a39a2089dfea6872b92765ae8b5b968e3d825d7f58a467a89f62c2d1c121a14024f718f2131c49caeac85b6e40cba1d9797084e872750e31cb0abaad442b0e0d7497755ce71c2f1452f90e60e161cffc1880c2729a2775798965219f1c9bbfe29a2bf87a918a02325ff2be7a2e32842719f", 0x85}, {&(0x7f0000001180)="95090d87ecfac1e15e1e25f6499f74724041685639a49ecf4a7ba06b055abdb4994f9ba9ea2cbba6922d09e7b3a9fe6707a0e0655f376803876369dc49e2e7241123ca038fb8dff15d025f7bd05b9c08a179d62757597185575b1b163191e341f5802e137d65ad7d2aa58b81325fc069fe65a700bb247c96f0594cea03fd0a", 0x7f}, {&(0x7f0000001200)="178ebb49659c840e1381df77a4048559ec63de5ea3ab22430b7635d78c98c9c3056d93a3ecb01c9af07cb9ebf3e8635109b2e808c19964bd0ab3918d1eaeb021", 0x40}, {&(0x7f0000001240)="5b40c3be8cedfbc6ce662e3219a53404106a7dde839ed272929142ec30d4974dbd7e1c568e7eeea0889c060bb4f981b3fb25d23dcd488404c60a60e096f4cada8a0e44e7ffcf3cc7eb33147b93b31a8d7113f185a39381de249ade71a09a271655969ae21e7a2e442e1cfe9f293ffad0ad53ea0f61066468584115012eee527d30a1195c20318f98d6fc43a0977baee325851167ce3ee559fe093a45fa4f6ffce130833d494986b28d2dcdc1a3fd3b00f5a4aebeb1a87079ddfec12d1ae75f7d400b3f2f38bd52eb64d3312c940f9bbdede8966eb8882d5b6041158eb21100172cfcc50a18b06efa4b633ab9cde9e22a8d5719be6d24f35c", 0xf8}, {&(0x7f0000001340)="ffec227e70750d9c325d8b4161e6a44c6f00346b64bce1017499a8ae3da48e375f80c0d97d70bdd527070dd7757b308fe8745c670ea8a534d5bf715713787e274d853defade01838ec51d098f694e73c257c44a14f916f1bff0597674516725b655eb063c6374556a1657bddf834f30ba062e6cab7fd64adb7e1df033a6c57be75f7c1d54de99e1ca50e8aa824ef025ab52553ed7e65d285429f92d0814b56914cae1e68a8a507e3308dc58885cd70497cae5089139bb07afedeb54ee06f42c61c5d4ce767bb9c36dbc7995c19774505620d7f4796e64393a399140734d288e454f7989f549cdf4699ce335888f869e38e65d9695988b25420", 0xf9}], 0x7, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 369.392638] device team_slave_0 entered promiscuous mode [ 369.398213] device team_slave_1 entered promiscuous mode 20:11:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000180)={0xa0, 0x0, 0x2, {{0x5, 0x2, 0x40, 0x101, 0x6, 0x8, {0x3, 0x4, 0x3831261a, 0x6, 0xd1a, 0xfffffffffffff91a, 0x9, 0x9, 0x0, 0xcd3, 0x80000000, r3, r4, 0x6, 0x1}}, {0x0, 0x2}}}, 0xa0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000240)="66ba4200ed66ba2000b800300000ef450f09c462fd1d2fc744240046000000c7442402cb41a051ff2c2466b81d000f00d0c4216df9daf244a566baf80cb808f99180ef66bafc0c66edc461fb7c445be4", 0x50}], 0x1, 0x2, &(0x7f0000000300)=[@dstype0={0x6, 0x7}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:28 executing program 5: 20:11:28 executing program 4: [ 369.538394] device team_slave_0 left promiscuous mode [ 369.543833] device team_slave_1 left promiscuous mode 20:11:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) [ 369.667347] device team_slave_0 entered promiscuous mode [ 369.673088] device team_slave_1 entered promiscuous mode [ 369.749537] device team_slave_0 left promiscuous mode [ 369.754965] device team_slave_1 left promiscuous mode 20:11:28 executing program 4: 20:11:28 executing program 5: 20:11:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x6, @dev}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x5, 0x200) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000380)=0x4) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000400)="8de4f80afec1e8b05e2755e8aca82ebb858823576b755f344b3fc0e7a8a9c01c7a21702e10c430d5638ee31f1338f202a107d7a02a4d43d0e18d644258ed74797c4767d5bce3d9b031a60633d74abb228a50f2b7b5436c873edd624abd423f45a5aaf833c263d89b384e20ccbcded3da60395ac7dbaf5c2d66e872fb0409ce53b88d51b1f3c8ab49a08a9cf9226190cdc4d3e07a574107f28d9c516141d0d44bbb04067bf6f2385e3b76e8bde4fa9552f13d6f514a849c9f0ba7837e8a074c27aba0561a6cf7b4a8a317e388e4d3601d4a0db65cf45f06bb787796a704032b210f76d35dfcee3827824ed95045a251e2d8c220", 0xa0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f00000000c0)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)=r3) close(r0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x80, 0x0) finit_module(r4, &(0x7f00000003c0)='/dev/video37\x00', 0x1) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000000280)={r0, r0, 0x5, 0xf9, &(0x7f0000000180)="53ede1f00afa58c1cec63c2b420760e178573825f86f7a7cf6f70562251442985d2cab3cfd90542da8ed015d36ab45a5750b93b47431b424da4038ee708976df3c75fa34873619bb3c35d0808bd77363736e7974d073bbdceaed928f6f2e50e2f0aaef2e788daaba8512db59bbb55fd12500c8abd9bc968c87c30ea3ac1face1ea16d567deaa369399780cfa7dfd6ee1ef5c581c94baa5ac98e22c02b55a8d4734505ffd7738ffa0b3d429acdd3016297cd0a57bc4d9ae4614d7b38c579233aeddddd4d64a8a0bf09e69ace16f2cab4dfcb823e15ceb86c93368ba683451dffa7246066a1ead2d3b36b4d033f2119d41c69c224bdd9e60c61e", 0x1, 0x80000001, 0x1, 0x0, 0x3f, 0x9e839913da469ba6, 0x0, 'syz0\x00'}) 20:11:29 executing program 4: 20:11:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VT_WAITACTIVE(r2, 0x5607) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:29 executing program 5: 20:11:29 executing program 4: 20:11:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 20:11:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:29 executing program 5: 20:11:29 executing program 4: [ 370.801645] device team_slave_0 entered promiscuous mode [ 370.807306] device team_slave_1 entered promiscuous mode [ 370.895889] device team_slave_0 left promiscuous mode [ 370.901251] device team_slave_1 left promiscuous mode 20:11:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) read(r0, &(0x7f0000000180)=""/187, 0xbb) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 370.944744] device team_slave_0 entered promiscuous mode [ 370.950445] device team_slave_1 entered promiscuous mode 20:11:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, 0x0) close(r2) close(r1) 20:11:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53069425e697d554f61bf337969af0a07368"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 370.999789] device team_slave_0 left promiscuous mode [ 371.005809] device team_slave_1 left promiscuous mode 20:11:30 executing program 5: 20:11:30 executing program 4: 20:11:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) fstatfs(r0, &(0x7f00000020c0)=""/4096) 20:11:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, 0x0) close(r2) close(r1) 20:11:30 executing program 5: [ 371.473773] device syz_tun entered promiscuous mode [ 371.495964] device syz_tun left promiscuous mode 20:11:30 executing program 4: [ 371.570662] device syz_tun entered promiscuous mode [ 371.620663] device syz_tun left promiscuous mode 20:11:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, 0x0) close(r2) close(r1) 20:11:30 executing program 5: 20:11:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'tea\xff\xff\xff\xfd\x7f\x00', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59e1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) sync_file_range(r2, 0x0, 0x20000000002, 0x8000000002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:30 executing program 4: 20:11:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:31 executing program 5: 20:11:31 executing program 4: 20:11:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(0xffffffffffffffff) close(r1) 20:11:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'\x00', 0x0}) r2 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_mreq(r2, 0x0, 0x0, &(0x7f0000000000)={@remote}, &(0x7f00000000c0)=0x8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)={0x288, r3, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK={0xf8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}]}, 0x288}, 0x1, 0x0, 0x0, 0x50}, 0x40c0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000180)=r2) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000042}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x6a4, 0x38, 0x301, 0x70bd2b, 0x25dfdbfe, {}, [@generic="572de9de65f3492cc66e4621d44807013860f7dc66c25d4d38d41d1d8b67acffc0fd76", @nested={0xcc, 0x16, [@generic="bff5ee3c99189179688bb87bf1e307867f0927263e676b98cc2f338cc8ffcf5fbb14133fbfbd7d740db8182a3f4839339a85588a14eee12f93b1dd2ae6f213a6b30349603407bb1c1d93cf336fd63c593f1051d22b9ff0758cc9424fec883eda029d35cce9d5d39b21dbb76acf2bcc8945a01b41594d0c4481fa9580eb837c58ff994ed227cddd31e5a6012432720c021c92658ec80cbcb34598e6cf75e61919c7a6f410ec5ab45fda198aeb1d0a2fe84fe1236ed6b27136f0c24b3de907c89a6957527224"]}, @typed={0x8, 0x7, @uid=r3}, @generic="cc96267df7f4b0c3143935df20070c466c69781f24b2f2c996d618ce58a973cc1939f204e5c56abf47bd80c10bb58d0fadb5e8582bacceb0b71aeb36e0a429444cf1bd800dcff285cc2202d074fd6d55047102983cf014346ecca788e649e6f9c1dd6ef0ab658fbf2a4f49ddaeae33e1deb1eba11d383341e29e47d430ca987ef71d87681273db057757c4edb77121cd2a104c3490cac0c389373d8f92d7e881478bc50f4d1c641c5af16b5b069cb75bf36a774aac0946ea10870eb7e662fa0a77f37604d6be229aa8cc7b302b4cb6d9829adac889bdc09dd8d91449e217427850c0629915fc727784d44e6e8aa8", @typed={0x8, 0x70, @fd=r5}, @typed={0x8, 0x25, @u32=0x7}, @generic="5d6f4189d381128271a66d31d25c692939e3a13b2ee31cb4cc7b74339b99b0f3d98089bf58935fdc03504fa902081d09d28aea55ded2186d1343fe5f1d7481cfea9edac4571d0accb234f34ab2b60167c4be2a34c4", @nested={0x444, 0x39, [@generic="971ecddffaf957586450bca0c080ef7380e31abe4b7866dc2d227e7cb7d94e995550fae9018eee927c032cb6bf308583a05559f3101c944cdfd40348f5bb039f9001ab", @generic="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", @generic="804ea1aad1db05ea9951de1a778064d2a7cb0cf14c8efabe7b2c45717b7ac324a1ef2e9219bf946c82eee6c450db26381b47cc32c123dcc685400875a4b3e36450e32da75141c0cd853985a82e3a4a8776f880253928f7696896d2fd8e4716a136131cb6c09ecb293a55ea6f9134010dad4ea513f7c734bf7c8bc23211f1e85cd6243b57089936cb8c4dec89e503480f93e26bf0e0d6cafbce9aec8e45e791bd41888ca72304dc86f3", @typed={0x8, 0x43, @pid=r2}, @generic="000ba82f94ca64ed11ce05110c347abaf13633fd06a822d4a00e81417d6944b89ce6300e6b1ab52b47345621d36100b1702abb2393aa59be399c35583c34bf4c841c42512acbff27974bf357269dee5a336c90fff614b44ab91b1f9c086630d813cfd8c922636ccd713c027b", @generic="91e9e157f1461f6be56b6858e9bd7dd7e7523e6ea33b48fd8b6247a77c1bdf33189238ffc238542c236254e150ce31bf59a77122eb451e676071c5c246feee702f8880a723318058aa8093a2c1f2783db423ef4ad0811b22117e9d7f49b8a5fbe54bb47e43523fe7ea3fec9d28c46f6cd8b7085ee69d4dbf8c4a93e36d6254de879ba1339453e991440f5235ba7eecf08063b3601e64a0622d06e8b9363a60a991989b45f490d6891b0c9ae2033c348068058e529094a81a6ef5cad7c4177bacdfe01352d7b088406fd0d7535e59bd415616882958258733127c091bc2ff96b25a4e467e3b5aaeb2954906", @generic="c4da5812bd3f9e8719c1e94c71d9304c612614b8d391f07530a1ce99a8b985a93b9702090e16e3d683891e7ce9df368bff3541f6b01f87ec617783c090398021e23cbf65a0e17f10dafefdff683e7aa1ad4b37d90c44c9b7510fb4ee6c843e734360eca94ca449135f12726914ff25afd93c8d90492866174e4de4345b64048ac11b9f982f18cf2680e6382bffba236249189b12028fd5de1d72f9b542fd4b0435526ccfb24369a8709f51e2da7b6f10695b82b564c10e6d09b359f53aa836c1fd93ba8281f81b19cb2d92b542656f5029bd656b4e9de6730098fb45c0c6a65e0409f2c672d194603c2f6473ad5e", @typed={0x8, 0x95, @pid=r2}]}]}, 0x6a4}, 0x1, 0x0, 0x0, 0x8000}, 0x800) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) write$FUSE_ENTRY(r1, &(0x7f00000009c0)={0x90, 0x0, 0x3, {0x1, 0x1, 0x5, 0xc27, 0x0, 0x8, {0x3, 0xe6, 0x8, 0x3, 0x0, 0x2, 0x7, 0x80, 0x100000001, 0x271e, 0x8001, r3, r6, 0x8, 0x3f}}}, 0x90) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x70, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) geteuid() 20:11:31 executing program 5: 20:11:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 372.572674] net_ratelimit: 6 callbacks suppressed [ 372.572709] protocol 88fb is buggy, dev hsr_slave_0 [ 372.583472] protocol 88fb is buggy, dev hsr_slave_1 20:11:31 executing program 4: 20:11:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(0xffffffffffffffff) close(r1) 20:11:31 executing program 5: 20:11:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'yam0\x00', 0x0}) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000040)={r4}) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x400000000006) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000100)) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x6) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:32 executing program 4: 20:11:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="aa4b77744e8d5b790e21816aa70188d0"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000003c0), &(0x7f0000000400)=0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup(r3) r4 = getpgrp(0x0) syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/net\x00') fdatasync(r3) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x18000, 0x0) fdatasync(r2) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80800200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r6, 0x3, 0x70bd2c, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xd1e}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004880) ioctl$PPPIOCGCHAN(r5, 0x80047437, &(0x7f0000000340)) fsetxattr$security_evm(r5, &(0x7f0000000280)='security.evm\x00', &(0x7f0000000300)=@sha1={0x1, "4e234a28000390551d5731c143beccd67541b21e"}, 0x15, 0x1) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000380)) 20:11:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(0xffffffffffffffff) close(r1) 20:11:32 executing program 5: 20:11:32 executing program 4: 20:11:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(0xffffffffffffffff) 20:11:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x1ff40000000000, 0x8002) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000400)={0x2, 0x7fffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x200, 0xfffffffffffffff9, 0x5, 0x101, 0x7ff, 0x8, 0x4, {0x0, @in6={{0xa, 0x4e20, 0x4, @rand_addr="9baa4d7f3e55a271965ba3a6ec5d94a6", 0x9}}, 0x7fffffff, 0x3, 0x6f, 0x20, 0x1}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000002c0)={r4, 0x10, &(0x7f0000000280)=[@in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000300)=0x10) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x80000013) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) 20:11:32 executing program 5: 20:11:32 executing program 4: [ 373.769607] device team_slave_0 entered promiscuous mode [ 373.775319] device team_slave_1 entered promiscuous mode 20:11:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f5"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000180)=""/250, &(0x7f0000000280)=0xfa) r4 = mmap$binder(&(0x7f000003b000/0x1000)=nil, 0x1000, 0xe, 0x20010, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)={r4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:32 executing program 4: [ 373.874071] device team_slave_0 left promiscuous mode [ 373.879494] device team_slave_1 left promiscuous mode 20:11:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(0xffffffffffffffff) [ 373.989535] device team_slave_0 entered promiscuous mode [ 373.995218] device team_slave_1 entered promiscuous mode 20:11:33 executing program 5: [ 374.040506] device team_slave_0 left promiscuous mode [ 374.046062] device team_slave_1 left promiscuous mode 20:11:33 executing program 4: 20:11:33 executing program 5: 20:11:33 executing program 2: r0 = socket$packet(0x11, 0x1000000000000000, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x1004210) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000100)) 20:11:33 executing program 1: 20:11:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0200e9e2c2cae1261492ac75f3b6f40000000000003a4f738da2898e7344b2b45874a8d664d5099226f04235d7c64e34674d28"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:33 executing program 5: 20:11:33 executing program 1: 20:11:33 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x88, 0xa, 0xffffffffffffffff, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b", 0xf) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000180)=0xffffffff, &(0x7f00000001c0)=0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r5, 0xc008551b, &(0x7f0000000100)={0x4, 0x8, [0xfffffffffffffffa, 0x6]}) 20:11:33 executing program 5: 20:11:33 executing program 4: 20:11:34 executing program 4: 20:11:34 executing program 1: 20:11:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:34 executing program 5: 20:11:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="59ccfba5331300daf33d"], 0x1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x80009e63, 0x9ea7059b88b23ee4) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) getresgid(&(0x7f0000000100), &(0x7f0000000280)=0x0, &(0x7f0000000300)) chown(&(0x7f0000000000)='./file0\x00', r4, r5) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x9, 0xff}, 'port1\x00', 0x2, 0x10001, 0x800000000000, 0x10000, 0x3, 0x7, 0x1, 0x0, 0x5, 0x8}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) close(r0) 20:11:34 executing program 4: 20:11:34 executing program 1: 20:11:34 executing program 5: [ 375.531107] device team_slave_0 entered promiscuous mode [ 375.536843] device team_slave_1 entered promiscuous mode [ 375.666315] device team_slave_0 left promiscuous mode [ 375.671751] device team_slave_1 left promiscuous mode 20:11:34 executing program 4: [ 375.746211] device team_slave_0 entered promiscuous mode [ 375.751873] device team_slave_1 entered promiscuous mode 20:11:34 executing program 1: [ 375.792867] device team_slave_0 left promiscuous mode [ 375.798203] device team_slave_1 left promiscuous mode 20:11:34 executing program 5: 20:11:35 executing program 5: 20:11:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="59a348214a535d653f6af1d95821628ab895077ca41af9feeb7171eebe15ca14830077c2035c1007bc70aaf932f6d1ec51f9bbffac94d4c8ccf6bcf23c12f479ec1b08dbe30740bb5e249abff4933290c43afb056705865e3d7e493bf3ed2b0306168e113e9276aff76a489482b7480cf9935243db2d71abc64907d051289217204b2234720c"], 0x1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x82001, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400000, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000180)=@generic, &(0x7f0000000100)=0x80, 0x80800) r3 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) sendmsg$nl_crypto(r3, 0x0, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b3f0fa2355b8b8213ab6ba626e9544aee53"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000200)={0x8001, 0x0, 0x303f, 0xa4b, 0x7, 0x1000, 0x3, 0x1}) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000000c0)=0x3, 0x4) close(r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000000100)={{0x400, 0x1}, 'port1\x00', 0x1, 0x100000, 0x6, 0x40f0, 0x1, 0x7fff, 0xffffffff, 0x0, 0x4, 0x2}) 20:11:35 executing program 4: 20:11:35 executing program 1: 20:11:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) set_mempolicy(0x2, &(0x7f00000008c0)=0x9, 0x3) sendfile(r0, r0, &(0x7f0000000000)=0x39044, 0x2000005) [ 376.412591] protocol 88fb is buggy, dev hsr_slave_0 [ 376.418213] protocol 88fb is buggy, dev hsr_slave_1 [ 376.421330] device team_slave_0 entered promiscuous mode [ 376.428969] device team_slave_1 entered promiscuous mode 20:11:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x22) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000180)={r2}, 0x10) 20:11:35 executing program 4: [ 376.506715] device team_slave_0 left promiscuous mode [ 376.512174] device team_slave_1 left promiscuous mode [ 376.606138] device team_slave_0 entered promiscuous mode [ 376.611803] device team_slave_1 entered promiscuous mode 20:11:35 executing program 5: [ 376.652429] protocol 88fb is buggy, dev hsr_slave_0 [ 376.657994] protocol 88fb is buggy, dev hsr_slave_1 [ 376.677042] device team_slave_0 left promiscuous mode [ 376.682513] device team_slave_1 left promiscuous mode 20:11:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="cb26"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:35 executing program 5: 20:11:36 executing program 4: 20:11:36 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x0) 20:11:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31a4aac60bca78c5187485ec1811a57bcd4b"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x3, 0x3e2, @dev}, 0x10) close(r0) writev(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="c96d3d5e00da9f77bb9c55b4c136f3e048221abc947365dbc610833b3fa74b52bc962a09bfcabf35c0f27b5bc97a8b0172188848d165c4875a5142", 0x3b}, {&(0x7f00000010c0)="e62f987a426a63eaa11892255b42e2764d676199a275976852f8e8d6f2ad64d4e062676a9961f34ebe6710c17250473a76c9c25c4ccbfff5e82a80400cdd0f8a94113625381609a3a46e9fbba354b176a1858b545a919f3079b723da462345def22956b6e7ec95a1892317bbe73c06cddc14df806b4db9ae407bafe7249e597bd41a60cffe6c8c78c85258c322428157db3f51efbac1f220aa8c96f9af4a3f0a8e41988d1ca56a52f1c1f197c88bdc856fdffcbe0e68b03b30a4990bf72bcc35fa82e78627dc2d1f3b838e3d4f0f3b236f092451ef4c8f7e7e7f5bf6748d8f9d8b34a63f3bd55cd3c2cf85320b6ba84838192ce6", 0xf4}, {&(0x7f00000011c0)="dd77cbe5dd01c9251e72db", 0xb}, {&(0x7f0000001200)="0891b9de84ef8134a4e97d43dd5dfa478ed3fe9977c11d3fe514d76c31fda74e2c5ff921c54402dc701618dde554b1467cdcab5cd7c4c62b596016e1b7d42958d6", 0x41}, {&(0x7f0000001280)="f6287214a6758b97f982e2643112c969a05260cdeebdff4fe01f750d4f38d382aeee91c76338e08129b5a671899439f805cae7d872e00e580124d3723b516932616ef47d5e55c339e3620e2d9bf65ccb5449f15cd18160d3b7dc8c5be4a0300f70781372e63606804729bfc6b753714fdc5219d801538365654875f970b800593b37dee6185ef9", 0x87}, {&(0x7f0000001340)="971ea75e3fcf08a6fb5a455e4824cb000835791c330614401ab85f35a691b7ab71799907c121e9854952702a2a0a6362ee03d938813293c7c963579399ba9c7907eb9fcdaac75225b34b739687b90c4b9a5948697275541317d1011b07b7b4531764e39fc4d5e8d5c73e1c17626a997c7fbb05469be01dca", 0x78}, {&(0x7f00000013c0)="d4ec1754cf5c712a3bffa3e1486ad0bb9b5bbb2f74c54dc71bb3e2fbc5aea2af640b67b07ac2eaa4b88acc6a84e13e2c381842e8944f0764d852a108c73d371fac57d71b5e719e71313a94b2a17ad28ce8e9d470099a25373f9bca6a0fed450e4723e65e0c371dfa141ae7324abe37b8c5282fd7fd11ac5c58dc9567973a55decf2f9744e5b4c2b31ff87c08225b7d40943314bf527603ab20269128ccc83edc9d3a8775babaca289ac7c09c0def64f769c4e72944c816e3ebf98313814ed42ff5990907217056b3146826cc9fbef52f8c8d1ba123a1e319bf092e558f74c387970690dd5d3ae7e9c6e8f2d04b87a5619ea73c5df4", 0xf5}, {&(0x7f00000014c0)="b762935a1ae133e6654f7b977f87b4c7e2bd67c6facb09461347c7e868116503e31a8492637d0eba39de39182abc5420c5b52aa4190593b787d13c6458c8ee499dd94f106d6151554415fe979adacbe40f342966cef39798358e0eab45b647da8db830bc24b521471780e357526dcc3701a83b1ccbdddb030e970305d4198656ce96c8d6c412226f984752e57e6f9b409650e2604e70ac36ec2831bc1758ef141c515aeafd9fb9d203cd1776ce8012fa08eb7adb19299ac03d70f26402169e6a", 0xc0}, {&(0x7f0000001580)="38b080d69afeea0b11e80b7f69553ad5d62c594f28b35aff527c1be10eb46da45daa86d75329ec119439414841588f11d451eaba22cfbb", 0x37}], 0xa) 20:11:36 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x3, 0x0, 0x2) 20:11:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="9567"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000300)={[], 0x9, 0x1, 0x40, 0x0, 0x7ff, 0x15000, 0x5006, [], 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000034000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x2a, 0x0, 0x77) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r1, r2, 0x0, 0x1) 20:11:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/96, 0x60}, {&(0x7f00000000c0)=""/51, 0x33}], 0x2, 0x0) 20:11:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="6368616e6765686174203078303bf830303030303030303035303030305e2f70726f632f7400800000000000006c662f617474722f63757272656e74006d643573756d7d255e00"], 0x1) 20:11:36 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x8) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) close(r1) 20:11:36 executing program 5: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=@getroute={0x14, 0x1a, 0x1c974209d04c2781}, 0x14}}, 0x0) 20:11:36 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) sendto$packet(r0, 0x0, 0x0, 0x8040, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x10000) sendto$packet(r2, &(0x7f00000005c0)="c3080c5a674d609f52b90736c2a6268ee81ed7e64682b0cca625db6e4e345db05a4d164f2585e1297c2da2904702cba53f5dc24ea3798aa12769f9a5fa84a65fbc77118a8f180c0088a4069e8ce8a53b0f62bf5b56bd84ea", 0x58, 0x4, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$FIBMAP(r3, 0x1, &(0x7f00000006c0)=0x4) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000440)) ustat(0x4000000000401, &(0x7f0000000580)) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000140)='cpusettrustedvmnet1\x00') getgroups(0xfffffe09, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000500)=@ax25, 0x80, 0x0}, 0x40840) keyctl$describe(0x6, 0x0, 0x0, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000000240)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000380)=0x6) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 20:11:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 377.944197] device team_slave_0 entered promiscuous mode [ 377.949913] device team_slave_1 entered promiscuous mode [ 377.997152] device team_slave_0 left promiscuous mode [ 378.002555] device team_slave_1 left promiscuous mode 20:11:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e56d0e8a75e89046550fa205000000a31ec85a28ca08293b61ed98b45ea574db80e9033400", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) 20:11:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915bb9d0aaf48d7b5e31"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4001) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) io_setup(0xcba, &(0x7f00000001c0)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$evdev(r3, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) io_submit(r2, 0x400000000000002a, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 378.412203] protocol 88fb is buggy, dev hsr_slave_0 [ 378.417758] protocol 88fb is buggy, dev hsr_slave_1 [ 378.423576] protocol 88fb is buggy, dev hsr_slave_0 [ 378.429094] protocol 88fb is buggy, dev hsr_slave_1 20:11:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:37 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x200000d, 0x10031, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000fc0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 378.492441] protocol 88fb is buggy, dev hsr_slave_0 [ 378.498121] protocol 88fb is buggy, dev hsr_slave_1 20:11:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10440, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='[\t'], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7fff, 0x440) [ 378.606378] device team_slave_0 entered promiscuous mode [ 378.612049] device team_slave_1 entered promiscuous mode 20:11:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2000000000000360, &(0x7f0000002000)=ANY=[], 0x0, 0x0, 0xfcb4}, 0x48) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="04"], 0x1) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000000c0)=0x7fffffff) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000000)) [ 378.666479] device team_slave_0 left promiscuous mode [ 378.671896] device team_slave_1 left promiscuous mode [ 378.732442] protocol 88fb is buggy, dev hsr_slave_0 [ 378.734450] device team_slave_0 entered promiscuous mode [ 378.738083] protocol 88fb is buggy, dev hsr_slave_1 [ 378.743136] device team_slave_1 entered promiscuous mode [ 378.812500] protocol 88fb is buggy, dev hsr_slave_0 [ 378.818141] protocol 88fb is buggy, dev hsr_slave_1 20:11:37 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f00000000c0)={0x7fffffff}, 0x0, 0x8) splice(r2, 0x0, r1, 0x0, 0x80000001, 0x0) [ 378.882581] device team_slave_0 left promiscuous mode [ 378.887893] device team_slave_1 left promiscuous mode 20:11:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000306c0002024300600000000000ffffe0000002ff020000000000000000000000000001870090780007040060b680180100000000000000000000000e03ffffffffffff000000000000baa7008540fd17d00200ffffac14ffbbc158eea90159ebf5a998f798815b74eebb2e6f06959b456e149f732af16946fd50a8249c6e7abbd5b7534f93a470c2"], 0x0) 20:11:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000900)={r1, 0x3, 0xfffffffffffffee3, @remote}, 0x4064066a) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000100)=0x40, 0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000880)=0x4) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80000208000, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000840)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000800)={&(0x7f0000000200)={0x5f8, r4, 0x14, 0x0, 0x25dfdbff, {}, [{{0x8, 0x1, r1}, {0xfc, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0xf4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x73}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0x120, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}]}}, {{0x8, 0x1, r1}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0xf4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x2, 0x4, 0xe0f, 0x429}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}]}}, {{0x8, 0x1, r1}, {0x170, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x8, 0x8001, 0x6, 0x8}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8}}}]}}]}, 0x5f8}, 0x1, 0x0, 0x0, 0x4004081}, 0x10) close(r0) 20:11:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x8a, 0x0, &(0x7f0000000380)="512688968416a2c3b16715f27c3486dded6bc1d0cb7285682c442896e30d1803659929343ccc39595236782020fea217f89f7b369c018a51a49e027d21cbf3f17e49e413a5c6f04f38fcfe742e6975e2089947dd66142c2bd30ebf62231da55ce7ce6e7016556ecf794d0b41abc62a172d3f7109770117713ff28e01000000d20b35d96bb1699236f2c8", 0x0, 0x1e41}, 0x28) 20:11:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0xfffffffffffffffe, 0xfffffffffffffff9, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001580)='/dev/snapshot\x00', 0x247fd, 0x0) write$nbd(r3, &(0x7f0000000180)={0x67446698, 0x0, 0x0, 0x0, 0x2, "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"}, 0x10b) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) setsockopt$inet6_int(r4, 0x29, 0x5e, &(0x7f00000000c0)=0x40, 0x4) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r3, 0x80044325, &(0x7f0000001480)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f00000014c0)) r5 = add_key(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="8babcde22a1171071f42e8649ea8de7e5c0d6130ea3bee32a8ea66365661f175ba2f6006a6fd7417d7e717d0929c6ef9b480cd665bc7d7b7098fb0243dafd146f702d1e7469c5288e103451b5748f19f22e9ecf03dd69e49f465c3d4350d9d11d06c7fd722499a4780ea3980a60d8eb6dbf63d9dbdb22623facd9a1341e4adb8404df693e32d8e336b6d6062f676eaa406381057c62f8f8aafe7149be07378838f62a50b50378e9e3418ce54b70a5bfdd2b67b50d662bda72fdea19b96af447d8505eeb1b17dd2ce22fce9cb5bdd85cf36c67e003b4127263929619d53a173be0b1b", 0xe2, 0xfffffffffffffffb) keyctl$describe(0x6, r5, &(0x7f0000000480)=""/4096, 0x1000) 20:11:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) connect$inet6(r1, &(0x7f0000000140), 0x1c) 20:11:38 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000306c0002024300600000000000ffffe0000002ff020000000000000000000000000001870090780007040060b680180100000000000000000000000e03ffffffffffff000000000000baa7008540fd17d00200ffffac14ffbbc158eea90159ebf5a998f798815b74eebb2e6f06959b456e149f732af16946fd50a8249c6e7abbd5b7534f93a470c2"], 0x0) 20:11:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24a"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x8002) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8022}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r3, 0x320, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x3ff, @bearer=@udp='udp:syz0\x00'}}}, ["", ""]}, 0x30}}, 0x840) close(r0) 20:11:38 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0xac2314aa}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 20:11:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, 'io'}]}, 0x4) 20:11:38 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x400440, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 20:11:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24a"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 379.807398] device team_slave_0 entered promiscuous mode [ 379.813133] device team_slave_1 entered promiscuous mode [ 379.938666] device team_slave_0 left promiscuous mode [ 379.944138] device team_slave_1 left promiscuous mode [ 379.996678] device team_slave_0 entered promiscuous mode [ 380.002401] device team_slave_1 entered promiscuous mode 20:11:39 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=""/216, 0xd8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 20:11:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x400) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r4, 0xec}}, 0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000180)=""/159) 20:11:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) [ 380.092668] device team_slave_0 left promiscuous mode [ 380.098060] device team_slave_1 left promiscuous mode 20:11:39 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=""/216, 0xd8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 20:11:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24a"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 20:11:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x200, 0x2) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000340)={0x2, 0x4, 0x1, 0x8, 0x663}) close(r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x3, 0x2cc, @dev}, 0xd) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x12, &(0x7f0000000380)=0x7, 0x4) close(r0) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f00000002c0)) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x10002) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000000c0)=""/138, &(0x7f0000000180)=0x8a) ioctl$VIDIOC_ENUMINPUT(r4, 0xc050561a, &(0x7f0000000200)={0x2, "34a75344a80c0ee55299dc575cf14417cedb55831a2b700f321f018921a010ea", 0x3, 0xef, 0x0, 0x1020000, 0x2050002, 0x2}) 20:11:39 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 20:11:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6f269915b"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000000), 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0xfffffffffffffffd, 0x0, 0x2004, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='|\t'], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7, 0x400000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:39 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r1, r2) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 20:11:40 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001a0011010000000000000000f45186442c0660e31f2b757946d84b80000000000000000000f7d81004af"], 0x1}}, 0x0) 20:11:40 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffbfffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x0, 0x4002011, r1, 0x0) 20:11:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x7) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x680100, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000080)={0x7, 0x1, 0xffffffffffffffc1, 0x4}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x40, "fd19a5f4b165e1ef14fcc0da5435b99bb75c8fad0e2743794e03533f63dfd18b4771f34f8353ee48146ae5faeb94c84a71efcacdcedd9902ae0cbdf0bc642b24"}, &(0x7f0000000140)=0x48) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000180)={r3, 0xb5, "09f7bd9662a9a66a327b8723ba49d6fa55e3671fddbd453031d927d6aa711e9533fce259145fa9fe5ef0200a800e085cd63856d1084ba49a53699db7ccd3349485921a4f396579c992e7ee6c7318245b9477c3393c2de0ac1730bedce10ea953821e81a1f8186b85a9845437ce27f9ad0769fea8c382b91e2ce85f7788348431aff9d71aa8ac9683acb86e7c1f37d32e4c3887436e0ac2a0dfab0fe3402fda893541552ebd2d8f94d3bb06a44587c7a6f02fb0a3e3"}, &(0x7f0000000240)=0xbd) close(r1) 20:11:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') pread64(r0, 0x0, 0x0, 0x14) 20:11:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r3 = add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)="73dfc3c2bd812b8db78812f557eb39c12b7cecd0dd7105828b9bc075cb7668102a26b1097363d53998c1cdbd1dfc10025712c5d434e125b7cc3b22a5ef70693f890722914372f6bc679bdfc72ef67fd5d54db24fa21942", 0x57, 0xfffffffffffffffa) r4 = add_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$reject(0x13, r3, 0x7fffffff, 0xfffffffffffffffb, r4) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) 20:11:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 20:11:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10001, 0x40) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) getgroups(0x7, &(0x7f00000001c0)=[0xee01, 0xffffffffffffffff, 0xee01, 0xee00, 0xee00, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) getresgid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000440)={0x1f8, 0x0, 0x7, [{{0x6, 0x3, 0x1, 0x3f, 0x8, 0xfff, {0x1, 0x8000, 0x3, 0x6, 0x7f, 0x8001, 0x8, 0x9, 0x7f, 0x1a, 0x51a, r2, r3, 0x5, 0x7}}, {0x2, 0xfffffffffffffffe, 0xe, 0x2, 'bdev\\-wlan0em0'}}, {{0x2, 0x2, 0x3ff, 0x6, 0x200, 0x81, {0x2, 0x6, 0x10001, 0x1, 0x2, 0x8, 0x80000000, 0x0, 0x7, 0x5, 0x7, r4, r5, 0x3, 0x8}}, {0x5, 0x9, 0xe, 0x20, 'mime_typewlan1'}}, {{0x1, 0x0, 0x3ff, 0xff, 0x1, 0xcec8, {0x4, 0x800, 0x1f, 0x4, 0x8, 0xfffffffffffffff7, 0x9, 0x0, 0x7, 0x1ff, 0xbce4, r6, r7, 0x8, 0x3f}}, {0x0, 0x3, 0x0, 0x9}}]}, 0x1f8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:40 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000040)=0x1) 20:11:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:40 executing program 5: pipe(0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) epoll_create1(0xffffffff) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, 0x2}}, 0x18) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) memfd_create(0x0, 0x6) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r1, r2) 20:11:41 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4004ae52, &(0x7f0000000080)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 20:11:41 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xb979) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x5) sendfile(r1, r0, 0x0, 0x80003e20) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x120}], 0x38d) 20:11:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x100, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000040)={0x9, 0xf8af}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @local}, 0x10) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'ip6tnl0\x00', 0x4}, 0x18) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000000c0)) connect$caif(r3, &(0x7f0000000240)=@dbg={0x25, 0x8f, 0x9}, 0x18) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000180)={0x45, 0x42, &(0x7f0000000140)="19a840a5a1dbcc747f91b0a90dee30d5e400a24852d407e4fd35d4640f9e4e78c9fea2fa8dd53db3cdd10085f4dd0e286c8bae91c780c86ebada5a7d6529b1", {0x1, 0x7, 0x34325241, 0x2, 0x5, 0xe709, 0xb, 0xea9}}) close(r0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x993, 0x4) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0xf) 20:11:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000000c0)={0x0, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x1}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) exit(0x0) [ 382.681193] device team_slave_0 entered promiscuous mode [ 382.686960] device team_slave_1 entered promiscuous mode 20:11:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8c06dd935166"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:41 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r2 = dup2(r0, r1) write$P9_RAUTH(r2, &(0x7f0000000280)={0x14}, 0x14) [ 382.789658] device team_slave_0 left promiscuous mode [ 382.795230] device team_slave_1 left promiscuous mode [ 382.952561] device team_slave_0 entered promiscuous mode [ 382.958250] device team_slave_1 entered promiscuous mode 20:11:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 383.002535] device team_slave_0 left promiscuous mode [ 383.008277] device team_slave_1 left promiscuous mode 20:11:42 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 20:11:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61fcb6"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:42 executing program 4: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffffffffffe5b) gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 20:11:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400800, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f00000000c0)) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000200)=0x1, 0xfffffe23) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000100)={0x27000000000, 0x117004}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) close(r0) 20:11:42 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000940)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x0, 0x0, 0x0) [ 383.614597] device team_slave_0 entered promiscuous mode [ 383.620250] device team_slave_1 entered promiscuous mode [ 383.700223] device team_slave_0 left promiscuous mode [ 383.705687] device team_slave_1 left promiscuous mode 20:11:42 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) unshare(0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) r2 = syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x530d, 0x2400000000000801) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000140), 0x4) lgetxattr(0x0, 0x0, 0x0, 0x0) clone(0x1006210f, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000004c0)) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:11:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x3fffd, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') clone(0x2102005ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 20:11:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000034000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sync_file_range(r2, 0x1660000000000, 0x4, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:42 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000940)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x0, 0x0, 0x0) [ 383.878403] device team_slave_0 entered promiscuous mode [ 383.884093] device team_slave_1 entered promiscuous mode [ 383.976294] device team_slave_0 left promiscuous mode [ 383.981652] device team_slave_1 left promiscuous mode 20:11:43 executing program 5: r0 = socket(0x2, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 20:11:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x301001, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x3, 0x0, @pic={0x0, 0x10000, 0xcccd, 0x0, 0x4, 0x1, 0x7fff, 0x1, 0xf32, 0x8, 0xcb, 0x2, 0x7, 0x70, 0x0, 0xfff}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) close(r0) 20:11:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x400004) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x3aa6e94a) 20:11:43 executing program 4: pipe(0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) epoll_create1(0xffffffff) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, 0x2}}, 0x18) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) memfd_create(&(0x7f0000000480)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\x10\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\xf3\xc8\xdd~w\xa7\xbdZ\xe5\xa7\xda\xeb\x03\x98\xfe\xd9,\xa6\'\xb6q\x19K\xdc\"b\xf5\x8aY\\P\xf2\xdb\xdc~\xf1}K\x9d%\x1e\xe7\xe1\x12\xc3x\xa2\x19\xf3}\xfe\x8fW\xf9\x13\x1f$\xea\f3b\x1c\xcf\xcf\xb9\x9a\x8d\xa0CS\n\xfc\t\x8b\xe3EP\xc8\xa9o\xde\xf7\x17\xa95\xb125\xdb\x16\xf953\xd6\x8f\xc2\x03a\x01\xfd\x8b\xad\xea\xb2+\xb3Z0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x3, 0xfffffe66, @broadcast}, 0x10) close(r0) 20:11:43 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x800000006, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmdt(r0) 20:11:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:44 executing program 1: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x13f, 0xd}}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x80081, 0x0) memfd_create(&(0x7f0000000480)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\x10\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\xf3\xc8\xdd~w\xa7\xbdZ\xe5\xa7\xda\xeb\x03\x98\xfe\xd9,\xa6\'\xb6q\x19K\xdc\"b\xf5\x8aY\\P\xf2\xdb\xdc~\xf1}K\x9d%\x1e\xe7\xe1\x12\xc3x\xa2\x19\xf3}\xfe\x8fW\xf9\x13\x1f$\xea\f3b\x1c\xcf\xcf\xb9\x9a\x8d\xa0CS\n\xfc\t\x8b\xe3EP\xc8\xa9o\xde\xf7\x17\xa95\xb125\xdb\x16\xf953\xd6\x8f\xc2\x03a\x01\xfd\x8b\xad\xea\xb2+\xb3Z0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x3, 0x355, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0xfffffe32) close(r0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x501000, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000180)=""/177) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) write$P9_RSTATu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="620000007d02000000470000000600002c0701000000070000000000000000001000030000004000000006000000eba05ff5000001002e000013002f6465762f62747266732d636f6e74726f6c0006007465616d30004e1ae71149de411b753fb0efb6d1d08950e08cb5c34a5508c3bb92ae3418b9a7e912867b0805e5007e9401a1cd5443b823d1d55f658901e83fd448c6c26ea4a5759087e8586977b3e87ca5e49e4c168b357575f31b7098165a76103a8606c96dbc0c75d2f7b659", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5], 0x62) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000100)=0x4, 0x4) 20:11:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)) 20:11:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:44 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffbfffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x0, 0x4002011, r1, 0x0) [ 385.676966] audit: type=1326 audit(1551471104.725:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13522 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 20:11:44 executing program 5: pipe(&(0x7f0000000200)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000780)='security.SMICK64MMAP\x00\x90\b\xac\x18/\x9b*\xf8\xe3\\\x8f\xa9I\x1e\xb9\x01&Y&\xb1\x17A\x1b{mR7i6[\xc4\x9bz\xe4U#%><\xecK_.\xed\xac4\x8b\xfbN\x91\xb2\xa8\x00.\xa8U\xe53\xa8\x86\xb5\x00[*81\xcf,Xg{\x91\x04\xf7\x8a\xf5\xcb\xf5\b/l^\x9fm\xb7h\xea\x05[\xab\x839\x82\xe1>\r\xc8\xdb\x05\x9cw', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x42, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000140)={0xa, &(0x7f00000005c0)=[{0x9, 0x9, 0x7afd, 0x9}, {0x4, 0x1, 0x3, 0x80000001}, {0xfffffffffffffff9, 0x10000, 0x64, 0x4}, {0xc7c, 0x9, 0x7, 0x7}, {0x5, 0x7fffffff, 0x6, 0x1}, {0x2, 0xbfeb, 0x8, 0xe44}, {0x8, 0x7, 0x3, 0x3}, {0x8, 0x1, 0x27a, 0xc279}, {0x0, 0x5, 0x873f, 0x9}, {0x3f, 0x6, 0x0, 0x10000}]}, 0x10) r3 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, 0x0) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) creat(0x0, 0x0) open_by_handle_at(r1, &(0x7f0000001a40)=ANY=[@ANYBLOB="6b000000090000001b154c4a95cdf9f27a31bc500b84fbd1e5db7d54ebb860d78ed165af03f1a342aed04d1ef994ca96b5c9d03e6da9c1e249e08fbfc445836fda5bd86607ea4ccdf094071a04f68fdf7f99ea66c5fbaa4f5c157462c4c817e3bb71556831aa6a12b6e867"], 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000003fc0), &(0x7f0000004000)=0x14, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) timerfd_create(0x2, 0x80800) 20:11:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) socket$key(0xf, 0x3, 0x2) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:45 executing program 4: semop(0x0, &(0x7f0000000100)=[{}, {}], 0x2) semget$private(0x0, 0x4, 0x400) clone(0x200, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2000, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2100001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) [ 386.016618] print_req_error: I/O error, dev loop0, sector 128 flags 801 [ 386.023656] Buffer I/O error on dev loop0, logical block 16, lost async page write [ 386.132032] device team_slave_0 entered promiscuous mode [ 386.138136] device team_slave_1 entered promiscuous mode [ 386.155249] device team_slave_0 left promiscuous mode [ 386.160534] device team_slave_1 left promiscuous mode 20:11:45 executing program 1: clone(0x203102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x44, 0x4d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x6, 0x0) 20:11:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:45 executing program 5: 20:11:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 386.429763] ptrace attach of "/root/syz-executor.4"[13588] was attempted by "/root/syz-executor.4"[13591] [ 386.539056] ptrace attach of "/root/syz-executor.1"[13598] was attempted by "/root/syz-executor.1"[13600] 20:11:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x20) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:45 executing program 1: 20:11:45 executing program 5: [ 386.822587] net_ratelimit: 10 callbacks suppressed [ 386.822608] protocol 88fb is buggy, dev hsr_slave_0 [ 386.833376] protocol 88fb is buggy, dev hsr_slave_1 [ 386.833865] device team_slave_0 entered promiscuous mode [ 386.839318] protocol 88fb is buggy, dev hsr_slave_0 [ 386.844288] device team_slave_1 entered promiscuous mode [ 386.849841] protocol 88fb is buggy, dev hsr_slave_1 [ 386.860778] protocol 88fb is buggy, dev hsr_slave_0 [ 386.866634] protocol 88fb is buggy, dev hsr_slave_1 20:11:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="3e803afc30427caa9ff50400d400bd"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:46 executing program 5: [ 386.949647] device team_slave_0 left promiscuous mode [ 386.955057] device team_slave_1 left promiscuous mode 20:11:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:46 executing program 4: semop(0x0, &(0x7f0000000100)=[{}, {}], 0x2) semget$private(0x0, 0x4, 0x400) clone(0x200, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2000, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2100001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 20:11:46 executing program 1: 20:11:46 executing program 5: 20:11:46 executing program 2: r0 = socket$packet(0x11, 0x100000000000, 0x300) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x280, 0x0) utimensat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) futimesat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={{0x0, 0x7530}, {0x0, 0x7530}}) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000140)=""/188) tee(r0, r0, 0x4951, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x5, 0x1}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000380)={r3, 0x5}, &(0x7f00000003c0)=0x8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x1af6) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:46 executing program 1: 20:11:46 executing program 5: 20:11:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:46 executing program 5: 20:11:46 executing program 1: [ 387.903837] device team_slave_0 entered promiscuous mode [ 387.909586] device team_slave_1 entered promiscuous mode 20:11:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 387.968186] device team_slave_0 left promiscuous mode [ 387.973676] device team_slave_1 left promiscuous mode [ 388.054596] device team_slave_0 entered promiscuous mode [ 388.060232] device team_slave_1 entered promiscuous mode [ 388.099060] device team_slave_0 left promiscuous mode [ 388.104499] device team_slave_1 left promiscuous mode 20:11:47 executing program 4: 20:11:47 executing program 1: 20:11:47 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2001, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) eventfd2(0x100000000, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:11:47 executing program 5: 20:11:47 executing program 2: r0 = socket$packet(0x11, 0x7, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x102) recvfrom$packet(r2, &(0x7f0000000140)=""/149, 0x95, 0x10060, &(0x7f0000000200)={0x11, 0x1, r1, 0x1, 0x4b8de154, 0x6, @broadcast}, 0x14) ioctl$RTC_UIE_ON(r2, 0x7003) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) close(r0) 20:11:47 executing program 1: 20:11:47 executing program 5: 20:11:47 executing program 4: 20:11:47 executing program 1: 20:11:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x4) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f00000000c0)={0x3, 0x6, 0xeb, 0x0, 0xa7, 0x80}) 20:11:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) [ 389.082622] device team_slave_0 entered promiscuous mode [ 389.088301] device team_slave_1 entered promiscuous mode 20:11:48 executing program 5: 20:11:48 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=""/216, 0xd8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 20:11:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xfffffffffffffffe}) [ 389.132622] protocol 88fb is buggy, dev hsr_slave_0 [ 389.138502] protocol 88fb is buggy, dev hsr_slave_1 [ 389.172311] device team_slave_0 left promiscuous mode [ 389.177554] device team_slave_1 left promiscuous mode 20:11:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x1}, 0x38) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) bind$isdn(r1, &(0x7f0000000000)={0x22, 0x5, 0x3, 0x6, 0x577}, 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 389.269031] device team_slave_0 entered promiscuous mode [ 389.274685] device team_slave_1 entered promiscuous mode [ 389.313698] device team_slave_0 left promiscuous mode [ 389.318988] device team_slave_1 left promiscuous mode 20:11:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r1, r1, 0x0, 0x8005) 20:11:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0xb121, 0x4, 0x8000}, 0x4) close(r0) 20:11:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x1d, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x6, 'ovf\x00', 0x1, 0x9b, 0x37}, 0x2c) ioctl(r0, 0x2000001000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getrandom(&(0x7f0000000140)=""/197, 0x8, 0x2) 20:11:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:48 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000800)=0x1, 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) [ 389.816792] device team_slave_0 entered promiscuous mode [ 389.822453] device team_slave_1 entered promiscuous mode [ 389.890829] device team_slave_0 left promiscuous mode [ 389.896216] device team_slave_1 left promiscuous mode 20:11:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101040, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f00000000c0)={0x80, "c76d70a949af85cb5c6b8ab6d34a11ed327f172b040295e90449a6ab1d5cc0b9", 0x800, 0xffff, 0x994, 0x14, 0x7}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="79f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 389.942493] device team_slave_0 entered promiscuous mode [ 389.948073] device team_slave_1 entered promiscuous mode [ 390.038129] device team_slave_0 left promiscuous mode [ 390.043480] device team_slave_1 left promiscuous mode [ 390.109610] IPVS: set_ctl: invalid protocol: 29 172.30.0.6:20003 [ 390.148769] IPVS: set_ctl: invalid protocol: 29 172.30.0.6:20003 20:11:49 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x13) 20:11:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:49 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x9) 20:11:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) r2 = dup(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000100)={r3, @in={{0x2, 0x4e20, @loopback}}, 0x2, 0xffffffff, 0x8, 0x8, 0xffffffffffffffe1}, &(0x7f00000001c0)=0x98) close(r0) [ 390.631184] device team_slave_0 entered promiscuous mode [ 390.636888] device team_slave_1 entered promiscuous mode [ 390.709827] device team_slave_0 left promiscuous mode [ 390.715232] device team_slave_1 left promiscuous mode 20:11:49 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x2, 0x0, 0x0) 20:11:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="00042cbd7000fbdbdf2504000008"], 0x14}}, 0x4000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x4000002, 0x2000, &(0x7f000003c000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="59f1328d357d719c8362ca50069d42fe2cb52bfb5076a90cf49e849a6ab45cf1dbad4f9de6474f31552a53d949ca07142fdef993c82ebccbef366a6f56c4468184bd2c016aa1ebc55924c1e7085fb75aceec934ea2e8ef052f84faf0ffc104cc9d349ac4221a8c21736dcfd87dc62ce3345962d805410c295f71f104f26eca52bf3fa68b1707de2df00f4f4cdd58d5544393830c72847272ec825e9761"], 0x1) mknod(&(0x7f0000000280)='./file0\x00', 0x4, 0x1f) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fanotify_mark(r3, 0x8, 0x20, r3, &(0x7f0000000300)='./file0\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000340)="6448cb421cb5acfe4770562e9ad19b15", 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:11:49 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x13) 20:11:49 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x991, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000001804000000000000000000000c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b32e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000"]}, 0xa09) 20:11:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x429c126) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) [ 390.956548] kernel msg: ebtables bug: please report to author: entries_size too small 20:11:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff3c, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f00000001c0), 0xd9cf) [ 391.084308] device team_slave_0 entered promiscuous mode [ 391.089953] device team_slave_1 entered promiscuous mode [ 391.130891] device team_slave_0 left promiscuous mode [ 391.136338] device team_slave_1 left promiscuous mode [ 391.168422] device team_slave_0 entered promiscuous mode [ 391.174230] device team_slave_1 entered promiscuous mode [ 391.210815] device team_slave_0 left promiscuous mode [ 391.216272] device team_slave_1 left promiscuous mode 20:11:50 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x3, 0x0) 20:11:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x90000, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r4, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffffffff}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x8800) 20:11:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 20:11:50 executing program 4: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78ef40001bf05ba59f4d48fdedc4ae74a2abd79348efc09db8e06001ad0284f477da86454007a2c2c6d65f0b7c3c438e687c8b5ce61b23"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:11:50 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x0, 0x4002011, r0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) 20:11:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 391.726612] device team_slave_0 entered promiscuous mode [ 391.732329] device team_slave_1 entered promiscuous mode [ 391.782638] device team_slave_0 left promiscuous mode [ 391.787977] device team_slave_1 left promiscuous mode [ 391.820804] device team_slave_0 entered promiscuous mode [ 391.826641] device team_slave_1 entered promiscuous mode [ 391.853411] device team_slave_0 left promiscuous mode [ 391.858745] device team_slave_1 left promiscuous mode 20:11:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000300)=0x4, 0x4) 20:11:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x181040, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f00000000c0)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x5, 0x0, [{0x8000000f, 0x5, 0x4, 0x9, 0x7, 0x5, 0x5}, {0xa, 0x6, 0x2, 0x400, 0x3, 0x9aa, 0xffff}, {0xa, 0x6, 0x6, 0x1000, 0x2, 0x6, 0x47}, {0x40000007, 0x1800000, 0x6, 0x295e424d, 0x3, 0x5, 0x4}, {0x8000000a, 0x15f, 0x2, 0x1ff, 0xffffffffffff8000, 0x9, 0x401}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3e6}}, 0x0) 20:11:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, 0x0) 20:11:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) getgid() rt_sigqueueinfo(r2, 0x3b, &(0x7f0000000140)={0x2e, 0x2, 0x401}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000000c0)=0x4) close(r0) 20:11:51 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 20:11:51 executing program 5: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x3d8) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x267, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x40) [ 392.442551] device team_slave_0 entered promiscuous mode [ 392.448213] device team_slave_1 entered promiscuous mode 20:11:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[]) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000040)=""/124, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x2) open$dir(0x0, 0x402080, 0x0) connect$inet6(r3, 0x0, 0x0) socket(0x18, 0x0, 0x0) [ 392.532627] device team_slave_0 left promiscuous mode [ 392.537965] device team_slave_1 left promiscuous mode 20:11:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:51 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) [ 392.613677] device team_slave_0 entered promiscuous mode [ 392.619266] device team_slave_1 entered promiscuous mode [ 392.649392] device team_slave_0 left promiscuous mode [ 392.654741] device team_slave_1 left promiscuous mode 20:11:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') lseek(r0, 0x0, 0x2) 20:11:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x125, @dev}, 0x10) close(r0) 20:11:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:11:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 20:11:52 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={r0, 0x3, 0x6, @dev}, 0x10) close(0xffffffffffffffff) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v2={0x3, 0x1, 0x10, 0x6, 0xd, "966a2ac19f800a72f988061a38"}, 0x17, 0x1) 20:11:52 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) write$nbd(r0, 0x0, 0x0) 20:11:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) getegid() lstat(0x0, 0x0) setfsgid(0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0xf5, 0x0, 0x3}) r1 = socket$inet(0x2, 0x0, 0x0) bind(r1, 0x0, 0xfffffffffffffe89) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) shutdown(0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x413, 0x40000, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000100)) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000300)="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") ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000400)) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f00000002c0)=r4) ptrace$cont(0x1f, r4, 0x9, 0x2) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='/dev/loop#\x00', r5) 20:11:52 executing program 5: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x3d8) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x267, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x40) 20:11:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:11:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000700)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000800)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'teai0\x00\x00\x01\x00', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:52 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r3, 0x0, 0x5, 0x0) 20:11:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="5df1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000000c0)={{0x0, @multicast1, 0x5, 0x3, 'nq\x00', 0x4, 0x401, 0x1f}, {@multicast1, 0x4e24, 0x10000, 0x20, 0x100, 0x9}}, 0x44) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000140)) 20:11:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) getegid() lstat(0x0, 0x0) setfsgid(0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0xf5, 0x0, 0x3}) r1 = socket$inet(0x2, 0x0, 0x0) bind(r1, 0x0, 0xfffffffffffffe89) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) shutdown(0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x413, 0x40000, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000100)) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000300)="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") ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000400)) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f00000002c0)=r4) ptrace$cont(0x1f, r4, 0x9, 0x2) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='/dev/loop#\x00', r5) 20:11:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77a24add6e61"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 394.377788] device team_slave_0 entered promiscuous mode [ 394.383621] device team_slave_1 entered promiscuous mode [ 394.520425] device team_slave_0 left promiscuous mode [ 394.525903] device team_slave_1 left promiscuous mode [ 394.557184] device team_slave_0 entered promiscuous mode [ 394.562937] device team_slave_1 entered promiscuous mode [ 394.601104] device team_slave_0 left promiscuous mode [ 394.606564] device team_slave_1 left promiscuous mode 20:11:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x12, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 20:11:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) getegid() lstat(0x0, 0x0) setfsgid(0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0xf5, 0x0, 0x3}) r1 = socket$inet(0x2, 0x0, 0x0) bind(r1, 0x0, 0xfffffffffffffe89) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) shutdown(0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x413, 0x40000, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000100)) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000300)="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") ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000400)) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f00000002c0)=r4) ptrace$cont(0x1f, r4, 0x9, 0x2) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='/dev/loop#\x00', r5) 20:11:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r0, 0x8000000000080000) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x100000003, 0x0) r4 = fcntl$getown(r1, 0x9) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) fcntl$lock(r3, 0x26, &(0x7f0000000140)={0x2, 0x4, 0x0, 0x800, r4}) r5 = syz_open_pts(r2, 0x40000) recvmmsg(r3, &(0x7f0000001cc0), 0x0, 0x0, 0x0) fstat(r2, &(0x7f00000003c0)) fstat(r2, &(0x7f0000000440)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in=@broadcast}}, {{}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) fstat(r5, &(0x7f0000000680)) fstat(r0, &(0x7f0000000700)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in6=@mcast2}}}, &(0x7f0000000880)=0xe8) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000f80), &(0x7f0000000fc0)=0xc) stat(&(0x7f0000001000)='./file0/file0\x00', &(0x7f0000001040)) stat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)) getgid() geteuid() getegid() fstat(r3, &(0x7f0000001180)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001200), &(0x7f0000001240)=0xc) r6 = socket(0x400000000010, 0x3, 0x0) write(r6, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000c0000000000", 0x24) 20:11:53 executing program 2: r0 = socket$packet(0x11, 0x80000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xffff, 0x2080) poll(&(0x7f00000001c0)=[{r2, 0x40}, {r2, 0x1020}, {r0, 0x80}, {r0, 0x20}, {r0, 0x610}, {r2}], 0x6, 0xefe) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000140)={0x80000000, [0x8f4, 0x3, 0xffff, 0x1, 0x1, 0x8, 0x0, 0x7, 0x9d5, 0x7, 0x6, 0xe8, 0xb38, 0x0, 0x6, 0x6, 0x8, 0x53ff, 0x7, 0x7, 0x5, 0x1, 0x80, 0x432, 0xb9fe, 0x9, 0x100000000, 0x4, 0x9, 0x9, 0x80, 0x3a2c, 0x100000000, 0x1, 0x9, 0x6, 0x1, 0x3419, 0x0, 0x0, 0x74bc, 0x2, 0x7def55e9, 0x6, 0x7, 0x3, 0x200, 0x4], 0x7}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0x7530}}) close(r0) 20:11:54 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="500200009078001b"], 0x0) 20:11:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0xfffffffffffffffe, 0x160) [ 395.161281] device team_slave_0 entered promiscuous mode [ 395.167078] device team_slave_1 entered promiscuous mode 20:11:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="7df2"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) getegid() lstat(0x0, 0x0) setfsgid(0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0xf5, 0x0, 0x3}) r1 = socket$inet(0x2, 0x0, 0x0) bind(r1, 0x0, 0xfffffffffffffe89) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) shutdown(0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x413, 0x40000, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000100)) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000300)="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") ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000400)) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f00000002c0)=r4) ptrace$cont(0x1f, r4, 0x9, 0x2) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='/dev/loop#\x00', r5) [ 395.262792] device team_slave_0 left promiscuous mode [ 395.268145] device team_slave_1 left promiscuous mode [ 395.342019] device team_slave_0 entered promiscuous mode [ 395.347670] device team_slave_1 entered promiscuous mode [ 395.372570] protocol 88fb is buggy, dev hsr_slave_0 [ 395.378302] protocol 88fb is buggy, dev hsr_slave_1 20:11:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r0, 0x8000000000080000) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x100000003, 0x0) r4 = fcntl$getown(r1, 0x9) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) fcntl$lock(r3, 0x26, &(0x7f0000000140)={0x2, 0x4, 0x0, 0x800, r4}) r5 = syz_open_pts(r2, 0x40000) recvmmsg(r3, &(0x7f0000001cc0), 0x0, 0x0, 0x0) fstat(r2, &(0x7f00000003c0)) fstat(r2, &(0x7f0000000440)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in=@broadcast}}, {{}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) fstat(r5, &(0x7f0000000680)) fstat(r0, &(0x7f0000000700)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in6=@mcast2}}}, &(0x7f0000000880)=0xe8) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000f80), &(0x7f0000000fc0)=0xc) stat(&(0x7f0000001000)='./file0/file0\x00', &(0x7f0000001040)) stat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)) getgid() geteuid() getegid() fstat(r3, &(0x7f0000001180)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001200), &(0x7f0000001240)=0xc) r6 = socket(0x400000000010, 0x3, 0x0) write(r6, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000c0000000000", 0x24) [ 395.389211] device team_slave_0 left promiscuous mode [ 395.394707] device team_slave_1 left promiscuous mode 20:11:54 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000000c0)=0x32) 20:11:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) close(r0) 20:11:54 executing program 1: shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 20:11:54 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x1, {0x9, @sdr}}) 20:11:54 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0xa, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "22ca0ecc"}, 0x0, 0x0, @userptr, 0x4}) 20:11:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r0, 0x8000000000080000) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x100000003, 0x0) r4 = fcntl$getown(r1, 0x9) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) fcntl$lock(r3, 0x26, &(0x7f0000000140)={0x2, 0x4, 0x0, 0x800, r4}) r5 = syz_open_pts(r2, 0x40000) recvmmsg(r3, &(0x7f0000001cc0), 0x0, 0x0, 0x0) fstat(r2, &(0x7f00000003c0)) fstat(r2, &(0x7f0000000440)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in=@broadcast}}, {{}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) fstat(r5, &(0x7f0000000680)) fstat(r0, &(0x7f0000000700)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in6=@mcast2}}}, &(0x7f0000000880)=0xe8) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000f80), &(0x7f0000000fc0)=0xc) stat(&(0x7f0000001000)='./file0/file0\x00', &(0x7f0000001040)) stat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)) getgid() geteuid() getegid() fstat(r3, &(0x7f0000001180)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001200), &(0x7f0000001240)=0xc) r6 = socket(0x400000000010, 0x3, 0x0) write(r6, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000c0000000000", 0x24) 20:11:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x20000) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000580)=0x8b) readv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/97, 0x61}, {&(0x7f0000000140)=""/92, 0x5c}, {&(0x7f00000001c0)=""/113, 0x71}, {&(0x7f0000000240)=""/223, 0xdf}, {&(0x7f0000000340)=""/196, 0xc4}, {&(0x7f0000000440)=""/167, 0xa7}], 0x6) socket$bt_cmtp(0x1f, 0x3, 0x5) 20:11:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 396.185498] device team_slave_0 entered promiscuous mode [ 396.191171] device team_slave_1 entered promiscuous mode 20:11:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4068aea3, &(0x7f0000bf7000)={0x0, 0x1000000, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 396.244178] device team_slave_0 left promiscuous mode [ 396.249551] device team_slave_1 left promiscuous mode [ 396.336386] device team_slave_0 entered promiscuous mode [ 396.342233] device team_slave_1 entered promiscuous mode [ 396.412279] device team_slave_0 left promiscuous mode [ 396.417624] device team_slave_1 left promiscuous mode 20:11:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000000c0)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:55 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@can, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='wlan0\x00') 20:11:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r0, 0x8000000000080000) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x100000003, 0x0) r4 = fcntl$getown(r1, 0x9) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) fcntl$lock(r3, 0x26, &(0x7f0000000140)={0x2, 0x4, 0x0, 0x800, r4}) r5 = syz_open_pts(r2, 0x40000) recvmmsg(r3, &(0x7f0000001cc0), 0x0, 0x0, 0x0) fstat(r2, &(0x7f00000003c0)) fstat(r2, &(0x7f0000000440)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in=@broadcast}}, {{}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) fstat(r5, &(0x7f0000000680)) fstat(r0, &(0x7f0000000700)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{@in6=@mcast2}}}, &(0x7f0000000880)=0xe8) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000f80), &(0x7f0000000fc0)=0xc) stat(&(0x7f0000001000)='./file0/file0\x00', &(0x7f0000001040)) stat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)) getgid() geteuid() getegid() fstat(r3, &(0x7f0000001180)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001200), &(0x7f0000001240)=0xc) r6 = socket(0x400000000010, 0x3, 0x0) write(r6, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000c0000000000", 0x24) 20:11:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x3, 0x8a, @link_local}, 0x29c) socket$inet_tcp(0x2, 0x1, 0x0) close(r0) 20:11:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x11c, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) socket$alg(0x26, 0x5, 0x0) 20:11:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f00000010c0)=""/4096, 0x1000, 0x0) 20:11:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpeername(r0, 0x0, &(0x7f0000000000)) 20:11:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$uid(0x3, 0x0) 20:11:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x1) 20:11:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0xfffffffffffffffb}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000140)={r3, 0xbf, "7c332d0a312a3c4783f81a33c4c8583ca9ee6b79236014a38d0747190bfe4e80235c61fad269ff83cc2f3ad1fc511ef84f5e2e72e38c7763bb647e6c843179c1f172d7e64e4803f469690eae1613caef56ff5efe6b84c135e2e470a724bc1bd7ff8c02f73f4640a536b860f20d6bd65ac113d60636e463eb6b23537725771126002538d61dcbb98d148d601e016e483cf91bfd07d700b898d23df64a9d283535e647747d605599a4999755ad6e798b6e1275b45348bbdb03962652a5c86487"}, &(0x7f0000000240)=0x49f) close(r0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000280)) 20:11:56 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x4000) 20:11:56 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='wlan0\x00') 20:11:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x1) [ 397.393057] device team_slave_0 entered promiscuous mode [ 397.398754] device team_slave_1 entered promiscuous mode [ 397.452430] protocol 88fb is buggy, dev hsr_slave_0 [ 397.458100] protocol 88fb is buggy, dev hsr_slave_1 [ 397.484721] device team_slave_0 left promiscuous mode [ 397.490175] device team_slave_1 left promiscuous mode 20:11:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x0) [ 397.526363] device team_slave_0 entered promiscuous mode [ 397.532178] device team_slave_1 entered promiscuous mode [ 397.538535] protocol 88fb is buggy, dev hsr_slave_0 [ 397.544251] protocol 88fb is buggy, dev hsr_slave_1 20:11:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000400)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x1) 20:11:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x400) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r1}) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000340)=0x2000) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="b7310873e702ac70ed1c23d8912360dcf1aba454e108ba54310da34f2ba1c8ed70850227e5f50c2c3fb2265a5b7cbe87d3fe4f0a51fbf9b183a6f6431af7"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x420002) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xffffffff, 0x1, 0x7fff, 0x1f, 0x6}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000280)={r5, 0xffff, 0x30}, 0xc) read(r1, &(0x7f0000000380)=""/206, 0xce) flistxattr(r0, &(0x7f0000000180)=""/219, 0xdb) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 397.616242] device team_slave_0 left promiscuous mode [ 397.621753] device team_slave_1 left promiscuous mode 20:11:56 executing program 3: add_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 20:11:56 executing program 5: 20:11:56 executing program 4: 20:11:56 executing program 1: 20:11:56 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x20000) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000000c0)={[0x1ff, 0x8000, 0x401, 0x9, 0xb5dd, 0x4, 0x6, 0x8001, 0x5, 0x503, 0xde1, 0x3, 0x1ff, 0x2, 0x8, 0x5], 0xf000, 0x800}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) close(r1) 20:11:57 executing program 3: [ 398.111025] device team_slave_0 entered promiscuous mode [ 398.116680] device team_slave_1 entered promiscuous mode 20:11:57 executing program 5: 20:11:57 executing program 4: [ 398.192571] device team_slave_0 left promiscuous mode [ 398.197907] device team_slave_1 left promiscuous mode 20:11:57 executing program 1: 20:11:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000180)={0x8, 0x100000001, 0x6}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f00000000c0)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 398.382551] device team_slave_0 entered promiscuous mode [ 398.388131] device team_slave_1 entered promiscuous mode [ 398.472420] device team_slave_0 left promiscuous mode [ 398.477804] device team_slave_1 left promiscuous mode 20:11:57 executing program 4: 20:11:57 executing program 5: 20:11:57 executing program 3: 20:11:57 executing program 1: 20:11:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 20:11:57 executing program 4: 20:11:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000000)={0x4, 0xfffffffffffffffa, 0x80000, 0xc2a, 0xb7ec}) [ 398.917097] device team_slave_0 entered promiscuous mode [ 398.922904] device team_slave_1 entered promiscuous mode 20:11:58 executing program 5: [ 398.974906] device team_slave_0 left promiscuous mode [ 398.980420] device team_slave_1 left promiscuous mode [ 399.012980] device team_slave_0 entered promiscuous mode [ 399.018764] device team_slave_1 entered promiscuous mode 20:11:58 executing program 3: [ 399.038076] device team_slave_0 left promiscuous mode [ 399.043588] device team_slave_1 left promiscuous mode 20:11:58 executing program 1: 20:11:58 executing program 4: 20:11:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0xfffffffffffffe4f) close(r0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x440000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@timestamp, @sack_perm], 0x2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000340)=0xb, 0xfffffcbb) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000000c0)={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={r4, 0x7, 0x1, 0x971}, &(0x7f0000000240)=0x10) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000280)) 20:11:58 executing program 5: 20:11:58 executing program 1: 20:11:58 executing program 3: 20:11:58 executing program 1: 20:11:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000100)={0x7fb, 0x8, 0x101, 0xf0, 0x12, 0x9, 0x40000000, 0x0, 0x2}) ioctl$TCSETS(r3, 0x5402, &(0x7f00000000c0)={0x80000001, 0xffff, 0x8, 0x10001, 0x7, 0x4, 0x3, 0x9, 0xaf87, 0x5, 0x3f, 0x4}) 20:11:58 executing program 4: 20:11:58 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x101000) fallocate(r0, 0x8, 0x4, 0x7) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) close(r1) 20:11:58 executing program 1: 20:11:58 executing program 5: 20:11:59 executing program 3: [ 399.920596] device veth1 entered promiscuous mode 20:11:59 executing program 4: [ 400.008527] device veth1 left promiscuous mode [ 400.079965] device veth1 entered promiscuous mode [ 400.116099] device veth1 left promiscuous mode 20:11:59 executing program 3: 20:11:59 executing program 5: 20:11:59 executing program 1: 20:11:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:59 executing program 4: 20:11:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f00000000c0)=""/62) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:11:59 executing program 5: 20:11:59 executing program 3: [ 400.565051] device team_slave_0 entered promiscuous mode [ 400.570748] device team_slave_1 entered promiscuous mode 20:11:59 executing program 4: [ 400.637390] device team_slave_0 left promiscuous mode [ 400.642879] device team_slave_1 left promiscuous mode 20:11:59 executing program 1: [ 400.719632] device team_slave_0 entered promiscuous mode [ 400.725446] device team_slave_1 entered promiscuous mode [ 400.784854] device team_slave_0 left promiscuous mode [ 400.790114] device team_slave_1 left promiscuous mode 20:11:59 executing program 5: 20:11:59 executing program 4: 20:12:00 executing program 3: 20:12:00 executing program 1: 20:12:00 executing program 2: r0 = socket$packet(0x11, 0x7, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) open$dir(&(0x7f0000001580)='./file0\x00', 0x80000, 0xc7) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) recvmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0x80, &(0x7f0000001500)=[{&(0x7f0000000140)=""/228, 0xe4}, {&(0x7f0000000240)=""/71, 0x47}, {&(0x7f00000002c0)=""/133, 0x85}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/72, 0x48}, {&(0x7f0000001400)=""/254, 0xfe}], 0x6}, 0x0) close(r0) 20:12:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$setflags(r1, 0x2, 0x1) 20:12:00 executing program 5: 20:12:00 executing program 3: 20:12:00 executing program 1: 20:12:00 executing program 4: 20:12:00 executing program 5: 20:12:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'irlan0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x604100, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) close(r0) 20:12:00 executing program 3: [ 401.612580] protocol 88fb is buggy, dev hsr_slave_0 [ 401.618345] protocol 88fb is buggy, dev hsr_slave_1 20:12:00 executing program 1: 20:12:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)={0x81, 0x7fff, 0x2032, 0x2, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:00 executing program 4: 20:12:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000100)={@reserved}) write$UHID_INPUT2(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0c0000004d00c8940722ca2d6c1ce6a73bea6146fbcb19a371f99f4d5878e22fcd3c4a951881142b97a224a89618e9986c1b87f320b5d702"], 0x53) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x8300) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000280)={@empty, 0x0}, &(0x7f00000002c0)=0x366) ioctl$TIOCEXCL(r1, 0x540c) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) 20:12:00 executing program 3: 20:12:01 executing program 5: 20:12:01 executing program 4: 20:12:01 executing program 3: 20:12:01 executing program 1: 20:12:01 executing program 5: 20:12:01 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x8402) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = socket$packet(0x11, 0x200000000003, 0x300) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000300)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) close(r1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0xf3, "bd7481b757b6c3c09621482d5c8d902bf497d2f4d5024e782a40fd61150e861a05119f7e4a17cb206660105db3d73912e57ca4e763580fe52ec9fa031c414b23086364ef23bc9e5aa8b99b9ec3a388ac9e46b44945ee4f6e4ab7ac6737ecdf115c42c8c7ab9745f6ac6507d941cc64253a47c175de7ca7442908e85f548a3e042888e7576fc84010ca27cec6ae62b912cf32644de50702aec729ad59f9fb68881f2da9f8c6f01283fa73d81b55bf1917946bf941dea4a655a120692de994d01b35a51e1947fa98024742fa2a4f4209fc0a38c140eb2d2728195e037d8020dee03dcc89f26f1798fdcf762150ef7a54a43cb9fb"}, &(0x7f0000000240)=0xfb) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x4, 0x3}, &(0x7f00000002c0)=0x8) 20:12:01 executing program 4: 20:12:01 executing program 3: [ 402.546724] device team_slave_0 entered promiscuous mode [ 402.552475] device team_slave_1 entered promiscuous mode [ 402.639932] device team_slave_0 left promiscuous mode [ 402.645291] device team_slave_1 left promiscuous mode [ 402.723927] device team_slave_0 entered promiscuous mode [ 402.729487] device team_slave_1 entered promiscuous mode [ 402.771833] device team_slave_0 left promiscuous mode [ 402.777206] device team_slave_1 left promiscuous mode 20:12:01 executing program 5: 20:12:01 executing program 1: 20:12:01 executing program 4: 20:12:01 executing program 3: 20:12:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in=@remote, @in=@local, 0x4e21, 0x5, 0x4e23, 0xff, 0xa, 0x20, 0x80, 0xba78ecb5fe573601, 0x0, r3}, {0x0, 0x7, 0x0, 0x8, 0xba, 0xb78, 0x9, 0x5}, {0xffff, 0x81, 0x3ff, 0x8}, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1}, {{@in6=@mcast2, 0x4d5, 0x32}, 0xa, @in=@multicast1, 0x0, 0x5, 0x2, 0xffffffe000000000, 0x9, 0x3a13, 0x6}}, 0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:12:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x31fa0ae4}, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @dev}, &(0x7f0000000180)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={r4, @empty, @multicast2}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="59f163b8c77b9dab5378ad2dea136144ded8fa2227ceb64157be61f6c3e8fcf048052b62b057cc97123209e765d8c052fb28876465c1b5486dd9eeed92db9411a3e580fd1e5b42a2ef8c50eab4efd1bcb53714bb1c66044e9248074db6ce8a30f0ef13ff40dcafe08464d98e64b10608cc08d3f57ff9259d6b8d87a168227800ca98da6c3240d09cc990b71c22185b72be4122fa1048308c83301156eb123e6e32dd4418a1904b77d0c9532afdea2d40f0b0c0ff79352ebd2266b56a1a54d045ed9d2b2b960bf78a56e796ad117ce3f809f8eaca499442bb9a0796d11757a3e41e0ac27d219a95a3b595814ff47d4556b7f90309915451f611"], 0x1) fsync(r3) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000025000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000200)="660f01c8c7442400f4ffffffc744240200000000c7442406000000000f011c24c4e14814c3c4c1f850c4f32ee3c86626d27200660faeb5329f00000f01dfb8010000000f01c1b9c50d0000b800800000ba000000000f30", 0x57}], 0x1, 0x1, 0x0, 0xffffffffffffffa9) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000280)=0x4) [ 402.997584] device team_slave_0 entered promiscuous mode [ 403.003534] device team_slave_1 entered promiscuous mode 20:12:02 executing program 3: 20:12:02 executing program 1: 20:12:02 executing program 5: [ 403.052327] device team_slave_0 left promiscuous mode [ 403.057691] device team_slave_1 left promiscuous mode [ 403.128031] device team_slave_0 entered promiscuous mode [ 403.133762] device team_slave_1 entered promiscuous mode [ 403.161405] device team_slave_0 left promiscuous mode [ 403.166794] device team_slave_1 left promiscuous mode 20:12:02 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000540)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000003080)) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000003680)='./file0\x00', 0x400000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 20:12:02 executing program 3: fstatfs(0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x7f8, 0x14) read(0xffffffffffffffff, &(0x7f00000000c0)=""/168, 0xa8) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) 20:12:02 executing program 5: 20:12:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x3, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000200)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a98440460a2e9", 0x82, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xa6) shutdown(r3, 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000300)={0x16, 0xe2, &(0x7f0000000200)="8dc3162f974ff7a2e138657a27ceb8b999df001fc8f212393e92a2dec621b3895364a1dd0103fe9fd50579270c9a820e56334f3938cf5bee95aa9eaac3ff28e240321f05f6c53bda7011f4dfaf2a3507d7148725f437fc6e42e6c178cdfe1f4b1e03cfc4814ce3cd8bb23e40147bb6d116e0a8f8959637d39119157ef5ca64b56deb98b3624191214486d3edb273b106ad59a244b47436faa04b949dd2d25b3423de08e4933a2540ca138d0ab17b951449cead6b7da1cc05fafb9ec8094288ec068e2f0dd3ea9eefa10ab1d62474ceff958de632c1acedc64be4f90acda6ccd72fb5"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet(r2, &(0x7f0000000100)=""/250, 0xfa, 0x3, 0x0, 0x0) 20:12:02 executing program 1: 20:12:02 executing program 4: [ 403.598306] device team_slave_0 entered promiscuous mode [ 403.604257] device team_slave_1 entered promiscuous mode [ 403.660096] device team_slave_0 left promiscuous mode [ 403.665520] device team_slave_1 left promiscuous mode 20:12:02 executing program 5: 20:12:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xb}}) [ 403.814241] device team_slave_0 entered promiscuous mode [ 403.819964] device team_slave_1 entered promiscuous mode 20:12:02 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000001c0)={0x28, 0x4, 0x0, {0x0, 0x0, 0x8}}, 0x28) [ 403.898183] device team_slave_0 left promiscuous mode [ 403.903681] device team_slave_1 left promiscuous mode 20:12:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) 20:12:03 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000001c0)={0x28, 0x4}, 0x28) 20:12:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) close(r0) 20:12:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x7}}) 20:12:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r3 = socket$inet(0x2, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000100)={r4, 0x5d0}, 0x8) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000180)={r4, @in={{0x2, 0x4e22, @remote}}, 0x10000, 0x7fffffff, 0x200, 0x7fff}, &(0x7f0000000240)=0x98) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 20:12:03 executing program 1: [ 404.420666] device team_slave_0 entered promiscuous mode [ 404.426415] device team_slave_1 entered promiscuous mode 20:12:03 executing program 4: 20:12:03 executing program 5: [ 404.562963] device team_slave_0 left promiscuous mode [ 404.568346] device team_slave_1 left promiscuous mode [ 404.643115] device team_slave_0 entered promiscuous mode [ 404.648683] device team_slave_1 entered promiscuous mode 20:12:03 executing program 3: [ 404.758815] device team_slave_0 left promiscuous mode [ 404.764333] device team_slave_1 left promiscuous mode 20:12:03 executing program 5: 20:12:03 executing program 1: 20:12:04 executing program 4: 20:12:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f0000000140)={0x6, &(0x7f0000000100)="81d384958a2e9553f54a570bcb1b2660b9f72f26289d5145464542b10208485b48a1618d26a31bfa1e255ea36e33fb6c"}) close(r0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 20:12:04 executing program 3: 20:12:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_pts(r1, 0x10000) ioctl$TIOCSBRK(r2, 0x5427) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:12:04 executing program 5: 20:12:04 executing program 1: [ 405.305863] device team_slave_0 entered promiscuous mode [ 405.311689] device team_slave_1 entered promiscuous mode 20:12:04 executing program 4: [ 405.394198] device team_slave_0 left promiscuous mode [ 405.399661] device team_slave_1 left promiscuous mode 20:12:04 executing program 3: [ 405.484135] device team_slave_0 entered promiscuous mode [ 405.489696] device team_slave_1 entered promiscuous mode [ 405.534384] protocol 88fb is buggy, dev hsr_slave_0 [ 405.540145] protocol 88fb is buggy, dev hsr_slave_1 [ 405.546313] protocol 88fb is buggy, dev hsr_slave_0 [ 405.552168] protocol 88fb is buggy, dev hsr_slave_1 [ 405.558251] protocol 88fb is buggy, dev hsr_slave_0 [ 405.564073] protocol 88fb is buggy, dev hsr_slave_1 20:12:04 executing program 5: [ 405.592738] device team_slave_0 left promiscuous mode [ 405.598178] device team_slave_1 left promiscuous mode 20:12:04 executing program 1: 20:12:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000100)) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x2, 0x7, 0x7}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'tea\x020\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) close(r0) 20:12:04 executing program 4: 20:12:04 executing program 3: 20:12:05 executing program 5: [ 406.012427] protocol 88fb is buggy, dev hsr_slave_0 [ 406.018158] protocol 88fb is buggy, dev hsr_slave_1 20:12:05 executing program 4: 20:12:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x7, 0xffffffffffffffff, 0x1}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) getpeername$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(r2, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:12:05 executing program 1: 20:12:05 executing program 3: 20:12:05 executing program 2: 20:12:05 executing program 5: 20:12:05 executing program 4: 20:12:05 executing program 3: 20:12:05 executing program 1: 20:12:05 executing program 2: 20:12:05 executing program 5: 20:12:05 executing program 2: 20:12:05 executing program 3: 20:12:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="36520d59f152d5fead6dbabf1ef10b56d027201a4d1fb040fd719686cd788f97492bf44277a5d64ff003e9ea1785cd1b8b7c71ac3daa6acd7c17ed59b788fe570782066d3b4780ed0819dddb402dc5905b38c02cf8189732cc6b00ba8eade13d0ad8b0ae215453f31ed04be00bdb4c9118da84f882072b25b6463f"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:06 executing program 4: 20:12:06 executing program 1: 20:12:06 executing program 5: 20:12:06 executing program 2: 20:12:06 executing program 3: 20:12:06 executing program 4: 20:12:06 executing program 5: 20:12:06 executing program 1: 20:12:06 executing program 2: 20:12:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f0175b0192ceef7312d8b7386c667a5e34ac2473bb08b545bfd24249b2ced675952912d7d5ce321a87be845029fb6e61466edf4e88fd27786449eeb89cab0497c760a3d082ae1f9c18b18f6a714436c98ccc0684c654028ad1252"], 0x1) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3f, 0x20803) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000180)={0x80000000, 0x6, "49a05da0af323ee3b9fe57534713eb6b6e5228b1e277623f84869f39cd557687", 0xce8d, 0x4, 0x5, 0x0, 0x4, 0x5997f7b4, 0xf2e5, 0x7, [0x3, 0x3f, 0x3]}) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x1000, @rand_addr="6a19044d9c3146f1ae1eaa358266e1f0", 0xfa}, 0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:06 executing program 3: 20:12:06 executing program 4: 20:12:06 executing program 5: 20:12:06 executing program 1: 20:12:06 executing program 3: 20:12:07 executing program 2: 20:12:07 executing program 5: 20:12:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_sctp(0x2, 0x18fa190241867ab7, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000)=0x8000, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="59f1c5d9007f31ab2967a100829006b6bae5e7f30775d5a3a765fb7d6e781785eed019f5251d84b04e792401006a6e1ed9bc6afede9064c700335489cfa329bc47199cc5fe429aff01dbed83"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000380)={{0x5, 0x7, 0xfff, 0x3, 'syz1\x00', 0xe1a}, 0x0, [0x6, 0x8a7, 0xffffffffffffff5b, 0x9, 0x8001, 0x1f, 0xf9, 0xbf, 0x5, 0x3ff, 0x1, 0x100000000, 0xffff, 0x5, 0x7fffffff, 0x3, 0x1, 0x1000, 0x1, 0x20, 0x9, 0xffff, 0x2, 0x800, 0xffff, 0x6d03, 0x7, 0x3f, 0x4, 0x6, 0x0, 0xffff, 0x200, 0x9, 0x20, 0x3, 0x36, 0x5, 0x5, 0x2, 0x1ff, 0x3, 0x0, 0x5, 0x8, 0x7f, 0x4, 0x7, 0xffffffff, 0x5, 0x4, 0x5e2, 0x7, 0x2, 0x8001, 0xb0, 0x2, 0x1000, 0x6, 0x4, 0x8001, 0x1, 0xcd41, 0x6, 0x6, 0x81, 0x3969, 0x5, 0x2, 0x5, 0x1, 0x1ff, 0xc9, 0x1, 0x8, 0x3, 0x1, 0x2, 0x6, 0x3, 0x3, 0x5, 0x5, 0xff, 0x1, 0x400, 0x200, 0x6, 0x3f, 0xfffffffffffffff9, 0x400, 0x8, 0x8, 0x7, 0xd05, 0x4, 0x6a4, 0xb4, 0xfffffffffffffffd, 0x8, 0xffffffffffffff01, 0x8, 0x8000, 0x4, 0x7, 0x9, 0x6, 0x1, 0x5, 0x100000001, 0x4, 0x6, 0x100000000, 0xffffffffffffff78, 0xffffffffffffff00, 0x9, 0x8, 0x5, 0x1, 0x2, 0xfff, 0x8, 0x401, 0x5, 0x100, 0x8, 0x6, 0x1], {r4, r5+10000000}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000001c0)="f2ac2e43650f013b66b8010000000f01c166b8010000000f01d90f099aa03e3c00b89b008ed8f20f01f0baa000b012ee", 0x30}], 0xaaaaaaaaaaaaaba, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r6, 0xc0505405, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x2, 0x3, 0x171}, 0x4, 0x0, 0xf3e8}) geteuid() fsetxattr$security_capability(r3, &(0x7f0000000140)='security.capability\x00', &(0x7f00000008c0)=@v2={0x2000000, [{0x3}, {0x8, 0x3f}]}, 0x14, 0x1) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000880)={0x6, 0x2e, 0x1, 0xffffffffffffff9c}) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f0000000100)=0xc) 20:12:07 executing program 4: 20:12:07 executing program 3: 20:12:07 executing program 1: 20:12:07 executing program 2: 20:12:07 executing program 3: 20:12:07 executing program 5: 20:12:07 executing program 1: 20:12:07 executing program 2: 20:12:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffffc, 0x323000) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000100)={0x0, r4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1d00"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:07 executing program 4: 20:12:08 executing program 1: 20:12:08 executing program 3: 20:12:08 executing program 5: 20:12:08 executing program 2: 20:12:08 executing program 2: 20:12:08 executing program 4: 20:12:08 executing program 1: 20:12:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:08 executing program 3: 20:12:08 executing program 5: 20:12:08 executing program 4: 20:12:08 executing program 1: 20:12:08 executing program 2: 20:12:08 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000001340)={r0, &(0x7f0000000300), 0x0}, 0x18) 20:12:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 20:12:09 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4c05, 0x0) 20:12:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x7) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='cubic\x00', 0x18b) sendmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000005c0)="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", 0x2d9}], 0x1}, 0x0) 20:12:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="59f1909644e5a3856133e78eafdc9fe9960cc83561b4ece93d5b0ac879d4fab8da5abd124fe398c72ba9d528f639aa1455c6c4157a6a0159205e30c5fba31eff3656fa899d81a22d573df1270c50e0d7d395326e07c9e8f25ea84913f2918b97159d3f147c7bfa6a"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:09 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000016c0)={'bond0\x00\b\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 20:12:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r0, &(0x7f0000000280), 0x0}, 0x18) 20:12:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:12:09 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000016c0)={'bond0\x00\b\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 20:12:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x100) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 410.593264] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:12:09 executing program 1: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x80009) 20:12:09 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, 0x0, 0x0) 20:12:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @local}, 0x14) 20:12:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") semop(0x0, 0x0, 0x0) 20:12:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') pread64(r0, &(0x7f00000004c0)=""/67, 0x43, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/5, 0x5) 20:12:10 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000006c40)=ANY=[@ANYBLOB='\x00'], 0x1) 20:12:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') pread64(r0, 0x0, 0x0, 0x0) 20:12:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:10 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt(r0, 0x2, 0x81, &(0x7f00000000c0)="d3910c76e7a166c4f6c03a923d95bd33662cee78039c047a2f33d8306ce1d3d168d7f46dbc2d9bf395926768be", 0x2d) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f0000000180)) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) write$nbd(r4, &(0x7f0000000440)={0x67446698, 0x1, 0x1, 0x4, 0x3, "568a155920147818aa4431f19cb6e24e21c31a89f0626437ceb189949f9e326f72edb44ef0028508733afac60a1921451e07a44dc723a51c4747ce13f99f31d139836f6318674ce8010a889dfac29b0da6576f656ecf04f6e6c8a51c0e5a53452982b6a5caf77177a2c4b82c9c6d4c545bcf01c39f5d94da06074e5ee7f0517c8aebf63c8763795b757dc0e600b14948373f74a2c1b17c672afdcb4b5a44d095f7f3648d0483aedb87f964b07a12"}, 0xbe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000300)={0x1ff, 0xfffffffffffffffb, 0x2, 0x15, 0x5, [{0x2, 0x3f, 0x2}, {0x7, 0x0, 0x3, 0x0, 0x0, 0x80}, {0x6, 0x6, 0x9}, {0x9, 0x5d53, 0x3, 0x0, 0x0, 0x2}, {0x8, 0x7, 0x5, 0x0, 0x0, 0x200}]}) 20:12:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) pread64(r0, &(0x7f00000004c0)=""/67, 0x43, 0x0) 20:12:10 executing program 4: umount2(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:12:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 20:12:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 20:12:11 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000100), 0x10) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 20:12:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000004c0)=ANY=[], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, 0x0, &(0x7f0000000540)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x80000001, @ipv4={[], [], @remote}, 0x4}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r1, 0x4f, "ab2dd352347a5beaf4e7ab498ed127c0b57ddbbb0b66a4a1b0db01d5a9a5da8c1ff7b1375b3b8b83caae39e7969eb4a753fdd7843045ed90aec3d683fb9e662bdb278ae2f938ba48501b6459e01e81"}, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r3, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x0) sendfile(r3, r4, 0x0, 0x7fffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, &(0x7f0000001a80)) 20:12:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) munlockall() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) write$P9_RLERROR(r3, &(0x7f0000000100)={0x12, 0x7, 0x1, {0x9, '/dev/kvm\x00'}}, 0x12) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:11 executing program 3: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000040)="2504f2ff1f002c6176c5f3343dbe", 0x0, 0xf0ffff00000855}, 0x28) openat$cgroup_ro(r1, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002a80)={0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1, &(0x7f0000001a40)}, 0x0) openat$cgroup_int(r1, &(0x7f00000004c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x6609, 0x400006) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0xee, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) openat$cgroup_type(r3, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) write$cgroup_int(r3, &(0x7f0000000240)=0x10000, 0x12) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x504) 20:12:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:12:11 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 20:12:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) 20:12:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r2, 0x0) 20:12:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 20:12:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) 20:12:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x801, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x400000000, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:12 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x8000a0}}}, 0xb8}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000300)=[{0x0}], 0x1) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @dev}, &(0x7f0000000280)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, &(0x7f00000002c0)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r1, &(0x7f0000000140)="a2438e4058d66ea62c7a4bc956a72293c2ac9e5d8d76b23389ef831d33215819daad73305b1b8dcca24c46b431d0a944dd457d9f", 0x0}, 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 20:12:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/227, 0xe3}, {0x0}], 0x2) 20:12:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpgid(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) chroot(0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}, 0x0) epoll_create(0x0) fcntl$getflags(r1, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:12:12 executing program 2: pipe2$9p(0x0, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffe5e) r2 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) listen(r2, 0x0) r3 = accept$inet6(r2, 0x0, 0x0) connect$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getpgrp(0xffffffffffffffff) getgroups(0x0, 0x0) getpeername$inet6(r3, 0x0, &(0x7f00000000c0)) 20:12:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) 20:12:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x1) sendmmsg$alg(r3, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="494c46a02a93a92567dc21ec81b717c1a63cdf1cd16362270aa41f851a8db08777ba876244271d79d0fb4b0f8e09da8277bdeca162cd6fa63a80d11776fcd81386e642446003eeb018af381ab2cb3ba30e5bcb3e237cba163160787051e9d82dba29b653ca2d14199ef2df93e21ab7", 0x6f}, {&(0x7f0000000000)="fb8bfae440c7027cec1afcfdcede", 0xe}], 0x2, 0x0, 0x0, 0x200040c1}], 0x1, 0x4000041) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:13 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 20:12:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) set_mempolicy(0x1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x9) 20:12:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x98040, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x8, 0x37e, &(0x7f0000000180)=0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xa00, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r1, 0x8, 0x10000, r4}) 20:12:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f00000000c0), 0x10) 20:12:14 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000580)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000400)=[{0x0, 0x16e}], 0x1}, 0x0) 20:12:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x3, r3}) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:14 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0xfffffffffffffe44) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da802004d180600, 0x500001c) 20:12:14 executing program 4: 20:12:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x0, 0x1000001}, {0x2000000000080}}) 20:12:14 executing program 2: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xf}}) 20:12:14 executing program 3: unshare(0x24020400) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid_for_children\x00') 20:12:15 executing program 4: 20:12:15 executing program 2: 20:12:15 executing program 1: 20:12:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:15 executing program 2: 20:12:15 executing program 4: 20:12:15 executing program 3: 20:12:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:15 executing program 1: 20:12:15 executing program 2: 20:12:15 executing program 4: 20:12:15 executing program 3: 20:12:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x13) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) sendmsg$nl_crypto(r3, 0x0, 0x20000005) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:16 executing program 1: 20:12:16 executing program 2: 20:12:16 executing program 4: 20:12:16 executing program 3: 20:12:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:16 executing program 2: 20:12:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59aa"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:16 executing program 1: 20:12:16 executing program 3: 20:12:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:16 executing program 4: 20:12:16 executing program 2: 20:12:16 executing program 4: 20:12:16 executing program 3: 20:12:16 executing program 1: 20:12:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="59f1"], 0x1) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x4014) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000280)) write$P9_RGETATTR(r1, &(0x7f0000000300)={0xa0, 0x19, 0x1, {0x101, {0x2, 0x3, 0x8}, 0x24, r3, r4, 0x3d991064, 0x8, 0x2, 0x7, 0x9, 0x735, 0x8, 0x8, 0x200, 0xbe, 0x4, 0x0, 0x100000000, 0x9, 0x1ff}}, 0xa0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:12:17 executing program 2: 20:12:17 executing program 3: 20:12:17 executing program 4: 20:12:17 executing program 1: 20:12:17 executing program 2: 20:12:17 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:17 executing program 4: 20:12:17 executing program 0: 20:12:17 executing program 3: 20:12:17 executing program 1: 20:12:17 executing program 2: 20:12:17 executing program 4: 20:12:17 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:17 executing program 0: 20:12:18 executing program 2: 20:12:18 executing program 3: 20:12:18 executing program 1: 20:12:18 executing program 2: 20:12:18 executing program 4: 20:12:18 executing program 3: 20:12:18 executing program 0: 20:12:18 executing program 1: 20:12:18 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:18 executing program 2: 20:12:18 executing program 4: 20:12:18 executing program 0: 20:12:18 executing program 3: 20:12:18 executing program 1: 20:12:18 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:18 executing program 2: 20:12:19 executing program 3: 20:12:19 executing program 4: 20:12:19 executing program 0: 20:12:19 executing program 1: 20:12:19 executing program 2: 20:12:19 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:19 executing program 0: 20:12:19 executing program 4: 20:12:19 executing program 3: 20:12:19 executing program 1: 20:12:19 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:19 executing program 2: 20:12:19 executing program 0: 20:12:19 executing program 4: 20:12:19 executing program 1: 20:12:19 executing program 3: 20:12:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:20 executing program 0: 20:12:20 executing program 2: 20:12:20 executing program 3: 20:12:20 executing program 4: 20:12:20 executing program 1: 20:12:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:20 executing program 0: 20:12:20 executing program 3: 20:12:20 executing program 4: 20:12:20 executing program 2: 20:12:20 executing program 1: 20:12:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:20 executing program 4: 20:12:20 executing program 0: 20:12:20 executing program 2: 20:12:21 executing program 3: 20:12:21 executing program 1: 20:12:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:21 executing program 2: 20:12:21 executing program 3: 20:12:21 executing program 0: 20:12:21 executing program 4: 20:12:21 executing program 1: 20:12:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:21 executing program 2: 20:12:21 executing program 3: 20:12:21 executing program 0: 20:12:21 executing program 4: 20:12:21 executing program 1: 20:12:21 executing program 3: 20:12:22 executing program 2: 20:12:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:22 executing program 4: 20:12:22 executing program 0: 20:12:22 executing program 3: 20:12:22 executing program 1: 20:12:22 executing program 2: 20:12:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:22 executing program 4: 20:12:22 executing program 3: 20:12:22 executing program 0: 20:12:22 executing program 2: 20:12:22 executing program 1: 20:12:22 executing program 4: 20:12:22 executing program 0: 20:12:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:22 executing program 2: 20:12:23 executing program 3: 20:12:23 executing program 1: 20:12:23 executing program 2: 20:12:23 executing program 4: 20:12:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:23 executing program 0: 20:12:23 executing program 2: 20:12:23 executing program 1: 20:12:23 executing program 3: 20:12:23 executing program 4: 20:12:23 executing program 0: 20:12:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:23 executing program 2: 20:12:24 executing program 4: 20:12:24 executing program 3: 20:12:24 executing program 1: 20:12:24 executing program 2: 20:12:24 executing program 0: 20:12:24 executing program 4: 20:12:24 executing program 1: 20:12:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:24 executing program 3: 20:12:24 executing program 4: 20:12:24 executing program 2: 20:12:24 executing program 0: 20:12:24 executing program 1: 20:12:25 executing program 3: 20:12:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() accept(r0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42800) 20:12:25 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x588, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:12:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:25 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x43c, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000040)={0x5, 0xdf}) pipe(0x0) 20:12:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000000000007f000000000000009500000000000000"], 0x0, 0x4000000000000001, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 20:12:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000701ff070100000000000e3e00000000"], 0x14}}, 0x0) 20:12:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x85, 0x0, 0x0, 0x0) symlink(0x0, &(0x7f0000000080)='./file0\x00') clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r1+30000000}) 20:12:25 executing program 3: 20:12:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 20:12:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, 0x0, 0x0, 0x0, 0x0) listxattr(0x0, 0x0, 0x0) 20:12:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:25 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000e00)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, 0x0) 20:12:26 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f00000001c0)) 20:12:26 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 20:12:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 20:12:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000000)="ea08", 0x2}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000e00)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 20:12:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f7, 0x0, 0x0) mq_notify(r1, 0x0) 20:12:26 executing program 3: clone(0x0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000001180)="9274f2bf8e88ea8d4c999dfa18a36115d41b45a965c8dc37f96391edc4057820fd3b4308d8cce5ad047e449abc0ba540203376a7bb5e017f39d53b55a647e0e8164c12d89dbfd4528203d808cf642471d72f9b1816652543fb1a4bc31b217e7394d3f508a179dffd3f98ac7d1f") 20:12:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) getresgid(0x0, 0x0, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x0, 0x0, 0x0) 20:12:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:26 executing program 4: clone(0x100, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000001180)="9274f2bf8e88ea8d4c999dfa18a36115d41b45a965c8dc37f96391edc4057820fd3b4308d8cce5ad047e449abc0ba540203376a7bb5e017f39d53b55a647e0e8164c12d89dbfd4528203d808cf642471d72f9b1816652543fb1a4bc31b217e7394d3f508a179dffd3f98ac7d1f") 20:12:26 executing program 2: flock(0xffffffffffffffff, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) semget$private(0x0, 0x4, 0x2) 20:12:26 executing program 1: clone(0x100, &(0x7f0000000100), 0x0, 0x0, 0x0) 20:12:26 executing program 0: getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000380)=""/218, &(0x7f0000000080)=0x15f) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x9, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000002c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0x10) 20:12:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 20:12:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) 20:12:27 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c10900000000000005011fe4ac141417e0", 0x11}], 0x1}, 0x0) 20:12:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x8}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r1, &(0x7f0000000000), 0x1c) [ 428.167248] ================================================================== [ 428.171577] BUG: KMSAN: uninit-value in arp_mc_map+0x6a0/0x9b0 [ 428.171577] CPU: 0 PID: 15228 Comm: syz-executor.4 Not tainted 5.0.0-rc1+ #9 [ 428.171577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.188536] Call Trace: [ 428.198172] dump_stack+0x173/0x1d0 [ 428.198172] kmsan_report+0x12e/0x2a0 [ 428.198172] __msan_warning+0x82/0xf0 [ 428.198172] arp_mc_map+0x6a0/0x9b0 20:12:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) [ 428.198172] arp_constructor+0x422/0xa50 [ 428.198172] ? arp_key_eq+0xd0/0xd0 [ 428.198172] ___neigh_create+0xe19/0x2890 [ 428.198172] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 428.198172] __neigh_create+0xbd/0xd0 [ 428.198172] ip_finish_output2+0xa0f/0x1820 [ 428.198172] ip_finish_output+0xd2b/0xfd0 [ 428.198172] ip_output+0x53f/0x610 [ 428.198172] ? ip_mc_finish_output+0x3b0/0x3b0 [ 428.198172] ? ip_finish_output+0xfd0/0xfd0 [ 428.198172] ip_local_out+0x164/0x1d0 [ 428.198172] iptunnel_xmit+0x8a7/0xde0 [ 428.198172] ip_tunnel_xmit+0x35b9/0x3980 [ 428.198172] ipgre_xmit+0x1098/0x11c0 [ 428.198172] ? ipgre_close+0x230/0x230 [ 428.198172] dev_hard_start_xmit+0x604/0xc40 [ 428.198172] __dev_queue_xmit+0x2e48/0x3b80 [ 428.198172] dev_queue_xmit+0x4b/0x60 [ 428.198172] ? __netdev_pick_tx+0x1260/0x1260 [ 428.198172] packet_sendmsg+0x79bb/0x9760 [ 428.198172] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 428.302816] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 428.302816] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 428.302816] ___sys_sendmsg+0xdb9/0x11b0 [ 428.302816] ? compat_packet_setsockopt+0x360/0x360 [ 428.302816] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 428.302816] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 428.302816] ? __fget_light+0x6e1/0x750 [ 428.302816] __se_sys_sendmsg+0x305/0x460 [ 428.302816] __x64_sys_sendmsg+0x4a/0x70 [ 428.302816] do_syscall_64+0xbc/0xf0 [ 428.302816] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 428.302816] RIP: 0033:0x457e29 [ 428.302816] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 428.302816] RSP: 002b:00007f07ae09bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 428.302816] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 428.302816] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 428.302816] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 428.302816] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f07ae09c6d4 [ 428.302816] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 428.302816] [ 428.302816] Uninit was created at: [ 428.302816] No stack [ 428.302816] ================================================================== [ 428.302816] Disabling lock debugging due to kernel taint [ 428.302816] Kernel panic - not syncing: panic_on_warn set ... [ 428.302816] CPU: 0 PID: 15228 Comm: syz-executor.4 Tainted: G B 5.0.0-rc1+ #9 [ 428.302816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.302816] Call Trace: [ 428.302816] dump_stack+0x173/0x1d0 [ 428.302816] panic+0x3d1/0xb01 [ 428.302816] kmsan_report+0x293/0x2a0 [ 428.302816] __msan_warning+0x82/0xf0 [ 428.302816] arp_mc_map+0x6a0/0x9b0 [ 428.302816] arp_constructor+0x422/0xa50 [ 428.302816] ? arp_key_eq+0xd0/0xd0 [ 428.302816] ___neigh_create+0xe19/0x2890 [ 428.302816] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 428.302816] __neigh_create+0xbd/0xd0 [ 428.302816] ip_finish_output2+0xa0f/0x1820 [ 428.302816] ip_finish_output+0xd2b/0xfd0 [ 428.302816] ip_output+0x53f/0x610 [ 428.302816] ? ip_mc_finish_output+0x3b0/0x3b0 [ 428.302816] ? ip_finish_output+0xfd0/0xfd0 [ 428.302816] ip_local_out+0x164/0x1d0 [ 428.302816] iptunnel_xmit+0x8a7/0xde0 [ 428.302816] ip_tunnel_xmit+0x35b9/0x3980 [ 428.302816] ipgre_xmit+0x1098/0x11c0 [ 428.302816] ? ipgre_close+0x230/0x230 [ 428.302816] dev_hard_start_xmit+0x604/0xc40 [ 428.302816] __dev_queue_xmit+0x2e48/0x3b80 [ 428.302816] dev_queue_xmit+0x4b/0x60 [ 428.302816] ? __netdev_pick_tx+0x1260/0x1260 [ 428.302816] packet_sendmsg+0x79bb/0x9760 [ 428.302816] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 428.302816] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 428.302816] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 428.302816] ___sys_sendmsg+0xdb9/0x11b0 [ 428.302816] ? compat_packet_setsockopt+0x360/0x360 [ 428.302816] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 428.302816] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 428.302816] ? __fget_light+0x6e1/0x750 [ 428.302816] __se_sys_sendmsg+0x305/0x460 [ 428.302816] __x64_sys_sendmsg+0x4a/0x70 [ 428.302816] do_syscall_64+0xbc/0xf0 [ 428.302816] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 428.302816] RIP: 0033:0x457e29 [ 428.302816] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 428.302816] RSP: 002b:00007f07ae09bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 428.302816] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 428.302816] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 428.302816] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 428.682491] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f07ae09c6d4 [ 428.682491] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 428.682491] Kernel Offset: disabled [ 428.682491] Rebooting in 86400 seconds..