[ 98.009352] audit: type=1800 audit(1549862906.055:25): pid=10856 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.028666] audit: type=1800 audit(1549862906.055:26): pid=10856 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.048183] audit: type=1800 audit(1549862906.085:27): pid=10856 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 99.501399] sshd (10920) used greatest stack depth: 54176 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.34' (ECDSA) to the list of known hosts. 2019/02/11 05:28:41 fuzzer started 2019/02/11 05:28:47 dialing manager at 10.128.0.26:39633 2019/02/11 05:28:47 syscalls: 1 2019/02/11 05:28:47 code coverage: enabled 2019/02/11 05:28:47 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/11 05:28:47 extra coverage: extra coverage is not supported by the kernel 2019/02/11 05:28:47 setuid sandbox: enabled 2019/02/11 05:28:47 namespace sandbox: enabled 2019/02/11 05:28:47 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/11 05:28:47 fault injection: enabled 2019/02/11 05:28:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/11 05:28:47 net packet injection: enabled 2019/02/11 05:28:47 net device setup: enabled 05:31:44 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') r2 = socket$inet6(0xa, 0x3, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f00000004c0)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1260302}) keyctl$unlink(0x9, r4, r4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000580)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x8}, {0xa, 0x4e24, 0x0, @mcast1, 0x2}, 0x6, [0x4, 0x3, 0x9, 0x9, 0x0, 0x3f4b06b5, 0x1]}, 0x5c) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) syzkaller login: [ 296.821003] IPVS: ftp: loaded support on port[0] = 21 [ 296.994415] chnl_net:caif_netlink_parms(): no params data found [ 297.084844] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.091389] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.100125] device bridge_slave_0 entered promiscuous mode [ 297.110138] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.116775] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.125194] device bridge_slave_1 entered promiscuous mode [ 297.164709] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.177000] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 297.210201] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 297.219289] team0: Port device team_slave_0 added [ 297.226630] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 297.235377] team0: Port device team_slave_1 added [ 297.241579] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 297.250957] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 297.437962] device hsr_slave_0 entered promiscuous mode [ 297.582558] device hsr_slave_1 entered promiscuous mode [ 297.843335] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 297.850929] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 297.884763] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.891438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.898814] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.905461] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.008344] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 298.015165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.025610] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.035487] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.049639] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 298.070310] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 298.083436] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 298.089721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.097708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.113820] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 298.119919] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.135775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 298.143401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.153450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.161858] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.168336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.183859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 298.191061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.200050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.208402] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.214968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.234562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 298.242759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.262982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 298.270020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.288582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 298.295955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.306059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.323970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 298.333254] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.342000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.351622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.368110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 298.382184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 298.392017] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 298.401687] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.413636] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 298.420877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.429403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.438407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.447217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.472531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.488855] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 298.510609] 8021q: adding VLAN 0 to HW filter on device batadv0 05:31:46 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') r2 = socket$inet6(0xa, 0x3, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f00000004c0)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1260302}) keyctl$unlink(0x9, r4, r4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000580)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x8}, {0xa, 0x4e24, 0x0, @mcast1, 0x2}, 0x6, [0x4, 0x3, 0x9, 0x9, 0x0, 0x3f4b06b5, 0x1]}, 0x5c) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) 05:31:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x138, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000a68], 0x0, 0x0, &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x1b0) 05:31:47 executing program 0: socket(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000840)={0x0, 0x0, [], @bt={0x4, 0xb5, 0x3f, 0x401, 0x0, 0x10001, 0x4, 0x5}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000900)=""/192, 0x32000, 0x800, 0x10000}, 0x18) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r3}) keyctl$unlink(0x9, r2, r2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x10}, 0x8}, {0xa, 0x4e24, 0xfff, @mcast1, 0x2}, 0x6, [0x0, 0x0, 0x0, 0x9, 0x0, 0x3f4b06b5, 0x0, 0x7]}, 0x5c) [ 299.097972] kernel msg: ebtables bug: please report to author: Valid hook without chain 05:31:47 executing program 0: open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) gettid() write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r0 = semget$private(0x0, 0x4, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 05:31:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x2, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x7e, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000740)={0x101, r3, 0x1, 0x1ff}) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000600)={r3, 0x9}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x3c1) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/keycreate\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x10d101, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000640)) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000007c0)=ANY=[@ANYBLOB="e400c07e656536c0e508ecbfb3a223f355702b51ff9fa56e81e5ac6473ba52e72232f14f4a7dff158390e9dc130d99df296ebcfd93abd9d1c237ff"]) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000300)=0x20, 0x4) setresuid(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@v1={0x2, "07a6d9e077cdd6ed11264fb35d44d58a7dde"}, 0x13, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f0000000280)={'nat\x00', 0x0, 0x3, 0xe, [], 0x9, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000040)=""/14}, &(0x7f00000003c0)=0x78) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 05:31:48 executing program 1: socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 05:31:49 executing program 0: r0 = socket$inet6(0x10, 0x6, 0x10040000003) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500080008000c00080000000800a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f00000007c0)}, 0x0) 05:31:49 executing program 0: getpgrp(0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r0, 0x31, &(0x7f0000000040)={0x38, 0x0, 0x8}) r1 = socket$caif_stream(0x25, 0x1, 0x5) r2 = signalfd4(r1, &(0x7f0000000000)={0x98}, 0xfffffffffffffdc8, 0x80000) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x80002, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) ioctl(r2, 0x3, &(0x7f0000000140)="975e3f662dfdbb4782c6cdce285e8254") socket$inet_udplite(0x2, 0x2, 0x88) read(r2, &(0x7f0000950000)=""/128, 0xffffff7f) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) 05:31:49 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000005c0)="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") [ 301.460663] IPVS: ftp: loaded support on port[0] = 21 [ 301.646664] chnl_net:caif_netlink_parms(): no params data found 05:31:49 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000005c0)="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") [ 301.781326] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.787976] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.796544] device bridge_slave_0 entered promiscuous mode [ 301.852688] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.859231] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.867964] device bridge_slave_1 entered promiscuous mode [ 301.972089] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.985241] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:31:50 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000005c0)="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") [ 302.020403] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 302.030092] team0: Port device team_slave_0 added [ 302.041131] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 302.049982] team0: Port device team_slave_1 added [ 302.073854] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 302.082697] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 05:31:50 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000005c0)="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") [ 302.204163] device hsr_slave_0 entered promiscuous mode [ 302.272398] device hsr_slave_1 entered promiscuous mode [ 302.313228] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 302.320873] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 302.382506] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.389157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.396514] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.403149] bridge0: port 1(bridge_slave_0) entered forwarding state 05:31:50 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) [ 302.503837] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 302.509999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.524688] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 302.538880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.563402] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.576641] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.601456] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 302.648875] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 302.655123] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.670195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 302.677988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.686877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.695247] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.701729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.720035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 302.727961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.736850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 05:31:50 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) [ 302.745238] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.751734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.767735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 302.784467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 302.797993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 302.805665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.815162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.824607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.833762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.860008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 302.883376] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.891866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.901249] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.915901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 302.925495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.934057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.948688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 302.956077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.965651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.979051] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 302.985319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:31:51 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) [ 303.041446] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 303.061386] 8021q: adding VLAN 0 to HW filter on device batadv0 05:31:51 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:51 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 05:31:51 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:51 executing program 0: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fdatasync(r0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000140)=0xf) 05:31:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x22400) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000040)=""/56) 05:31:52 executing program 0: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:52 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x1}) 05:31:52 executing program 0: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200000) write$P9_RREADDIR(r1, &(0x7f00000000c0)={0xc5, 0x29, 0x2, {0xfffffffffffffffb, [{{0x1, 0x4, 0x5}, 0x4e55, 0x94, 0x7, './file0'}, {{0x4, 0x0, 0x6}, 0x8001, 0x0, 0x7, './file0'}, {{0x3, 0x1, 0x6}, 0x1f, 0x9, 0x7, './file0'}, {{0x89, 0x3, 0x1}, 0x1000, 0x10000, 0x7, './file0'}, {{0xa6, 0x4, 0x6}, 0x7, 0x7, 0x7, './file0'}, {{0x2, 0x1, 0x5}, 0x0, 0xfffffffffffffff9, 0x7, './file0'}]}}, 0xc5) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x20000) 05:31:52 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000100)=0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)) clock_settime(0x3, &(0x7f0000000140)) r2 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'team0\x00', {0x2, 0x0, @loopback}}) 05:31:52 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a04150700000000e913df333f050005001a000654c6c4fa8d2ba7c600000406000a0000a500000000000000000000000b000000000000"], 0x38}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000040)=""/161, &(0x7f0000000140)=0xa1) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 05:31:52 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:53 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x100000000000088) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x40, 0x4) bind$inet6(r1, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0xfffffffffffff800) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000001140)=0x111002) recvfrom$inet6(r1, &(0x7f0000000140)=""/4096, 0x1215, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x70e000) 05:31:53 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:53 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:53 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:53 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:53 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:54 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x5, 0x0, [], {0x0, @bt={0xffff, 0x0, 0x1, 0x1, 0x3, 0x7fffffff, 0x5, 0x7, 0x1, 0xfb, 0x8, 0x8, 0x800, 0xb1, 0x8, 0x10}}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x841) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000100)={0x5, &(0x7f0000000040)=[{0x3, 0xffffffffffffc222, 0x5, 0x100000001}, {0x54a, 0x92, 0xe9, 0x800}, {0x7ff, 0x7f, 0x0, 0x1}, {0x3, 0x2, 0xff, 0x81}, {0x9387, 0x4f, 0x8, 0x5}]}) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x50323234}) 05:31:54 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[]}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0003136e8000360000000002dd0700060000001f5f32c90800010000007373", 0x24}], 0x569233f793e24423}, 0x1000000004) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:31:54 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[]}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:54 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfe5a, 0xc2000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040), 0xec) 05:31:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40080ff0000003fcf000000000000009500000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 05:31:54 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[]}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:54 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:54 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x200000, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x1}) r1 = inotify_init1(0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="03a0e8de3a00070000009fb506006421e5cf51cc8ef3e3542a3dfe9927cb068138e7cf9292598769721e50b2ca59d2d0baeafb01b60970dcef6b3ee227cb25f687b7b2432b47cba667394aec96fa3817ffbe4b2badf885a29ebc4fd75fe6f879d28a6167dd18898a8befdae07c7a028f080592978b095018aa"], 0xe) fcntl$getownex(r1, 0x24, &(0x7f000045fff8)) fsetxattr$security_smack_transmute(r1, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x200000) 05:31:55 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r0, 0x7ff, 0x18}, 0xc) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7, 0x121a00) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000100)={0x0, 0x7, 0x80000001, [], &(0x7f00000000c0)}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@v1={0x2, "538426e2"}, 0x5, 0x3) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r4 = dup2(r3, r3) ioctl$VIDIOC_S_CROP(r4, 0x4014563c, &(0x7f0000000040)={0x9}) 05:31:55 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:55 executing program 1: clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00634040020000000000000003000000000000000000000000000000000000000000000078000000000000004000000000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="852a747000000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000000000000000000000000000000000000852a747001000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000002000000000000003a00000000000000852a747001000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000003000000000000003500000000000000"], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="3800000000000000300000000000000000000000000000003800000000000000000000000000000040f0ffffff00000018000000000000000000000000000000"]], 0xe9, 0x0, &(0x7f0000000240)="acae89ad93126ba0a3b0c1a67f05eb64b14b7be31a11e356531c12644e4c31b1b4f8e4a415def12ea9770f03053f9c8c9513dc58edea5c9c1266068d6a314514ab485e886379da451e0b454edfd6b30ddfba82306bc19af499bbc521c978a74619541fa3cc3c1685a4cadfe130dc446bfa3eec10afbb1baaff7f654825458dd79f7009cb422734ae0d877b756397a594880b1cfcc98bdfbe74fd9188d1e047e327c2417a4f6ec8a61424b227bbf3831183bdf77ca3970361d959b41bc98cd28b673adce9456d4042983cb613ca504c805ca67c3d94c83995c18377bad01fd047290856e31a5b0310a6"}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046205, 0x0) 05:31:55 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) [ 307.355223] binder: 11221:11223 got transaction to invalid handle [ 307.361655] binder: 11221:11223 transaction failed 29201/-22, size 120-64 line 2896 05:31:55 executing program 1: shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ffa000/0x4000)=nil) mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x5, @thr={0x0, 0x0}}) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000100)={0x1, 0xa795, 0x200, 'queue1\x00', 0x6dc59134}) [ 307.399160] binder: 11221:11224 ioctl 40046205 0 returned -22 05:31:55 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x10, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:55 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x3, &(0x7f0000000200), &(0x7f0000040000)) timer_delete(r1) 05:31:55 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x10, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:55 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x83, "e9fffcdd40c6b8d12aa137b0297d8ce8f2696cd33896ee3ca0d5efcdd394aba7ba5f9ef0c5e4d289ac6bf9df59a5265ba59b4eb26a5a45250c18e1382428fa301cbcf98e20d9be758c6986e36b6da593f0ccee8f95f5e0bf4985f4f2d657250cc5db62ae0386a6ae5f5853d47c9a280ce9f68e5ba0e42e6d095292b047b5155a037745"}, &(0x7f0000000040)=0x8b) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r4, 0x1ff, 0x7ff}, &(0x7f0000000200)=0x8) setsockopt$sock_int(r3, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:31:55 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x10, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:56 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:56 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x20) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@initdev, @in6}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) llistxattr(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)=""/143, 0x8f) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x2) utime(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x3, 0x2}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000340), 0x2) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000380)=0x1) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000003c0)) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000400)=""/18) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000440)={0x18, 0x1, 0x0, {0x40}}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000480)={0x7, 0x2, 0x400, 0xa99c, 0xfffffffffffffffe}, 0x14) socket$l2tp(0x18, 0x1, 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000004c0)=0x1) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@int=0x5, 0x4) r1 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0x539e, 0x240040) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xea9, 0x7ff, 0x224, 0x6a, 0x8}, &(0x7f0000000640)=0x98) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000680)=@assoc_value={r2}, 0x8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f00000006c0)={{0x5, 0x8, 0x0, 0x4}, 0x6, 0xffffffff, 0x3}) r3 = semget$private(0x0, 0x7, 0x49) semctl$SEM_INFO(r3, 0x0, 0x13, &(0x7f0000000700)=""/66) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000780)=0x9905, 0x4) open_by_handle_at(r1, &(0x7f00000007c0)={0xef, 0x800, "1f152be72954b2e23cb57b43afdc9d95f20d4d893af840f79411d83deb2bdbaae85bcdcbb89384e195e15adcbd4153bb5be0981d9d407403eb855939f885473e9036092baefd7789d1c122c62ab512de909bc80adeaba4d2ecda7893b8099595317dd705a7c088829639bce423f17303a7d1c2adf7cd5962e798cfbb7f7d75baf187cb6e7b9244f1cbe57f6345d2818995bb0122dfb011c45c6859593d65027697782abf98979625a5ffc817b534c794c04ee52b019b9f0508e8bbc7bd89b1f8b91aba4df49e24020d9ec8044b53775e615ebe47aa074c38f587c7256168f363edc178c03aedf9"}, 0x40000) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000008c0)="be819e0e8b95f46d5b624f662b5042fed0777936b790c3f9c89bad1a8608bdd9cd0d83a5482db6e3e2134924383bc4dd3a2be6a5e8d538989e09e3e7ce81cbe3b6c951b1e8186bfffb") r4 = syz_open_dev$usbmon(&(0x7f0000000940)='/dev/usbmon#\x00', 0xffff, 0x1) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000980)={0x30, 0x5, 0x0, {0x0, 0x5, 0x9, 0x2}}, 0x30) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000009c0)=0x0) ioprio_set$pid(0x0, r5, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000a00)={0x600000, 0x0, 0x4, 0x5e2}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000a40)=0xf000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000a80)={0x4, 0x80000000, 0x8, 0x0, 0x2}, 0x14) 05:31:56 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:56 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x4, 0x1, 0x20, 0x9}, 0x8) preadv(r0, &(0x7f0000000980)=[{&(0x7f0000000380)=""/161, 0xa1}, {&(0x7f0000000440)=""/88, 0x58}, {&(0x7f00000004c0)=""/134, 0x86}, {&(0x7f0000000580)=""/123, 0x7b}, {&(0x7f0000000600)=""/222, 0xde}, {&(0x7f0000000700)=""/189, 0xbd}, {&(0x7f00000007c0)=""/251, 0xfb}, {&(0x7f00000008c0)=""/166, 0xa6}], 0x8, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r0}) sendmsg$rds(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x3}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/194, 0xc2}, {&(0x7f0000000240)=""/67, 0x43}], 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB="1808000000000000000100000c0000000000000000160000"], 0x18, 0x1}, 0x800) bind$vsock_dgram(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) writev(r0, &(0x7f0000000000), 0x10000000000000f3) 05:31:56 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) [ 308.804341] IPVS: ftp: loaded support on port[0] = 21 05:31:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/191, 0xbf}], 0x1, &(0x7f0000000280)=""/3, 0x3}, 0x101}, {{&(0x7f00000002c0)=@ax25={{0x3, @null}, [@netrom, @rose, @bcast, @null, @default, @rose, @remote, @netrom]}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000340)=""/218, 0xda}, {&(0x7f0000000440)=""/99, 0x63}, {&(0x7f00000004c0)=""/145, 0x91}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/41, 0x29}, {&(0x7f0000000600)=""/123, 0x7b}], 0x6, &(0x7f0000000700)=""/86, 0x56}, 0x7f}, {{&(0x7f0000000780)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000800)=""/181, 0xb5}, {&(0x7f00000008c0)=""/225, 0xe1}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/56, 0x38}, {&(0x7f0000001a00)=""/21, 0x15}, {&(0x7f0000001a40)=""/7, 0x7}, {&(0x7f0000001a80)=""/125, 0x7d}, {&(0x7f0000001b00)=""/39, 0x27}, {&(0x7f0000001b40)=""/64, 0x40}], 0x9, &(0x7f0000001c40)=""/224, 0xe0}, 0x7}, {{&(0x7f0000001d40)=@l2, 0x80, &(0x7f0000002200)=[{&(0x7f0000001dc0)=""/108, 0x6c}, {&(0x7f0000001e40)}, {&(0x7f0000001e80)=""/110, 0x6e}, {&(0x7f0000001f00)=""/132, 0x84}, {&(0x7f0000001fc0)=""/85, 0x55}, {&(0x7f0000002040)=""/169, 0xa9}, {&(0x7f0000002100)=""/65, 0x41}, {&(0x7f0000002180)=""/90, 0x5a}], 0x8, &(0x7f0000002280)=""/6, 0x6}, 0x5}], 0x4, 0x2002, &(0x7f00000023c0)={0x77359400}) sendmsg(r0, &(0x7f0000002ac0)={&(0x7f0000002400)=@hci={0x1f, r2}, 0x80, &(0x7f0000002540)=[{&(0x7f0000002480)="2ee33b721c5b1e7134808fd360d6768057244e12191f9d54f7954872784d37fe0e7ab49f2b085f69e3a8355d77196a2ee8561f81a76f6057ec868c6cc9395c8e4f12d50c914cd665c5b5bd77f092a8f7662426a95edd5c3a049eb5d09fbb5590ff39191d10b62a74735158812c2abc27ebba6a0d0aa6636fbaa3262819a91a71acc3923f5f0befd7729e1ada3f9d1d31efd5872c83cd4e608424c2eb8765424133f00c1fa90b1cfd27b55f705e435ea9715509a8f57e97", 0xb7}], 0x1, &(0x7f0000002580)=[{0xe8, 0x12d, 0x6, "6e83ae3e57445d6aede4c300067584791818b929a20e7497354187faf2962e066796a134a023563fc644eddab7f0aebc5e44a39f5cedba2b563f39c33e64070891147dfc67ce77f617297ac82fb9c5ecd5d3bbb1e667147a435a7a7d420167b4eb3e36c3cdd60ac16439f15b88f65201c86711eace6cfa693a34c0716f1f57617a00aefc5edbe77ac2837ba497c0ea3f77c65514071101191c760030dbabc23ad9118d19151473eb54b65834a5f907dea4f66c6f2a8130dc35978e5d6c65fc2d9bda18d18434af5b2b6c44534fe70bdd2ee369f4159ede"}, {0xd8, 0x113, 0x2, "d9ff636ae9ca9ee6723d20b5b6b110dfc33948498fff52085d34e8f7c26720ea8a79c54e8ea8b3ac5acbf50c36a22456b801627e93a3efa444b7ad85512694cf54f68e1cbcd59f3a3e4025aa230d46aa1e60def7526cb66e34213ff20a67c099331441098079e3e6b42a7721375310f30f8476fa2c52f6a39d5859eb5f0faf6d866218615e1c3c8e4fb01cb7cfe17cd647d9c327fb233bea6bff14321ef7518090106e1cb190f0463bab893cc3f8ca875d09567f180508379279b25ee009dd455ee8fb"}, {0x100, 0x115, 0x5, "c4e1d72d092261888dc02353c5d2e844250f3d0eda15a588f94947637fe57cee0d6b8ef2c69f5df1fee8b7b9bb56295c7957b493a81fb28d8f705799bebfc4e3f351201404021fb96a5a3b023c59ced3c1c70938ad9aa1112b7dc5851fa261d071c64df9336875b6c25cc7cb78b89f76013046907401986de28cc176a6830d7ea9611eb57ab2dfa75d057d7f7416b642b651c61b879357c2caf9cddd9395fcb25c3e30e8e356f77dd0a6ac1eeea9ca342a7f76bec2cd3f8abce38861595f60e489c8853f8cba70d3b471d0d7aa0e4dfde7e46de90d644a5163012f58d9cc22ccb4afc434afcb0a6bbc4685746f"}, {0xa0, 0x117, 0x0, "fc20600c42e118a5f6b2181999e23eb856b5320a1a1126e7a2b0200df0d7f96c49f1f914af4dc93b46ee774ff9a8819ff1337e07d5ef04d34f876b3def247a456bc16c335e5216139cf01e0aa7b030b4a7abe758ca996a861ecd63ad2d191792a5bf109436e253d5b266be75a8d71bd1ed601453e28c085dfe0da065cbb89d2511edc90b1fc8a0ab542f13b0848aa076"}, {0x70, 0x11, 0x27, "821f637d7e8ed0429d352ac7c7217a8b0e641792a9cb282db5d455fc1d9de6b7f63771feab2a2a72a12b244bef8be381d93c56702e2e009b35e6aa85f4b4ddbe135c48900f0df2b1f681cd1c93a706444be05fd000c097226e4be433e266e7c4"}, {0xb8, 0x109, 0x3ff, "1bb1be10e012d5320f43339a79b9f8a2f0c8127c15307af8ff7a47a5654fc1eaf3a2beea89e334ebfa3457b5f10e46cd451abbd7fee66caa3972e52cde074399e7ce5bac91c1bc072a827cfd3b1e923e5cf359fad81ae14c8ba28d3748b67e4a872e67f5fa6cd08fa1a453c812d5671f2778e5ef75988b4d5f141b35c494385e7a15c98d00670428a99c0dc9a685614925190208c2bccf37182fe7751ea21bd8c30cd3629764"}, {0xa0, 0x1ff, 0x80, "2bb338a80529bd2790ad4d5835266ee3ebe0eb5fad28c108f2f6ea59ca9b4c1fd173f6dad5c453bbf07741b8f4292f56d39339c63bf0ed148b72260c3810d2e56e21ccde38229bfa8d74b60447978f2097d0a85c35ae1493fd8f5fa660db463135cea3e014bccc27bbfbd21858877a9098bba1ebeacbb3eb177c0f5e0fe8db872bd396477f3d5d35860dcada699a"}], 0x528}, 0x4080) r3 = dup2(r1, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r4 = accept(r0, 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18}, 0x18) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000000)={0x81, 0xfff, 0x5}) shutdown(r4, 0x1) 05:31:57 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) [ 309.130983] chnl_net:caif_netlink_parms(): no params data found [ 309.205470] sctp: failed to load transform for md5: -2 [ 309.290020] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.296656] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.305310] device bridge_slave_0 entered promiscuous mode 05:31:57 executing program 1: personality(0xfffffffffffffffd) r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x71f, 0x1000, 0xea7b, 0xfff, 0x0, 0x7, 0x2840, 0x0, 0x6, 0xb2, 0x100000000, 0xffffffffffff0001, 0x8001, 0x1ff, 0x2711, 0xbfd1, 0x79, 0x4, 0xaee, 0x9, 0x1f, 0x7f, 0x3, 0xbdf9, 0xffffffffffff0001, 0x155, 0x2000000, 0x80000000, 0xe6aa, 0x80000000, 0x5986ab65, 0x101, 0x5, 0x1, 0xfd, 0x80000000, 0x0, 0x9, 0x4, @perf_config_ext={0x6, 0x98c}, 0x400, 0xa14a, 0x9, 0x0, 0x400000000000000, 0x100000001, 0x100}, 0xffffffffffffff9c, 0xa, 0xffffffffffffff9c, 0xd) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x5, 0x10032, r0, 0x0) [ 309.332416] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.338954] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.347500] device bridge_slave_1 entered promiscuous mode [ 309.404057] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 309.458070] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:31:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$isdn(0x22, 0x3, 0x21) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="9a1e9a0aa95b511c58850224e07feec1c7b780dd109a78c47cd47ba699396a85014edbfe5cb9e964244b4563014ffc1157eacd700267e9887bcbbbc84ba3f1fb0ebba2ba9529632da07d9e28cf267c4c11815a659e25b70e5926668ec115ee361f9af97b897dc5ce0577a3cdb11afa057a134525ba513e5f644afd02b00e01e736597b67d1a93bb4722938799e6c4ea8e3c3523ba34809740f57227202a9e7b7c6779a929cf4ca3712908ccf070242d92a43a41c99f0ec8695d763a6", 0xbc, 0xfffffffffffffff8) r4 = request_key(&(0x7f0000000480)='logon\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)='syz', 0xfffffffffffffffc) keyctl$instantiate(0xc, r3, &(0x7f0000000440)=@encrypted_update={'update ', 'default', 0x20, 'user:', '(5'}, 0x17, r4) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="512f98aa3357f7426862e5de49cd4a1bdbf2ba2c924890d720ab505d8e5d00a9258c0d2d097e71769b7e326e481f57c3ecb5411ce9ca35f0f8851f3f6f389da9e8e0bea4fedb4404aad6a6cea30feb887354da680e6519c31a36ed4c89fe039854ec17b37a8a680ef9a0469d6c98b137e27e8c0bf764f68a0f98cf2fc858c6afea71875b7587bceeaf5ba76b038f8b5d8d7935b0856404cc6d133695ce1be8feb2b7149b34daae53358d296215965012f5222e70383d1e736f6597533786fec676918fdca4c81d15993927871328d0553813bcdaf93839884cf066ee934edbc0e7ab500cd872687be2f584f8291cdf", 0xef, 0xfffffffffffffffa) keyctl$instantiate(0xc, r5, 0x0, 0x0, r6) [ 309.523316] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 309.532427] team0: Port device team_slave_0 added [ 309.550830] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 309.559705] team0: Port device team_slave_1 added 05:31:57 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) [ 309.572066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 309.580887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 309.707877] device hsr_slave_0 entered promiscuous mode [ 309.742999] device hsr_slave_1 entered promiscuous mode 05:31:57 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) [ 309.784285] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 309.792019] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 05:31:58 executing program 1: socket(0x1e, 0x4, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x1f, 0x0, 0x0, 0xfffffffeffffffff}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f00000000c0)={r2, 0x6e}) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000001400010300000000000000001e0000"], 0x18}}, 0x0) [ 309.871212] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.877832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.885152] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.892000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.093212] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 310.099361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.109887] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.121350] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.141230] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.194934] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 310.217374] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 310.223845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.231904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.262351] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 310.268478] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.284422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 310.292185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.300992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.309564] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.316231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.333389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 310.346999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 310.354801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.363782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.372207] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.378727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.386625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.406449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 310.419019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 310.432442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 310.443063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.452631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.462045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.470881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.480062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.490741] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.505232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 310.512404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.520885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.537176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 310.544240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.552851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.568612] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 310.574760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.602597] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 310.623524] 8021q: adding VLAN 0 to HW filter on device batadv0 05:31:58 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x20) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@initdev, @in6}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) llistxattr(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)=""/143, 0x8f) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x2) utime(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x3, 0x2}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000340), 0x2) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000380)=0x1) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000003c0)) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000400)=""/18) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000440)={0x18, 0x1, 0x0, {0x40}}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000480)={0x7, 0x2, 0x400, 0xa99c, 0xfffffffffffffffe}, 0x14) socket$l2tp(0x18, 0x1, 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000004c0)=0x1) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@int=0x5, 0x4) r1 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0x539e, 0x240040) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xea9, 0x7ff, 0x224, 0x6a, 0x8}, &(0x7f0000000640)=0x98) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000680)=@assoc_value={r2}, 0x8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f00000006c0)={{0x5, 0x8, 0x0, 0x4}, 0x6, 0xffffffff, 0x3}) r3 = semget$private(0x0, 0x7, 0x49) semctl$SEM_INFO(r3, 0x0, 0x13, &(0x7f0000000700)=""/66) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000780)=0x9905, 0x4) open_by_handle_at(r1, &(0x7f00000007c0)={0xef, 0x800, "1f152be72954b2e23cb57b43afdc9d95f20d4d893af840f79411d83deb2bdbaae85bcdcbb89384e195e15adcbd4153bb5be0981d9d407403eb855939f885473e9036092baefd7789d1c122c62ab512de909bc80adeaba4d2ecda7893b8099595317dd705a7c088829639bce423f17303a7d1c2adf7cd5962e798cfbb7f7d75baf187cb6e7b9244f1cbe57f6345d2818995bb0122dfb011c45c6859593d65027697782abf98979625a5ffc817b534c794c04ee52b019b9f0508e8bbc7bd89b1f8b91aba4df49e24020d9ec8044b53775e615ebe47aa074c38f587c7256168f363edc178c03aedf9"}, 0x40000) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000008c0)="be819e0e8b95f46d5b624f662b5042fed0777936b790c3f9c89bad1a8608bdd9cd0d83a5482db6e3e2134924383bc4dd3a2be6a5e8d538989e09e3e7ce81cbe3b6c951b1e8186bfffb") r4 = syz_open_dev$usbmon(&(0x7f0000000940)='/dev/usbmon#\x00', 0xffff, 0x1) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000980)={0x30, 0x5, 0x0, {0x0, 0x5, 0x9, 0x2}}, 0x30) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000009c0)=0x0) ioprio_set$pid(0x0, r5, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000a00)={0x600000, 0x0, 0x4, 0x5e2}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000a40)=0xf000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000a80)={0x4, 0x80000000, 0x8, 0x0, 0x2}, 0x14) 05:31:58 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:58 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000290007031dfffd946fa2830020200a0009000300ff1d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x2) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f00000001c0)={0x4}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x480, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200200, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000180)={0x0, 0x3, 0x6, [], &(0x7f0000000140)={0x9b090e, 0x6, [], @ptr=0x49}}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000100)={0x3, r3}) r4 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x100) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x14) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x800, 0x80000000, 0x3, 0x5, 0x4, 0x2, 0x3, 0x20, 0x2fd, 0x38, 0x160, 0x52, 0xfffffffffffffffb, 0x20, 0x2, 0x4, 0x6, 0x80000001}, [{0x4, 0x8, 0xffff, 0x3, 0x5, 0x6, 0x7, 0x1}, {0x7474e557, 0x717, 0x7, 0x7fff, 0xfffffffffffffe01, 0x10000, 0xee4, 0x7fff}], "313cfcf9298b4db3df085d51763c639fc0249da6594d0065067c98e90232fb7b6fb6ce3a4004b0ac5812f5566baab5c3adc3f38be8b02d3d76e1417bfc7dfcb6d66ee2407be49cb7818b8a8d5cf71c5d25c0ba01e88675624c053d54df682b9c07d414a10488ee3703be516a4e63b646f45ef2fb4c28914133b1e8534ab222f66c005fe3c7ef9b05764ca83c54b4da1875e3432766851745bf2590a116c509db98d136328f8ee332135974f22bfe136aa2e1fae5c00d76871c0129291204562944c259cb898d326071478d07b70f18a544d96c26e60e04414f76693deb8b6aa5217b749e3a7c40cb72406546", [[], [], []]}, 0x464) pipe(&(0x7f0000000040)) 05:31:59 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x800000000000a, &(0x7f0000000200)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000001600)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa00080045000024000000000000907800100000ac1e00000000c8af110000000000000000000000663676c4c0418355e8306f49de881946f7294baa6427a656dfccbb430d82925f75d353944136c2b46e232983ec27d970d148b34ea2b0e6800870c9ff67d7509c2567db6b567908c06bc6"], 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000040)={0x3, 0x3}) 05:31:59 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:59 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000806) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000300)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000540)=[{&(0x7f0000000000)=""/1, 0x1}, {&(0x7f0000000100)=""/48, 0x30}, {&(0x7f0000000280)=""/36, 0x24}, {&(0x7f00000002c0)}, {&(0x7f0000000340)=""/14, 0xe}, {&(0x7f0000000380)=""/146, 0x92}, {&(0x7f0000000440)=""/203, 0xcb}], 0x7}, 0x2}, {{&(0x7f00000005c0)=@l2, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000640)=""/215, 0xd7}, {&(0x7f0000000740)=""/46, 0x2e}, {&(0x7f0000000780)=""/24, 0x18}], 0x3}, 0x23b}, {{&(0x7f0000000800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/237, 0xed}, {&(0x7f0000000980)=""/36, 0x24}, {&(0x7f00000009c0)=""/235, 0xeb}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x4, &(0x7f0000000bc0)=""/144, 0x90}, 0xfff}, {{&(0x7f0000000c80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000d00)=""/229, 0xe5}, {&(0x7f0000000e00)=""/81, 0x51}, {&(0x7f0000000e80)=""/70, 0x46}, {&(0x7f0000000f00)=""/147, 0x93}, {&(0x7f0000000fc0)=""/214, 0xd6}], 0x5, &(0x7f0000001140)=""/90, 0x5a}, 0x100000001}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f00000011c0)=""/27, 0x1b}, {&(0x7f0000001200)=""/70, 0x46}, {&(0x7f0000001280)=""/97, 0x61}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x4, &(0x7f0000002340)}, 0x4}], 0x5, 0x10000, &(0x7f00000024c0)={0x77359400}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @dev}, &(0x7f0000000180)) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x9, r1}, 0x14) 05:31:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0204000a0e000000030000000000000005000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a002a3dbbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0xfffffd8e}}, 0xfffffffffffffffe) socketpair(0x11, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000240)="d1e8507ba5d912bd4931fbdfb3f318eeb19439ea3c32f25ac3ced342cb3e89540403619e41c62b1adbb451dceb5c9da32f55e358289ab873fe131cd1a581a259dd70e9b4210f68", 0x47) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='/$cgroupsystemsystem,system[nodev\x00', r2}, 0x10) sendmmsg(r0, &(0x7f0000000180), 0x40002ee, 0x0) 05:31:59 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:59 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x8000806) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000300)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000540)=[{&(0x7f0000000000)=""/1, 0x1}, {&(0x7f0000000100)=""/48, 0x30}, {&(0x7f0000000280)=""/36, 0x24}, {&(0x7f00000002c0)}, {&(0x7f0000000340)=""/14, 0xe}, {&(0x7f0000000380)=""/146, 0x92}, {&(0x7f0000000440)=""/203, 0xcb}], 0x7}, 0x2}, {{&(0x7f00000005c0)=@l2, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000640)=""/215, 0xd7}, {&(0x7f0000000740)=""/46, 0x2e}, {&(0x7f0000000780)=""/24, 0x18}], 0x3}, 0x23b}, {{&(0x7f0000000800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/237, 0xed}, {&(0x7f0000000980)=""/36, 0x24}, {&(0x7f00000009c0)=""/235, 0xeb}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x4, &(0x7f0000000bc0)=""/144, 0x90}, 0xfff}, {{&(0x7f0000000c80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000d00)=""/229, 0xe5}, {&(0x7f0000000e00)=""/81, 0x51}, {&(0x7f0000000e80)=""/70, 0x46}, {&(0x7f0000000f00)=""/147, 0x93}, {&(0x7f0000000fc0)=""/214, 0xd6}], 0x5, &(0x7f0000001140)=""/90, 0x5a}, 0x100000001}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f00000011c0)=""/27, 0x1b}, {&(0x7f0000001200)=""/70, 0x46}, {&(0x7f0000001280)=""/97, 0x61}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x4, &(0x7f0000002340)}, 0x4}], 0x5, 0x10000, &(0x7f00000024c0)={0x77359400}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @dev}, &(0x7f0000000180)) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x9, r1}, 0x14) 05:31:59 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:31:59 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x4000) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/98) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:pinentry_exec_t:s0\x00', 0x25, 0x2) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x319}) 05:32:00 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x149082, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="0200000000000000"], &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in={{0x2, 0x4e21, @loopback}}, 0x3, 0x400007fff}, &(0x7f0000000080)=0x90) 05:32:00 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:32:00 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000001c0)={'netdevsim0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x26}}}) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="17cebdc4098cfbe3e467f3260664b280760cf5864f352e1f2d5417170db6ddfd84156db87ce137e81078a082d99385986b0cab0cc6f5badbb9c119c60a980488b6f07a2ca7343db677c96171905673fb3d3ff1598bf908c05578c92679accb22aa136946715e50681eeb8c4148ab1a335c4d455b25335c740da60bf45eb11757ee448161f03806a5e19d9dc6c1dd728e9b70132891d5855d4ec1d4c3da18953bdf4600dd5ab7789b85b60f8ae17cce78f94f07f7c9d562e0b63bf28357964ed028989a59c8206bc68aae2a2d3bc4bd67dda6caffda1dd9fd63b5903c9c629fbae2a8949190a6923aa7deb8aaa73e86f8c574a2471b18b3", 0xf7}, {&(0x7f0000000240)="d0b236555dc1b8660c4a80e9a1e714cd5739ec3a102b77785c04db28020ad68aaaeab23bb5c241b70bc7ba56a49e1984588133a794bd472b33bcdf2e8098b044ab0960baadc1389ba3897c9acfbe08b51f785b05b8c52076013c969ee767aea4a63ad55ced77937118e9240b66383ac62c3202102b64f7798d1781deff123966841a1634be14e912a990603d3f5a9b48c8f3cca9f125909fef38a2f0d9612512b20f9d059926f5679f1514f4063d6d7251fa189a76a466d1d8f70226ce8f1324f932b6ddd65e6c", 0xc7}, {&(0x7f0000000340)="9df8eeaaf8af4d7c096d51e069353e203d789508046ea71803c4e8e1d2c9e2ebab1ff6b78eff2923ba9283c12b1eed860150937713ff30a795ee247d8bca127897912d0dd1b15e5a8a7f61f432e81c275f1d2f8db9767e8ec3f3a66f686f9b6ac53348de2eec40fd852bcee7ec965c26ef4fdb07e225f11ac75ffac8fa48ee995c7dfa116013195a6a9a2541ac16ea225056d5ec6688cc884361fdd093de3a0ac89282cccea1cbac9f88dc638489f8681f522a938c51de39e8df0daf79643209f9b8c6108bd9e85eae9ccc2920941e6f851b19f91cb40ed2", 0xd8}], 0x3, 0x4) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000180)=@hat={'changehat ', 0x0, 0x5e, ['/proc/thread-self/attr/current\x00']}, 0x3c) [ 312.317906] kauditd_printk_skb: 3 callbacks suppressed [ 312.317937] audit: type=1400 audit(1549863120.365:31): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=11366 comm="syz-executor.1" 05:32:00 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r2, &(0x7f0000000180)={0x78}, 0x78) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) r3 = memfd_create(&(0x7f0000000000)='$@[GPL^^\x00', 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8002, 0x20) r5 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x910, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f00000000c0)={0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000400)={0xdc, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="08631040", @ANYRES64=r5, @ANYBLOB="010000000000000008631040", @ANYRES64=r6, @ANYBLOB="000000000000000011634840000000000000000000000000000000000000000001000000000000000000000048000000000000003000000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="8561646600000000000000000000000001000000000000003e00000000000000852a747000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="718b51cc566f3bfd7d1d5e9b34f981876d7d"], @ANYBLOB="010000000000000003000000000000000c00000000000000"], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="4d0000000000000001634040020000000000000004000000000000000000000011000000000000000000000028000000000000001000000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="852a747001000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000001000000000000000400000000000000"], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='x\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0b6300000f630c400100000004000000000000000f630c40030000000300000000000000"], 0x11, 0x0, &(0x7f00000003c0)="aab1a758b005705c8388749da4abff5cda"}) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000a00)={@loopback, 0x0}, &(0x7f0000000a40)=0x14) bind$can_raw(r4, &(0x7f0000000a80)={0x1d, r8}, 0x10) write$P9_RSTATFS(r4, &(0x7f0000000480)={0x43, 0x9, 0x1, {0xbc9, 0x7, 0x9, 0xfffffffffffffff8, 0x100000001, 0x45c, 0x5, 0x6, 0x6a8}}, 0x43) close(r3) ioctl$FICLONE(r7, 0x40049409, r7) 05:32:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x30}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:00 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], 0x0, &(0x7f0000000100), 0x0) [ 312.568052] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 312.577970] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 312.656071] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 312.666916] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:32:00 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], 0x0, &(0x7f0000000100), 0x0) 05:32:00 executing program 1: add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f00000001c0)='t', 0x1, 0xfffffffffffffffe) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7fffffff, 0x20080) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x16, 0x4) 05:32:01 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000ac0)={0x10001, 0x0, 0x1, 0x4}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000b00)={r3, 0x40}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x70da) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/kvm\x00', 0x101000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002880)=[{&(0x7f0000000680)="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", 0x1aa}], 0x1, &(0x7f0000002900)}, 0x0) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="3abd875c006ad8b556679fea65684c15913ea63a24e9d1a68ab0b6144e59a53c10c63712c3ac7a141b773678361d9d7a6a25ccd3413b6d142915443803f882c581d1eacc683f97bea0458f9da4171158bc86b0ba8858b33ed09876e1a6540a90cac65338284791ce0ff5abb243bae07cb6a6c540f659eacfe229b699d646ddb43dd3af5cfebb3d732e406b5d24daae1ed2188cd5f356bfee0e20752123eab58b1f6f687d6e608639693c721c78cfd0858105173b05a137d1c93d90b8dbf26b61267b0bc5e54be788904e560747d143b18e0790e7908d2013f1a62fd20c5893"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) unlink(&(0x7f0000000000)='./file0\x00') r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000940)="daa218fa501f3d6c0d5d759f02a6fb67b8017d5e9466a03fbfc66f4d29db9487125ea17d1894c05eeb6012810de3d52e6ec95b3e870a8ab67d1d3b4b086d9d77c8adc7f4f25711ad26c96f3aa4068806bc80bfacb5233d8fe5a425bd9772ae4c82500f6bb3a779d8b8af4aa4b9230aff6e140bb21aab89a570cc753505c22b87d13d22fad0be165d829e803a6aff48ae11102e1a53442a6a203bfcb20cbc18059535d5", 0xa3, 0xfffffffffffffffd) keyctl$describe(0x6, r4, &(0x7f0000000a00)=""/126, 0x7e) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)="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", 0x48a}], 0x1, &(0x7f0000001580)}, 0x0) mount(&(0x7f0000000280), &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='securityfs\x00', 0x100021, &(0x7f0000000480)) 05:32:01 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], 0x0, &(0x7f0000000100), 0x0) [ 313.119145] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 313.215921] proc: unrecognized mount option "¬LDʺÇz×aî €Qî›)c@Øê{ó£î Áe©ÇÁ ܼ”è>?K‘|ãØdÄ1”û8<³Êê2b&çE‚Ñ*"4ü€HÁû•Ö‰aÀtx[ž¾ØýžD‰fC šméÚ¥”Ðl0¢”Ÿ±Ù!í‹5«#JŒäèX~= [†ßt6nâ”"IúœåØ[r•‘ßÌx§!Œ y'¬§ê%"&²Ï„ px•ˆrÙX Ä2oëS¥lNi)B;á‘[D†v[_–uç©'0ýedLFÉV‰w̪Ó¾F4¹kùµÏÕ'É]Ò Œ¥*DQ [ 313.215921] l&It¸?/’GjJÍ–…ãÖxQÇÕcWŽëZØèí:ºHµÍœgÖLÎúMÍŠÙ—ËtL¡ŠÖåg–4„¿0\»ï4ìã±nZOLÉ2œ7ûìKùp úž–‰êæÆ fZU& 05:32:01 executing program 2: unshare(0x20400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x305000) bind$xdp(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="7d5b474f3359deb88a943b2cd89fe45001ea5e47430fcb5a58276aed4ca2cc34f6f9129d493c", 0x26}, {&(0x7f0000000100)="09dc4f0244ac5235e089b90d82e487a3039c5863ada89a5e3928c9303a5f5b8c75ed024e5e9c0df4d8f5e75f481f0aa283df0742fb4b5355404f0b913222fa091ca5dc921f0499609213e1539b2016c18f0ac7ed49d85c581deeed31c097c0b44aa4998a82c7e80170772b62d3639bb1d8a127dfce94977455946f3613f6be06fa9fac3a14ad10efb5c43dd45e84d44aad672a87671af87553a90730f96f82fb207187036f6f2fa88c59591497a7", 0xae}, {&(0x7f0000000040)="fe6ce2d8c526ac106751bb8b30188f767511d138e1cb5c0db32225", 0x1b}, {&(0x7f00000001c0)="76e7cceb5b16e34b209c57b7dd7dfc4015d7177ae3ad1690d65300830f916469543ab9f93bc71a588d2300e4994c9d4a766526da8866666cc879076b0304a905f6e6ba9fece4290fdbe8fe125a3caf09374998b5d991c85eb90be01c9ff06fae4893133383c9649fdcd77f5d0821bad41d41e84ed2e58a0a1be3efa3e0868dbea5aeed3adffaf8ad141d25da97ee4aef34766b8fd714fc51116c7c878d2180beb63fbd9a82235a0f61a1bcae82a1c3f0730d8e0a115e6b5a45957efd2133cb8b4f18c764b74d6d2deffea0419ba2b7e0b4e0a29dc812", 0xd6}], 0x4, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0x3, 0x4) 05:32:01 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040), &(0x7f0000000100), 0x0) 05:32:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x800000000000000f, &(0x7f0000000000)=0x8000000000000b1, 0x4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x4047e7d2, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x800, 0x0) bind$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:32:01 executing program 2: r0 = socket(0x1000000000000010, 0x1, 0x4) r1 = dup(r0) write(r1, &(0x7f00000003c0)="2400000058001f02ff07f4f900230400080000000800010002800100000086d6bd76d5d3", 0x24) 05:32:01 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x9, 0x8080) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0xe0, 0x0}, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) getsockopt$inet_tcp_buf(r1, 0x6, 0xf, &(0x7f0000000140)=""/20, &(0x7f0000000180)=0x14) r2 = socket$kcm(0x11, 0x2, 0x0) write$P9_RRENAME(r1, &(0x7f0000000200)={0x7, 0x15, 0x2}, 0x7) sendmsg$kcm(r2, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="c109000000002f0000021fe4ac141417e0000001e5de6a0c15965ff499f270a8b7f9d5fb4eeefb35230ab0dc", 0x2c}], 0x1}, 0x0) 05:32:01 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040), &(0x7f0000000100), 0x0) 05:32:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) fchown(r0, 0xee01, 0x0) r1 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/uinput\x00'}, 0x30) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, r2, 0x0, 0xc, &(0x7f0000000080)='/dev/uinput\x00', r3}, 0x30) 05:32:02 executing program 1: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}, {&(0x7f0000000100)=""/194, 0x10}, {&(0x7f0000000000)=""/3}, {&(0x7f0000000040)=""/39}, {&(0x7f0000000080)=""/41}, {&(0x7f0000000200)=""/218}, {&(0x7f0000000480)=""/169}], 0x339) 05:32:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000), 0x4) 05:32:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0xfffffffffffffd74) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x22}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r1, &(0x7f0000000040)=@random={'security.', '\x00'}, &(0x7f0000000240)=""/4096, 0x1000) 05:32:02 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040), &(0x7f0000000100), 0x0) 05:32:02 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x3ffe, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r0}) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0aa070015a13767ea8f90000000000671a66020000006cd47b13fc872e34f09e1981a1c2ec7c0d33a3420bf91f304fe856891bf6a2ab65745215d0065db1f4f45a84bbe6cdbfdcbcb8786fbeaf8fe7a06f5954091e9cf528f099fe1ad08fcb37fda846b1be9121da94c726128f2e5074b3eb8d466c14d1b7b58fbdce2b59124e8c3b57d8f6d74e462585f139495be723baedf0fa998fd4f0efc4513d52ae0f3812880d50ec95ed9b1f60d50905c7ed85af685e89442a594f911d2fdbe5b548f179d7d8645bdb5e26b7000000000000000000000000000000000000") openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x121000, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="ffff06ffffff0003000000000000000108ffff02000000aaaaaaaaaa00ac1414aa"], 0x0) 05:32:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) 05:32:02 executing program 1: r0 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = inotify_init() ppoll(&(0x7f0000000540)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) r2 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) inotify_rm_watch(r1, r2) 05:32:02 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], 0x0, 0x0) 05:32:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x22, 0x0, 0x1300) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000240)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x4000, 0x1}) sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r2, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x67}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x40000) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 05:32:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) futimesat(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)={{}, {r2, r3/1000+10000}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40a85321, &(0x7f0000000000)={{}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x9}) r4 = fcntl$dupfd(r0, 0x0, r0) r5 = geteuid() getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000480)={'nat\x00', 0x0, 0x3, 0xae, [], 0x0, &(0x7f0000000380), &(0x7f00000003c0)=""/174}, &(0x7f0000000500)=0x78) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000300)={'lapb0\x00', 0x5}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@remote, 0x4e21, 0x0, 0x4e22, 0x7fff, 0xa, 0x9d, 0x80, 0x3b, 0x0, r5}, {0x2, 0x3f, 0xdb, 0xc84, 0x9d, 0x9, 0x4, 0x5f}, {0x1, 0x5, 0x6, 0xb0}, 0x200, 0x6e6bbe, 0x2, 0x0, 0x3, 0x2}, {{@in6=@remote, 0x4d2}, 0x2, @in=@empty, 0x3503, 0x6, 0x3, 0x7, 0x6, 0x2, 0x4}}, 0xe8) 05:32:03 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], 0x0, 0x0) 05:32:03 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) writev(r0, &(0x7f0000000080), 0x0) 05:32:03 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) iopl(0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x7256c1, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000000c0)) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x1007, 0x0, @stepwise={0xffff, 0xe3, 0xac4b, 0x8, 0xf13d, 0x7fff}}) 05:32:03 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="21f069f1cab08a5b4e4723de685b57c9293b3ece384533a76586dfc2372394fb8ad58893b573091f08cefdeae82159039a0e9d57aae2fe3789e96f541127e6bd4c55bd1b65f2cbdf21cc2e820abca6d777c8fbd819314a30c858b9475e1b8efc49f0d0590444d7bde48c419e91f740c17baf1091488459", 0x77}, {&(0x7f00000000c0)}], 0x2, &(0x7f0000000200)=[{0x18, 0x13d, 0x9, "aacb5ee3"}, {0x38, 0x10c, 0x8, "72feac797a9914fef28ae7c7aded1d28ebb4cec80f2299003028e8fbe7dc5f777f9d5a"}, {0xc0, 0x111, 0x53ce9972, "da71805c306a4aca229b4d7497e50cf9ae4756f84a363fe8fae9a6d3a645de55a0791d795dd7dfa5fc1fe3e33c1c21b4ec9098a47b07967783a27355f51590e40fa5f355aa23635a20ad819bb339631ac528dcabedd0ea0b5685ae6b1fc436d356b2503afecef28cc2b3c0fc42773f1e7c3b0cff78d7144fabc07b2a953f4de70d9cdeff11e6acb99f5812cc15c863ae51a6d0f595b222779915541800c013e49f1cb28e52ce4b34da2e3732a3b4"}, {0xb8, 0x117, 0x2, "49846242c056b810cf7405a204db8c1d60b4927dda3bc9455657f51432fcfb0c79f9d913de041e004c40f1ef132c249aa5a98546327271bcd528644037d8dd9ac2651a142fbeed8ebda16eccbf56176498e413b90ada354fc02da9fcf91bebf3f951fa9a692f636885f466f7e7a1dd774dbd74b6afea1bf8ce5843a49220d286eca731107e92de6ebe15f6f8890e295ea095d6a63f6a40d94f24ef65d3ec14def9"}, {0x28, 0x118, 0x5c, "89bd730ce62fcd5a7350c205132aac6e424d165c92c109"}, {0x18, 0x11e, 0x7, "96"}], 0x208}, 0x11) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000222000)=0x9, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e24, 0x1, @mcast1, 0x2}}, [0x5, 0xffffffffffff8001, 0x7fffffff, 0x2000, 0xe7, 0x8, 0x6f, 0x81, 0x4, 0x0, 0x5, 0x1, 0x6, 0x2, 0x200000000000]}, &(0x7f00000000c0)=0x100) accept4$alg(r1, 0x0, 0x0, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x2, 0x1, 0x7, 0x2, r2}, &(0x7f0000000540)=0x10) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 05:32:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x200}, 0x28, 0x1) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) io_setup(0xfff, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x0, &(0x7f0000000700)) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000240)={0x8cf52a535bac3d6f, 0xba, "fc7d53983a831a4a1bc7ad71e27630b5d41d56e4dd4a3f59ea8523fd3e7d6a8e221b74d27571eaf99cd50d2d62cc324385480c8d713b793b4500b0c293aa175fa5e020906fc4d715fa48c42e4c9a77d274795d4187780457e76d97a60db57207a2031785fd04009863426fb29c617b05b307212d47741b49d72e522e591d138a97e569b3ec432549ab27cb639fd835a6167958fbfcf29e7134cec814f377016a7170d7197bb6d16a8ab9f50ec749a8287de8aff36167c48d337f"}) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x0) io_submit(r1, 0x2050, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 05:32:03 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], 0x0, 0x0) 05:32:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3, 0x80) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg(r1, &(0x7f0000005640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000080) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000016) 05:32:03 executing program 0 (fault-call:2 fault-nth:0): sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:32:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f0000000000), 0x80000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000c600000000000000000000000000000064fd3a2984aa3c96b28c2de991b20c7795ac01a1ba201e4c776b5956fbccc28249f3884579064e2844640991debca5e911d11a8533ff246022e09d0b"]) [ 313.306260] proc: unrecognized mount option "¬LDʺÇz×aî €Qî›)c@Øê{ó£î Áe©ÇÁ ܼ”è>?K‘|ãØdÄ1”û8<³Êê2b&çE‚Ñ*"4ü€HÁû•Ö‰aÀtx[ž¾ØýžD‰fC šméÚ¥”Ðl0¢”Ÿ±Ù!í‹5«#JŒäèX~= [†ßt6nâ”"IúœåØ[r•‘ßÌx§!Œ y'¬§ê%"&²Ï„ px•ˆrÙX Ä2oëS¥lNi)B;á‘[D†v[_–uç©'0ýedLFÉV‰w̪Ó¾F4¹kùµÏÕ'É]Ò Œ¥*DQ [ 313.306260] l&It¸?/’GjJÍ–…ãÖxQÇÕcWŽëZØèí:ºHµÍœgÖLÎúMÍŠÙ—ËtL¡ŠÖåg–4„¿0\»ï4ìã±nZOLÉ2œ7ûìKùp úž–‰êæÆ fZU& [ 315.916427] FAULT_INJECTION: forcing a failure. [ 315.916427] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 315.967068] CPU: 0 PID: 11509 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 315.974298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.983691] Call Trace: [ 315.986345] dump_stack+0x173/0x1d0 [ 315.990064] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 315.995323] should_fail+0xa19/0xb20 [ 315.999121] should_fail_alloc_page+0x212/0x290 [ 316.003851] __alloc_pages_nodemask+0x4a2/0x5e30 [ 316.008664] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.013945] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 316.019377] ? balance_callback+0x48/0x260 [ 316.023673] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.028943] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 316.034371] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.039639] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.044978] alloc_new_node_page+0x39c/0x400 [ 316.049452] migrate_pages+0x638/0x4060 [ 316.053501] ? change_prot_numa+0x150/0x150 [ 316.057911] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 316.063335] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.068611] kernel_move_pages+0x217d/0x2b30 [ 316.073137] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.078402] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 316.083933] ? prepare_exit_to_usermode+0x114/0x420 [ 316.089034] __se_sys_move_pages+0x111/0x130 [ 316.093531] __x64_sys_move_pages+0x6e/0x90 [ 316.097915] do_syscall_64+0xbc/0xf0 [ 316.101700] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.106949] RIP: 0033:0x457e39 05:32:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_dellink={0x0, 0x11, 0x800, 0x70bd26, 0x25dfdbff, {0x7, 0x0, 0x0, 0x0, 0x1000, 0x20}, [@IFLA_VF_PORTS={0x0, 0x18, [{0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x0, 0x4, "c342c8484627e9695d28ca14d9a99f58"}, @IFLA_PORT_VF={0x0, 0x1, 0x6}, @IFLA_PORT_INSTANCE_UUID={0x0, 0x4, "f7cab20dd0ced7f80e83bfe06ec73237"}, @IFLA_PORT_INSTANCE_UUID={0x0, 0x4, "7f8c0efc02ac3ad328d2b6aaa61d536d"}, @IFLA_PORT_INSTANCE_UUID={0x0, 0x4, "6c363bdfe48559ae4008b636e94e7bd5"}, @IFLA_PORT_PROFILE={0x0, 0x2, '\\\x00'}, @IFLA_PORT_VF={0x0, 0x1, 0xaa7f}]}, {0x0, 0x1, [@IFLA_PORT_PROFILE={0x0, 0x2, '\x00'}, @IFLA_PORT_INSTANCE_UUID={0x0, 0x4, "439d42b8417cb61c998711a59b9a4455"}, @IFLA_PORT_VF={0x0, 0x1, 0x3}]}, {0x0, 0x1, [@IFLA_PORT_REQUEST={0x0, 0x6, 0x80}, @IFLA_PORT_PROFILE={0x0, 0x2, '+!#ppp0eth1/\x00'}, @IFLA_PORT_INSTANCE_UUID={0x0, 0x4, "291cb255cb3288dd36687daaaa831184"}, @IFLA_PORT_VF={0x0, 0x1, 0xffffffffffffffe1}]}, {0x0, 0x1, [@IFLA_PORT_REQUEST={0x0, 0x6, 0x6}, @IFLA_PORT_VF={0x0, 0x1, 0xd0e}, @IFLA_PORT_INSTANCE_UUID={0x0, 0x4, "e73b2357466e4109b977d2648e963c5e"}, @IFLA_PORT_REQUEST={0x0, 0x6, 0x4}, @IFLA_PORT_REQUEST={0x0, 0x6, 0x1}, @IFLA_PORT_REQUEST={0x0, 0x6, 0x2}]}, {0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x0, 0x5, "b2af459bd4881938e16218721d440808"}, @IFLA_PORT_HOST_UUID={0x0, 0x5, "c59223fbd60e3c0574f54969f4dedfd1"}]}, {}, {0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x0, 0x5, "24872a6ca46c15f892e3d7c3ea7c9e01"}, @IFLA_PORT_INSTANCE_UUID={0x0, 0x4, "e0177d2236b5e2052d152a3f4c2a3b31"}, @IFLA_PORT_VF={0x0, 0x1, 0x7ff}, @IFLA_PORT_INSTANCE_UUID={0x0, 0x4, "9c6e5a9fdcbd942bc852cdc3934304fe"}, @IFLA_PORT_REQUEST={0x0, 0x6, 0x7}, @IFLA_PORT_HOST_UUID={0x0, 0x5, "979757cc2a8228923b70df227d1a5250"}, @IFLA_PORT_PROFILE={0x0, 0x2, 'mime_typecpusetmime_type{^\x00'}, @IFLA_PORT_HOST_UUID={0x0, 0x5, "5d9e3d65d8d6c0cea02fd1ff1fb44607"}, @IFLA_PORT_PROFILE={0x0, 0x2, '\x00'}]}, {0x0, 0x1, [@IFLA_PORT_REQUEST={0x0, 0x6, 0x9}]}, {0x0, 0x1, [@IFLA_PORT_REQUEST={0x0, 0x6, 0x1f}, @IFLA_PORT_HOST_UUID={0x0, 0x5, "bd0db1ed49be593627b5ea67a24e253f"}]}]}]}, 0x2de}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x40000) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000040)=0x401) 05:32:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0xfffffffffffffe0a) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x18, 0x11a, 0x1, '}'}], 0x18}}], 0x1, 0x0) [ 316.110207] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.129184] RSP: 002b:00007fb1926cac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000117 [ 316.136950] RAX: ffffffffffffffda RBX: 00007fb1926cac90 RCX: 0000000000457e39 [ 316.144288] RDX: 0000000020000000 RSI: 0000000000000003 RDI: 0000000000000000 [ 316.151596] RBP: 000000000073bfa0 R08: 0000000020000100 R09: 0000000000000000 [ 316.158927] R10: 0000000020000040 R11: 0000000000000246 R12: 00007fb1926cb6d4 [ 316.166228] R13: 00000000004c3c96 R14: 00000000004d6e50 R15: 0000000000000003 05:32:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffffbffffffaf, &(0x7f0000000040)) 05:32:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000007, 0x20000000000032, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40, 0x0) getsockname$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)=ANY=[]) 05:32:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffffbffffffaf, &(0x7f0000000040)) 05:32:04 executing program 2: unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000440)={0x11, @local, 0x0, 0x1, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000500)={0x11, @broadcast, 0x0, 0x1, 'rr\x00'}, 0x2c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000040)=0x7) 05:32:04 executing program 1: r0 = socket$kcm(0x10, 0x7, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000c40)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000d40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000d80)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000e80)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000ec0)={{{@in6=@empty, @in=@dev={0xac, 0x14, 0x14, 0x17}, 0x4e21, 0x0, 0x4e21, 0x81, 0x2, 0xa0, 0xa0, 0x2f, r1, r2}, {0x4, 0x40, 0x7, 0xf6, 0x8, 0x3, 0x1, 0x2}, {0x1, 0x1038, 0x0, 0x7}, 0x6, 0x6e6bb8, 0x1, 0x0, 0x0, 0x3}, {{@in6=@empty, 0x4d4, 0xff}, 0x2, @in=@empty, 0x3505, 0x7, 0x3, 0x2, 0x3ff, 0x100000000, 0x3}}, 0xe8) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000b80ffff00000002000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 05:32:04 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xe9, 0x0, 0xffffff17}}, {{&(0x7f0000002b40)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, 0x0, 0xc6, 0xe8030000}}], 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xff, 0x0) statx(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0xfff, &(0x7f0000000200)) 05:32:04 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x800, 0x3f) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x4e23, @multicast1}, {0x0, @dev={[], 0x18}}, 0x26, {0x2, 0x4e24, @multicast1}, 'bcsf0\x00'}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:32:05 executing program 1: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000240)='net/ip_tables_names\x00') ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x92) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @loopback, @local}, &(0x7f0000000140)=0xc) bind$xdp(r1, &(0x7f0000000180)={0x2c, 0x2, r3, 0xb, r2}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000040)={0x7, 0x7f, 0x1}, 0x7) 05:32:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\xaa\xe6') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) munmap(&(0x7f0000a94000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000001900)={0x0, 0x12, 0x3ff, 0x4, 0x100000000}, &(0x7f0000001940)=0x14) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000004100)={0x0, 0x4}, &(0x7f0000004140)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000004200)=[{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x7, @empty}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000000040)="b06916db44cc913c750e06881ccb64135b532857", 0x14}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="a4b10d4b6d4f3d874b2ef36c0e7a04b4fbd27a42b4f2e42b07da5a0250d0183e810e2135e11c68996e94880d2bb27ec9a0c76be6dd02bfa3d66cf13631f37c5303e4823e0337f1596f370037ee1deb519aaa9e175069583e49bcdced6e1c33798b1fdca9b7f29edb267864c24fbdafdfcc04fc96f5bc2e68c53cd5e2ce7dddd51a1b797164851fd027e9ee2f5304641348dce56ad4c5b9ef1e16812c06a54224d531152561174f3f865ce8b0b23d05a2b3614ae282c9fd84e6efc325c39850f509657852ceeed3dced9ab1f56f6efa0647d52f8a945b8d97e72305e97b0d5b4ad8dc591e0bf23077c3a3e27a", 0xec}, {&(0x7f0000001300)="4a955961edf44e76701dc24115bf0123cd18068026b6378d5aee78d0cc206a2ac0189331d19a4094bfee4a985191dd8564520612c28d54f50e73c14c28df64401a56c7aeda0fe974af521a549180f3b3d72d212330c941f8fdecc0be65aa4b5bdd4fe52f5306530c558b7221dabf3f79399764e0f93cc197e4fe009e3aaa8b60589f1fd6df9637a6f3b7f290e58cacd163bfe8c5f511608b7a7aa049d115fef3468b01aaf51d08cfcdadb52874a8ed9f848e156ca9a28a28f6ecfaede8c09e1da6105f405d1b277b236fe633e03d9fd9ec3484c170170f2b52029c885bbc58854f20fb8f28ddb4b3c64d1a9157e078c998126e994c3d", 0xf6}, {&(0x7f0000001400)="f944d6db5ec6565904588fcd6c895a761adffa560b39e76883ef0122ee68c549351050d0c852fd353af2fc3ceb2f9571996fd137ec664b3a037dedf6526bf75524604450383ca5c8f8587f6e64c68b6d074389a09ff986aa0183f87309d74b2e97cc07fbd82dbe03b2fdebb4df2b73323a1d1152b51037ff8e5c319ca344db58837fde3055c4f4750c12a695ec21ec9ebe5902ee0bc2c9e167c154b8fbfed015883fffbb980a76712b2acfa2f8d00461e66bd67ac59152f62b0d3fae2d0e613f05aded1692943e392f2d2dbd12fbc971b2c9e75c04f418a8c6ed09f850b903a29cd3a9839dec7fa6f0301bb62d4678", 0xef}, {&(0x7f0000001500)="7e57d8992d9f6a996df4adfc84dab03b49e55b448b1274f8d86d12f6c5ec057a70dc81a1eb2b8a1a7df1e5bbc8e1d2038fad9410dc9ac9ced283ecececac38f93614681948069bb345ca2abf0b830b4b6440a6e76d930f33078151df03df792a4abf5e93867da451768b61953d4f11eabddaa096431c036370edc2804868f0d9e1c7fdfbfbd60a3323a2eb6d8662aa0aea31bddfd15093c02dcbdd3703c9a21cd0700ddb29477c1fd433e9e12f5f5f0a81e2534cdd20a9159b63a170ad2330dcd080af4be2a3934e5b99e4f0cdf022a4d181c5206ea1dc", 0xd7}], 0x6, &(0x7f0000000080)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x19}}], 0x38, 0x40000}, {&(0x7f0000001680)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000001780)=[{&(0x7f00000016c0)="cca030f6adba942db936306f503e8fb6262c16b8c0f291d8a99355cce0b9a1158f8afd7cc93190d8b0f1d2fac91a28e1a17bf83aedb1e6f262307b9e47fc8bcb77981960df38c706e3cc4d6dfd101e8a3fe993173eef48c054f36ced6968022bdb227fdd86599d9da244b8707f7f02a980445720cefc235005a986b4ec8ad6341ee214bc0b582e0c40c91387fec70b05865e5688ca7d7941a9aa19fa", 0x9c}], 0x1}, {&(0x7f00000017c0)=@in6={0xa, 0x4e20, 0x8, @loopback, 0x36}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000001800)="a3219ffb8d39f9754f36a3e9aa20dbd9f6dfa3a289a53aed9e45f037d7a9ad6d4f94a07f033ac45822080e33f78792fd20fdfd0df7048add91e86c9157dd714a81dae844a4148b6b489d2174400f54b145b47a1c55c89f010b36fa94e85140a6e07c695f581efc1a1aa75e68526e25a7c30bc7e1c3bc995ebccfdf7def42851133f848559eb476c2ac9f7bce4e662494470de995c4c7521d037b0c718981b9cc14ee403a406c300b08cdc7c7172d8c9a8dd3", 0xb2}], 0x1, &(0x7f0000001980)=[@dstaddrv6={0x20, 0x84, 0x8, @rand_addr="95e683fd894482f477da17923b1d0dd3"}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @init={0x18, 0x84, 0x0, {0x7, 0x5, 0x3, 0x3}}, @authinfo={0x18, 0x84, 0x6, {0x1000000}}, @authinfo={0x18, 0x84, 0x6, {0xffffffff}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0xff, 0x8006, 0x80000001, 0x1, 0x757, 0x5, 0x7, r2}}], 0xb0, 0x20000840}, {&(0x7f0000001a40)=@in6={0xa, 0x4e23, 0xcfb5, @rand_addr="a8a8a256935b32d1efca1680f7384d25", 0x7fff}, 0x1c, &(0x7f0000002c00)=[{&(0x7f0000001a80)="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", 0x1000}, {&(0x7f0000002a80)="2052a8fe46e6f1b0f7730cb54434dd57f7f756306849b3ed4b13c265e50747dc99e5d00d57f7ed2266374b4a7924abfb57673e37eceb1226a72a67f2b0fc0454778dc7ccf727e86c", 0x48}, {&(0x7f0000002b00)="54d145e864048c1f77648343ab762e14e5111bf2cb9d99432df1cdfc00c2222c134c7b527d24efb58a6a6a3afb178d3a10f56c5b392d18fabc0c362af4abd839aab710796a20eb653ed6194802c2fb1e1099d441c6664f88c28f03fc576b073da6050905cdd1348af074727890c5b76a473c0dc4b1e6c11232303614fd0687abea12150778db012b7f8ca955fc5000967d8e3ad0b26e2fb22b1b66c723b995ed27b1538bf3329e3751ad2f962b59817e1fd343c6059b534d8a5647417a1065d65315a589331b12e027a12035868590f3e83271eb97133dff4271d210e0f9", 0xde}], 0x3, &(0x7f0000002c40)=[@authinfo={0x18, 0x84, 0x6, {0xbd}}], 0x18, 0x4008000}, {&(0x7f0000002c80)=@in6={0xa, 0x4e24, 0xe5c9, @local, 0x5}, 0x1c, &(0x7f0000004080)=[{&(0x7f0000002cc0)="d499c0b463b3cd4323c054c919878dc7b208cf05b835b4f2eb35b1daf9c32bcd2c06d05e3f47f488f5ac353a1ff1f6fc4c886813f98a9f128d55f4113a178b197ff39d19966bdddc1b91382ed39b08c24b3197fe2d94478f90a8c3da677ed01df591c9c9cc3d107121172c42f02f774ca3b557270621a109771db389c2b04c7597bb120a80b30224b36666ec67e18dc3d5d15d770960f87be2cb2f38a9ec27143831384cf5708d4c21c0acd53d468838bfdda6d9", 0xb4}, {&(0x7f0000002d80)="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", 0xfd}, {&(0x7f0000002e80)="9752ee91e1602dbafbb150a25e44b00e0ae00b8e0c5bf7a754f1430e2c6071479d6f566ca04f400701d497e3c9564a498bf841f7019d7149b7f75590d2a5b165477eb01d14041a224e27812ed00a373c8bf90f6cb9ed5ca94a55ff715d6295a3bdb0403599f0340d244c2c0b2227a84b69edb88ef64b62bcc2e65b993d2d71846ea65dfd192312f5749d811935036dc8d848b26b7c467e4b0fb47fc12b569b510c01d546384009bbe34cc19f853fc52e61e3194aaf4bda12b295d5fc60fbc705929833363f2049629ba3ea549433ea687f38fad95b0dee78e66befb2c66f0129a3625ac286e310973b763da6fd56210787a4d54c5aec5a6804d8a3d7c1eedda98a757f839afd918971bcda59697d9a0d97af7e318210d87a5eb00878a87fe5b98528939450bda76d3f10044e8ee06395fa04d542d382dc03ddd3320fec294ec52c57277aa0edc48681e830a1854333fd86072b865a5a8c53e22bce5a97a207529633445731310c3af052fab4f792eafe814e4f63f61448b3a8b715ebd8de78d0daf1bfa3d5249b92ef99241323f2216441591c2ac68e42a34b4aec0c309e4b9fd2a8ae523dcf4a92d070ac0b03b96ec35e2588e654a3451f6169def5609e37c74fdc9c656afa3bb18d52e9b8c47e1683405a67cae0463b6c1de910f2fd1ef5049c713c9853b2ebd086599b812cb2aa9c40852edc9b8df2c3992798c99ee89343cd083a9a9aa6ede76efc806aead595402ae6bbdca02e6c2fa26611c64f4a0725d236ea9a29fda9bb01fd7ceddabf95f31f36745f19cf792a0ccb78ee92b94b7633188b27947a3a830fb5678ba506231c81d58aa73a0d69ef971185702b21b9ca4f75990ce68814870433ce2c9f48b01132a1c251b329d8612c3460261469d9886ed8baefb2361b4a87409bde41222804c91be8c040476e538a442af6b9d45869e3f277302ee0b191cbcc78bd1667dbd699e214683f9a7994e8cfe10a6d995d2b739e5b22d688b0696c8d74011c09e9a1b4086b92b1ccb7fe98e9ec27e6350385299d5880eef33cb0099f0245f66ae7cd4c4fdcb9dfd1fdfa84061bc6d8c804b69e15cb671da448d5105bc71d096416f427e652e9e675b99f7c43f8e166b1da27d95e1cfafce99108d38dbaa5fa3ab2875ecd1045a718759026f0af435cdbe8395579f8fa422966b5a049717544b3c1d31a0965e614efe23f5cb28c297a83b0ad91015824a4cb96daac726befeec52f507acea71b1cbe0272380dab77ac84023639c636120e5a9618713082ef0778ffd48c441a8e718f39f81dba4f870790e7545bf19589ae05cdf03bbae6af3aecd2de710e78d28abb3494bd992710601db9710add3a46994bd469e7e383d99d5897df79c30151371f3c592181794ce095d9c39373ac41b74d5fa698bcfc0f19079945de46c81e0f319787faf5ab33e4410ab975fba119882964cd6b31121e7f468b62dc27fb1f0a62c4aa3eee5027bb412b66d1c34cbce4222646f166fcbc5f7c341a814028fc413755aef2e37fb8c3ef3e4ff89a6563f893e9fce9c172dcf6077828be8456948734ecffdd3913105ed8f78edb54a3ff8c01d6503bdc1d76fe0fc4da934cddf95311fa3941bd39ba39f5eb02876468d119c67a0370b4fa86364177216dad2550e28885a3e3e91e15a952ee33ed186baf08ac1349ae8445f58e2aac6929e698d09617f56502c02b12d1f3b722540a1a5f5a9f4238c78bc6c658102fec13cc2eed7072ac009d470a984376e006b734b2b3885269c499bc5fbb6e0899a3de7b33ec8825a0e9eac3b3b6e371707d385676f6ffc1c2625473b3c29abf18a39c8a64e1b402bd4c9d4c3b7fb8dc72ff00384ad2a8bbcc3138b3f06d30a4e2df6f3d55fd899b20bf30dd8de2f263025eb8d9c116ef7ee75e4df5297623aabc8b9ed4534434f58e6d0304874aa4fabd173e8aeb7339d00afd5ba4571c7475cc1f752d3e8a7445a0529434bd8327d9369d39b047d9e3e419cdc6fb6333f5ec7c49cf97aa10e98e56a0f41ff857611f7bcd9b65a8687a483e26ed555f63c96b26093c52ff7f9eebec6ffc3aadc0793ed83e6a820b3c9b2df2a2d86db019d7014331f0fb25361e5d127a467302724a5a4769b34adf3d48078a1e3020371111424b6c4ad2c22443c24b867ee944664b565df5947405e2f25615dba3d172eda2b650e28bb12801b233557ffb7b8313e054302381d7d1fe2c886ba4302126d8d750bbebc3018981f1e414eeb2b1ffd0020a6875531b7e0d4ae842b97b2ceda7ea8ca9e1a480f8d0478605e254f9280db72d64328740eedc6e99c3f99e15230791305c9a3e3aa9f6d5fd7a49ebaccc135ea0db9ee2c2ea23ac9b8c92b991f11d005cf3b8dd61ac891138930cb146b42623333c75e435fba3a4d38b3f6167fbee5eda483951f1fa2f9c67481b5f0066bd3bc1f9015de0528c81753b274c19b0accf3d196b8b487b5f4e966733601128e90fc303cb9659cc3efc9861822f41fa39b4c27cb417d89ac1c5cdab6e084f35e164ff753885b581cbd1560bf90bc4ded391f8bf87db2c459bf9e7bc189ccee344e05ad8a5eca51083a0f46c1d0bc142db240f4144f0b0c44270d98909ec3aba694fb756722076b512d35ba8aeaa126c6ed99bae46f187070733ead12d7c2fe3d1195b09e1371b77f8920ae95a5508bcc3ccd0d100bdec21a2de2be56045da95dbe303305dd2880d52b2a22eb2fcdc19fdb8407f4adb38bf73bfcc5abc6f4674e38102baac929f779c07f897e101dbbcd7d0dfbfda49377a309832418f43e9b1a0e81cf186c43d6433ffa764a4bfb61ddb3208e06f2f9c6ac6d221c7d05b099cd88506da521bd2225e4368642d2ec3451dd58c0cd263416ab6cd523856a128985c592f8f171abf41140a04f498c467b2fe4c8a09b28a84351fb6bec50734b984571269362a09e769e0c9eb8994854ce8bb45248cc9a011dc2fe0b26fb3910e348d366b78f48ecfee0d4afaf8ba29234bcbac9a24a044e39af8d41fe12697ef78b8c4369042bbf669fa5e49c675feef1c8687693d94925f1d292ce789e4d6d81b9c17fdf353d78fea4e2a4ad015816cb26c2b9feff35e5c09fe36c790e164fcac1c0720b6d2655a460a5b0186d6e95ded5e6f2ae35f2d8b70bf230ddbecdb2ae874053411471b3714e8c95b2be0a467f043d045b630c16d343a317af150508bca7b7b0ea6c3311abf16625eb481614d279c3479beb8b4c85c3397d7741574e2e968511101f1085ee40e8959929abd9d16f736a169e10814efde7b531f53982a25eebf458c6793dc10b794f2e51120e56553952bd5c1738546b877301eeaa5ad36f77e49ef22236d50d8c742359ff48b47e84fb22090cd2891b4dbf56900095e04b0ca21d2aa56c6ae6c4fe019edea76c30ab184bd6c6f009262e11a616244e234fde0600e2939a3e3be1e980494a618b440ac5842e3049cd15a28b453bd503bd6012482120f69146edd5adf753bf3d16a85b7b567a75a6d6279f52d2e0205cc2e06ba780b1a7ba58302c90c6730f497edb544d635cf333cdaf314afbb70ba3942d44600a289b8cec0e6dc5f2dee2c698882bcfa5982fbf08d7ee3bd1b24c7d530a99eef2551582b65632c2fb876f131baba4710ec4a29828f7d40cbe8d6836f3dff1428282d1f6c47ee85e0f7de0ab60558f6a0b4bc03fda3e3d95cc3411bbdbdea5a6f7ef09495e48a20db5e4dadeaca0b838b1c53648d241d2b0098d6c78de7a018dfc93a4f0e3d9cb8cf8d2d68bc5d513ad3d45d2e8ce5652a14e74da66fcdd573e7afc753d8e15c4e6bafe6af2c9d79226c29af3b15d2c4708e4c96a2daa5eaac254dd0b3f2a91b55206e7ce19b06829b492256f2040d42fd3c060c2a6c892fbc48f8229ec368c0c2bba22cf22252b570f80d9e7a99cfafea53f13d08103304b3382a0d5e1d8b053de4c53ddd6ca66e7336f301e5c2cdf6ad6c4191ead98590a272cdbfdc41fbe97f6a930581b5349fd3814f53dcc8eb8870071c93a0d9a5bfee595808823d6b59d86bab8c3d74b20e44ca58e99b53a778697730476ad43180679d63e5d6c31405418ddd248e4359f263182832b9f0c97b6195f1d23097521b1d847c24b2489cae76bd9b5574de841e4281c1d14f3eecb9efd72326578eaa1c96c73a673a3f437a57102608320bc2630148a9224c9a91598c6c555594e5241cc2128f4c1d8bee9a06a62d4021eac3f49cccb51bf944a68411be2177dbe54bd1a46ef3791da1705c231629f183ee763ab379b56723312649db231ee70f262033157f2247415d57ee48efe79855bd50df5df51b2ea92f78b3b990a11579b36ecaf085455d1653a027d622a73462555e3d46091a272d3ebaf017ae6c99d2afbcef18df9ccbf85fcbb595d837112b8d8fea9624288b455d307f0894dc65c58048f90fe75311b75b3983d896655cb1f357ed7bc01f5ed66441f8c25db1a5fabfecf7e2886a805e1e54f5ab1a0be203ea519a2c0acfa5a741c6dc795e931ec4b2dd98466aafe03e972d7299e7b62ddc5ce7a1bc4b833e65dd221cd71a5241c5f0f51cd280393eb83024b135eaba03405ff1a7a8de65f4da41a9199a9e7df5cd098bdbd46607042937e15e539eeb8a34383786a578cb220502069b710a63cf6051c4e92263410840058d74b58a0ace13aca042a03f2f5e5d1321c87c94858a72fba7fd04abc5ce20534bcdd4270d83b17f350a1413dc386123969d63dc2fd2a1ec841b863e2cb8eb95ff7dacbadb5fbc24652de8257d1664c80fb508861540215e924322c03187a9d0626e64cdd2bad26ceebb2f03e839d38452e7f01a274f353783f95f4980fca0d24ec1625663335a2f5fbf7932dc46494aa7c5fdc7aeabbca9aa40f4841252e3129a9e4824ebd09276c022639e544b34e51096e9c92f20020ddd4e3f1f315a0179e364aab53fe1851ee25835fbb2f22f81ac864727bdea9a937b0f2c2503173d76ef20d635f4f1d35227cd5d9537574316f0d13677c54319df54cd4ee0df0562497d5eac971396da23b4c532cc858da3d15f19e10be09eb337c963542f8b4ce94bad286eaad5a67436ef44c9b9c6bf13c7d75c8cf69fe868fc51da78088cf9d9d27fb9b38dceb2c1172738943ba650ea11dfdaa0cba1ea85dc587bac0a6cbf74bbb658a4f01f6bfe723df0383defdbb621841bff06e34b6d4136df417560fe8d73ac2809974f8aa49475ca027a71ad3b5bc36570cfef35e2171f779f15fdd5a614ff3c9d34d8d9394c9440641c1058b01492a333258ab150da70cf09b7af0ba76e68e92c4f26e01459fb580f5e7e08bf4371a6c25c5a3aa07116c5e1a07b1111837758a15209c0d5eb2da71afccbaa580353687e6a54b9a3b0eb6d380c7675ee708989b8eca5a1a000811119d11e44e385665479fed9d886d04086456b0a3ebec78394049b0e20fda5df7142b923658d936548c7eb9fa3afff11c4abd1bef0f6f4262bfb7880d4209f83f652442b92fce06ef1c4175c2e048501499bd544e65577859465aa99b597261ef8badb68c9d2968333ec297a9266a56f429bfe0c102e02ef58430c8994caa34b4bf31dadc12223110f05396af07629b0fb082f335c423ad86f1f4b2eac5a4844079d1d2c629db6c907c3b375fa38cc8fb60196a3b9281282f77105df5c1d3f969fd2f2f18390f9555803549e5c1897535aa18f5b1fda0d05d4fc258fb56aff318ff7bde7c45bb848741f4ffec66a7f2c212c2d4faebdf3a19b8d6a3ae72f64d34f0b8c58ab5aff077353e80da7af7d4fc0314a2c20", 0x1000}, {&(0x7f0000003e80)="1009b9df5ef769287682f85e39bf6b4dcabbc186a9b378b40c9745d060db7db33c7ebbdc73f5d7cd6f5ae2280207e7c65ca2c1bb9ab3756dd1d7314a8ddb793e1a88d7ad3751b84b34152163e7b8b491669f46494ded608973284528521580bef1ddc2d0eec856ea39fc62be20d7055f7b4ee3f5f2911c7dc4537f178794a2ddc59dd3ec2b089e614437af7f1d6d2115793bc135b488b2c3f11209dca11d530e6df7e21f736c76bcc8f4f0715adbac2e82fd54504d9e541fd71533f17ef73c225ff052df43f18d6156d4133d967a9d7375a3ec5b72cc8976d0a5f5938dd95af5e5a9f7293813fec0913e", 0xea}, {&(0x7f0000003f80)="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", 0xff}], 0x5, &(0x7f0000004180)=[@authinfo={0x18, 0x84, 0x6, {0x4}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x200, 0x11, 0xffffffff80000001, r3}}, @authinfo={0x18, 0x84, 0x6, {0x8}}], 0x50, 0x4000000}], 0x5, 0x800) 05:32:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000180)=0x1190000) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {0x0, 0x7fffe000}], 0x2) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 05:32:05 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f00000000c0)={@local, @initdev, @broadcast}, &(0x7f0000000180)=0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'veth0_to_bridge\x00', 0x3101}) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000998000/0x1000)=nil, 0x1000}, &(0x7f0000000200)=0x10) 05:32:05 executing program 1: r0 = socket(0x10000000000001e, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "afcbd064e9501259fb7190a67826240e218882879a4a392324d0da9617f61dd4f2b3e081fb18b31aa532f2f9948acfc09fe56e36044c9186232766dd525e12"}, 0x74) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={r1, @empty, @multicast2}, 0xc) [ 317.674452] device veth0_to_bridge entered promiscuous mode 05:32:05 executing program 1: r0 = socket$inet(0x10, 0x0, 0xec) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 05:32:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x5) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x3b, @empty, 0x4e23, 0x0, 'lblc\x00', 0x10, 0x2, 0x57}, 0x2c) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105502, 0x0) 05:32:05 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="60816e42c366b8c0e1182342287b35cb1655d752b53a08488db8f83550b0aa578fd7b1a96eff982e16c1e5f0caee6faef31f5a5a70f4e845bb38772fc5dffb00ae5ae394ac10f3cd8f9f3b16b9b8ee433fdee935249752d9a4ffaa40cb88088c81ee135519"], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000802, 0x4001c, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000480)=r0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x4040) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="da0000002ed65b8bf44bbc60ec5e4fb21acceccb2e7f4ec5f089dbd0d2677f1c46eed45271d3cd0009396d71c264a40463dd329c253a881fe09d8a08f3a3aee74f0df455c0c67b95501ae08dc2dff436f01f9615b42ad42de873b141bde435e9658675be41eed72ebccf0578c3abe68f39a7ef0425447c8afc1b58f94ba6c557e4460000000000000005e423f371a769b76f9f4e4978a1e34236da3e1bd032e1d4d8cf75813bba8fa1f2f92f59b5b5da1c3f158730eef8057432031a127597274d3a020f09cf9e7dab83478f98c894bc5e156a272385f08435456e5a797e"], &(0x7f0000000100)=0xe2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x7f, 0x4, [0x7fffffff, 0x9, 0x3, 0x80]}, &(0x7f0000000340)=0x10) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000004c0)={0x6, 0xd9, 0x5, 0x10001, 0x6, 0x10001, 0xeaf7, 0x6, 0x8d, 0x3f, 0x401, 0x40}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000006c0)=""/215) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000380)={r1, 0xef, 0x0, 0x40, 0x80000000, 0x1000, 0xdc, 0x2, {r2, @in6={{0xa, 0x4e21, 0x6, @mcast1, 0x2}}, 0x6, 0x80000001, 0x3, 0x80000000, 0xfffffffffffff98b}}, &(0x7f0000000440)=0xb0) 05:32:06 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000040)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000000c0)={0x0, 0x0, @raw_data=[0x7fffffff, 0xd3, 0x0, 0x8, 0x2, 0x6, 0x5, 0xffffffff, 0x1, 0x8, 0xc6, 0xc4, 0x2, 0x3ff, 0x33f, 0x180]}) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000140)={0x3}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x401, 0x0) r3 = eventfd(0x4) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f00000001c0)={0x1ff, 0x1c, 0x1, 0x1, "d1e52395a2110a9c1e4ebed96f29c7e7f04cdfb8b424e42825db4988020c5c16"}) r4 = add_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="aff0dcac57b4c1a5c47de5a8a6f05172ac463cb1a7779849def283e7721340002dda9dbce454e6150184be9c0de229cfce097b9ef37d8e4dcf9ac75a7ea7eb6429e22b74067ed56c186f3f113aa7721e6246696ee760881ee805ebab329854a77e2eeddd336656cd2d264aed804a63578d3b164503895957651080ae87589692c98d61a269958b46c4c14e9d2535b805df79d404bde9be24eceb1c", 0x9b, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r4, 0x0, &(0x7f0000000340)='/dev/hwrng\x00', &(0x7f0000000380)) open_by_handle_at(r1, &(0x7f00000003c0)={0xf2, 0x170, "23e85e9ef4255a147165cacc2ae1a96681a91ffe9ec566966717957aa33139eeb54cdec4b0e3c7fe605fcd311c85209e9d2d9e445fdba44210c6019b7149d9bc53c89d78b15e9d532dfad1e0a4a1f90dfaf67f48b8a1a4c08c87c3e480267f4a8ff945bc2768bbd73a8a846d79f7bf001991b1dc1d4f55b503bd60f8de64a975cebeedf1cee77562706ae3a315a15718bde0cdf58b0ac6a30fe02d6402aeb8e8c82693a5ae406107bc268eeb08aeadea9e3003a70f60d18270cdd0dbe89d50780fa18206456b055110880f8bed13ff37bd3a0692d1b2636b435175ca9a2cec4c89f37fe56420bb9ae25c"}, 0x103200) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000005c0)={0x0, 0xde, &(0x7f00000004c0)="0997e94ad4cd5c300fc444abb76581b7ec01175162ccfb22fe9eb94b0f7c6f51736997f76e413a599209f82393805d1e52372e69328c2ad8956ebbb019391e3a1829422e56fda15a75b2d779210d917a273d9f5a7065060e4a6e2de9d80ed7b5c41c06f74011c90ebf0058d451bf2166feacd1022a95f1f1bf538dafcb56539d8d6111242dd02adb29c5decaa45044be1c5d99b2e613cc1770786fcc8169b9f7d09e2de6bdbed552ae609b697bdd55de5b109c89cb572293e908f80e993b31445f55623779e19993484495b1cefeb5855a35cdf5b6838a030713333957dd"}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000800)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000680)={0x134, r5, 0x24, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x51e82e69}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffc8c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x44001}, 0x840) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x0, 0x4) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000840)={0x4, 0x4, 0x9}) r6 = socket$tipc(0x1e, 0x7, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000880)={0x1, 0x1}) ioctl$sock_proto_private(r6, 0x89ec, &(0x7f00000008c0)="027b7a40e615d76b197805f51e7dcf7d07a253be23d9141a38f7121e2cd17ebfd4e23e20671a4ce8dffa5896cb57268817727f5236d1139b7f081623527b9c88cbf4878afedb06e373255563e9b33e3367303869389d4aab6eab144392831d2a3cf2b30d27abd0cc94ff22f49d7e59e5ae0ae82181f5b3adedf890c25b1aca979c32a6bcd898884b4f84dbcfd00bc2d5bd") ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) connect(r6, &(0x7f0000000980)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x80) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000a00)={{0x33, @multicast1, 0x4e21, 0x0, 'lc\x00', 0x0, 0x9, 0x6e}, {@loopback, 0x4e21, 0x4, 0x1000, 0x100, 0x8}}, 0x44) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000003000/0x3000)=nil) sendmsg$nl_crypto(r2, &(0x7f0000000c00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20200}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000ac0)=@alg={0xf8, 0x10, 0x201, 0x70bd2b, 0x25dfdbfc, {{'ctr(cast6)\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xc6}, {0x8, 0x1, 0x81}, {0x8, 0x1, 0x8}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000c40)) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000c80)={0x1, 0xd, 0xc, 0x9, 0x8, 0x1f, 0x6, 0x155, 0x1}) fcntl$setsig(r3, 0xa, 0x5) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000cc0)={r1, 0x0, 0x6, 0x2, 0x100000000}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000d00)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@initdev}}, &(0x7f0000000e00)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000e40)={{{@in=@multicast2, @in=@broadcast, 0x4e20, 0x0, 0x4e22, 0x1, 0x2, 0x80, 0x80, 0x84, 0x0, r7}, {0x7f, 0x4, 0xfff, 0x7, 0x9, 0x8, 0x40, 0x4}, {0x8, 0x20, 0x38, 0x3}, 0xfbbb, 0x6e6bb7, 0x2, 0x0, 0x1, 0x2}, {{@in=@multicast1, 0x4d4}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x2, 0xfffffffffffffffc, 0x7, 0x1}}, 0xe8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000f40)=[@in6={0xa, 0x4e21, 0x7, @ipv4={[], [], @remote}, 0x1}, @in6={0xa, 0x4e23, 0x100, @loopback}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @remote}], 0x58) 05:32:06 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=ANY=[@ANYBLOB="0563044000000056"], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000000100)=[@release], 0x0, 0x0, &(0x7f0000008f37)}) [ 318.054574] IPVS: set_ctl: invalid protocol: 59 0.0.0.0:20003 05:32:06 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xffffffffffff0001, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000000c0)=0x8001) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) [ 318.186719] binder: 11584:11585 Acquire 1 refcount change on invalid ref 1442840576 ret -22 05:32:06 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000022]}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x620842, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000080)={r3, 0x8}) [ 318.232954] binder: BINDER_SET_CONTEXT_MGR already set [ 318.238332] binder: 11584:11585 ioctl 40046207 0 returned -16 [ 318.324981] binder: 11584:11594 Acquire 1 refcount change on invalid ref 1442840576 ret -22 05:32:06 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x0, [], 0x0}) r2 = socket$netlink(0x10, 0x3, 0x8000000090) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000480)=0x10, 0x260) close(r2) 05:32:06 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$tipc(0x1e, 0x0, 0x0) unshare(0x400) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000000040)="da68539feb9b52418b8158d4feb3da8c89b86d7c4418d3370b2ad39676feaec83e3078f1bdaf49146924bc7a6462a9bf3c657991b6cb3b1ebf936e155651ec23cad8e4ecfbe175e1cc012610b518cb5c1ab53a14", 0x54}, {&(0x7f0000000280)="c546d04b2fec0c5aa41c7f0a049f12878adf78811f2e5c5f367e2abd39e6e88dde1e7da0138ad2bb5c0428b41330ff2f471f6eabb362f97c6fe222e84f17f79a206f0e3936d6d71839230c9a0c8e4a3fb771a320b38b4921aae3fe763855dcca013dafd9bad05863f01dcac261c812fbcf1ef079ac150b4ea8cc113dac3a901931aab2399a9c5fb257cc4445e0fc2cfd25172ed4183eb243686882bd1268f78530e2fbabe39dd8ffa07aefe228f8770ac016728bcf3e22d78373ccca5741a05d79", 0xc1}, {&(0x7f00000000c0)="6a1b45bbb42dfef139d5841ea32f4a52cc0593ea372914113246c328378e3851b5e468cc7cbb56c2f89255f1031b", 0x2e}, {&(0x7f0000000380)="1a02332b3e56c5bfadfe2f723addaf4316808b673ed45a1e0b6ceb5399c28462a9f1d1c2fb0b92e4ef94cb585af6ac761c8134d12f3fd35b6aeea916dc779c2e1190d712e45b4275ba08684044cbf5de4c1840bd29d27d400b606c12542c68d41131ab34e88d77250c7434410b7e90ad5aa8659b3414521f3594dae77fa1fd62e02aad255d3f2eefc5e3e5bec5ebd8a9a3a8700b102d4e", 0x97}, {&(0x7f0000000180)="45d4b6cb8bde58e2b307dc46bd7d4fab1f8f3262b88b970c9b40eef0cdb2e04eb79f3407d84dcb6921549601104aa6fa1a278a8be610224e7d743b062ba218ac490e12615489abe38a17de1c107e2406", 0x50}, {&(0x7f0000000440)="a580b8e7d4a0299fcfdb7f4df19db363a0831c22c41022a9293da9ef65990c5fa71db8b605560e9492f5b05bff40baf392b2adf7f00c1520ab519e36dfa3f77d6c58fb6158b90ff274fd4f9338a8347c167110d8c6407136a8d08926a50d68aa4b8df37f", 0x64}, {&(0x7f00000004c0)="ebc8473d5630ea35416bdcabf717755a7363e6b9dbcc26b2e3a05c54e16cd6c8b4f292163894ff14b98d9ebf0abadee4c5f24e3907c272f86520b588359c86b14d12535eeef42a042d709e3aa21f18522ef87c65114b71b5e2ef0162b6701bd71477524cc78f639133521543d4b8b67f3e6429238eaa50f44f0ec1a8a52e5a3e1e5862d95ca1ca38180437fc1c70f64a8579b2663331def3c14bfcf1e85e3b565c", 0xa1}], 0x7, 0x5) getpid() getpid() r3 = getpgrp(0x0) fcntl$getown(r1, 0x9) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) gettid() r4 = syz_open_procfs(r3, &(0x7f00000006c0)='\x00\x00C`\xb2\x0f') sendfile(r0, r4, 0x0, 0x8005) 05:32:06 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x406000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000b, 0x0, 0xfffffffffffffffc) 05:32:06 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000005c0)=""/4096) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) [ 318.874272] mmap: syz-executor.1 (11607) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:32:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000040)=0x200) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000300)={0xa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000), 0xc, &(0x7f00008a7000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000001040501ffa007b201000000002000000c000400000000007f4fc5f40c00020053f30ec49e443481"], 0x2c}}, 0x0) 05:32:07 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0c4c33f8bf65924544fd50fe00fe9763d74a4992aa43a9144adaeba9d59c27643569363a7697e70d47eec5c0fd6bd74d61a19154782f2ecc5d9d688ecaa891c7b4ebee0550739cc0b01b48eb1e3cde377e2526887bcd252e9000b2efa681b48cb857364c653794"], 0x1}}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x440000, 0x0) accept$packet(r0, 0x0, &(0x7f00000002c0)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000000000000e3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000100), 0x80000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r2, 0x112, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x20, 0x17, {0xa, 0x100, @l2={'eth', 0x3a, 'bridge_slave_1\x00'}}}}, ["", "", "", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040011}, 0x20000000) [ 319.066258] IPVS: ftp: loaded support on port[0] = 21 [ 319.079126] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 05:32:07 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x406000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000b, 0x0, 0xfffffffffffffffc) [ 319.162413] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 319.193084] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 319.252700] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 05:32:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xff2b, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x142) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080), 0x4) [ 319.410062] chnl_net:caif_netlink_parms(): no params data found [ 319.598624] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.605295] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.614057] device bridge_slave_0 entered promiscuous mode [ 319.641593] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.648363] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.656961] device bridge_slave_1 entered promiscuous mode [ 319.739145] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.753601] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.793752] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 319.802716] team0: Port device team_slave_0 added [ 319.811928] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 319.820672] team0: Port device team_slave_1 added [ 319.830110] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 319.839130] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.037584] device hsr_slave_0 entered promiscuous mode [ 320.202673] device hsr_slave_1 entered promiscuous mode [ 320.473404] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.481060] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 320.533394] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 320.639094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.657562] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.673427] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 320.679808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.688014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.706669] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.713556] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.730776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.739509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.748556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.758566] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.765124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.778264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.792980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.802976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.811717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.822416] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.828916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.849808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 320.857171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.877957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 320.887022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.904682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 320.914938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.924752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.936648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.950111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 320.957654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.967022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.983167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 320.990669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.999540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.015976] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.026117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.038669] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.044949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.054326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.063040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.097257] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.121456] 8021q: adding VLAN 0 to HW filter on device batadv0 05:32:09 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00), 0x1000000000000070, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) r1 = getpgid(0x0) process_vm_writev(r1, &(0x7f0000000900)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f00000007c0)=""/73, 0x49}, {&(0x7f0000000b40)=""/138, 0x8a}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/141, 0x8d}, {&(0x7f0000000840)=""/74, 0x4a}], 0x6, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/43, 0x2b}, {&(0x7f0000000dc0)=""/88, 0x58}], 0x2, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000006c0), &(0x7f0000000740)=0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x200040, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000180)={0x8, 0x8}) 05:32:09 executing program 2: r0 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x6200, 0x0) write$smack_current(r1, &(0x7f0000000100)='vmnet0\x00', 0x7) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000080)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@vsock, 0xc, 0x0}}], 0x2, 0x0) 05:32:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x75}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 05:32:09 executing program 0: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3, 0x40) r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x65c2, 0x1) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={0x0, 0xfffffcdf, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESHEX=r0], @ANYRESHEX=0x0], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x8041) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) [ 321.382839] protocol 88fb is buggy, dev hsr_slave_0 [ 321.382924] protocol 88fb is buggy, dev hsr_slave_0 [ 321.388493] protocol 88fb is buggy, dev hsr_slave_1 [ 321.394173] protocol 88fb is buggy, dev hsr_slave_1 05:32:09 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x200, 0x4000) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000280)=""/86) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) waitid(0x0, 0x0, 0x0, 0x81000002, 0x0) r2 = request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='mime_typekeyring:\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f00000001c0)='eth1&\x00', &(0x7f0000000200)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2280, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000040)=0x8, 0x4) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) [ 321.512916] protocol 88fb is buggy, dev hsr_slave_0 [ 321.518749] protocol 88fb is buggy, dev hsr_slave_1 05:32:09 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xac, &(0x7f0000000300), &(0x7f00000002c0)=0x14a) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x200000) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r2, 0x3, 0x2, [0xffffffff7fffffff, 0x4]}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000000c0)={r2, 0x52, "b2920fdeba06b091d1c1579b5f79aeb48cc97e3563ebf95024f8bfb4e3aee1355b7a5cf0588b29dcc286cf624a815bede2d780d02f02a21b1ed816035b31e579a711ac7fee9ce142210e50d5f809e7f97530"}, &(0x7f0000000140)=0x5a) 05:32:09 executing program 2: r0 = socket$kcm(0xa, 0xfffffffffffffffe, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000140)={'u\xe5mh0\xff\xbb\"\xa4|\xfe~:\x18,\x00', @ifru_mtu}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xd, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001000080000000000000000018f2fefff0ffffff18170000", @ANYRES32=0x1, @ANYBLOB="000000000000000047f70000ffffffff181f0000", @ANYRES32, @ANYBLOB="000000000000000018140000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0xffffffffffffff9c, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0xfff, 0xf4, &(0x7f0000000180)=""/244, 0x41100, 0x1, [], 0x0, 0x1}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000280)={r0, r1}) 05:32:09 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:32:10 executing program 3: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000003c0)=[@window={0x3, 0x1, 0xf4}, @window={0x3, 0xf73f, 0x9}], 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x8001, 0x7, 0xe4b, 0x8, 0x2}, &(0x7f0000000300)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000340)={r5, 0x9}, 0x8) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}, @ib={0x1b, 0x0, 0x0, {"15327d752e70a0b418c1a4914ca66218"}}}}, 0x118) accept4(r4, 0x0, 0x0, 0x0) splice(r2, 0x0, r2, 0x0, 0x20000000003, 0x0) 05:32:10 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000200)=0x0) tkill(r3, 0x40) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000140)=0x4) r4 = gettid() tkill(r4, 0x12) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000013fc0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r5 = dup2(r1, r2) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) 05:32:10 executing program 0: readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/230, 0xe6) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:32:10 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x1831c0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x401, @rand_addr="e7e16c091393b1ea4145d7f822c21c62", 0x8}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x2c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0xfffffffffffffda3, 0x800020, &(0x7f0000009000)}) 05:32:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x5c, r2, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4048000}, 0x4001) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x20}}, 0x0) 05:32:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x214080) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)=r2) write$capi20_data(r0, &(0x7f00000001c0)={{0x10, 0x4788}}, 0x12) [ 322.537866] binder: 11685:11686 got transaction to context manager from process owning it [ 322.546517] binder: 11685:11686 transaction failed 29201/-22, size 40-8 line 2887 [ 322.604813] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 322.635394] binder_alloc: binder_alloc_mmap_handler: 11685 20000000-20002000 already mapped failed -16 [ 322.647696] device nr0 entered promiscuous mode [ 322.657602] binder: BINDER_SET_CONTEXT_MGR already set [ 322.663179] binder: 11685:11686 ioctl 40046207 0 returned -16 [ 322.680104] binder_alloc: 11685: binder_alloc_buf, no vma [ 322.685927] binder: 11685:11695 transaction failed 29189/-3, size 40-8 line 3035 [ 322.696694] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 05:32:10 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x1831c0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x401, @rand_addr="e7e16c091393b1ea4145d7f822c21c62", 0x8}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x2c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0xfffffffffffffda3, 0x800020, &(0x7f0000009000)}) 05:32:10 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="513f50be569d2781c88c42b5afc00d83a9d2511a518347424dcc6ac8745bab01854a0bd93c6f538404e73c403f6266272b9888f64fef09d2abb55888a68fbd0f48e48503d0552f8862a8cd7bd8ac9d584d4af3ca7fbd001705bf7a6fc4d09a3179d8b6df16bc09af8ad7e1122f8ae65e523526df362415623a47553c9d25e10c903b5caedc39fa"], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x210000, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000002c0)={@remote, @dev={0xac, 0x14, 0x14, 0x18}, r2}, 0xc) r3 = gettid() move_pages(r3, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000c7c000/0xa000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:32:10 executing program 2: getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) r0 = getpgid(0x0) r1 = getpgrp(r0) r2 = gettid() r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8, 0x2002) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) rt_tgsigqueueinfo(r1, r2, 0x1025, &(0x7f0000000040)) [ 323.049798] binder: 11705:11708 got transaction to context manager from process owning it [ 323.058401] binder: 11705:11708 transaction failed 29201/-22, size 40-8 line 2887 05:32:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x10000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000001c0)=0x80, 0x4) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 323.235664] input: syz1 as /devices/virtual/input/input5 05:32:11 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9de5ae31723e07cd7dbf0a02f2a3e05c8e7ac9992aef163553d4ff7fb3edb2d1771d9bd9c24fa12bde4608f090cffc6ff1b9637fb1f63242e56582a1f4e2edbdec5cd5926f1c0fc5b4e07dac6a8b1a73255bc2203955"], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7, 0x200400) openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) [ 323.355481] input: syz1 as /devices/virtual/input/input6 05:32:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x10000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000001c0)=0x80, 0x4) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 323.759494] input: syz1 as /devices/virtual/input/input7 05:32:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001800)='clear_refs\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000340)='-0', 0x2}], 0x1) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 05:32:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14, 0x800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0\x00', r1}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001c000500000000000000000002000000", @ANYRES32=r2, @ANYBLOB="040010010c0012000700000036dc000008000000000000004c000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 324.028722] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:32:12 executing program 2: clock_getres(0xfffffeffffffffee, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) splice(r0, &(0x7f0000000140), r0, &(0x7f0000000180), 0x80000001, 0x3) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000040)={0x6, 0x0, [{0x7, 0x6, 0x7, 0xfffffffffffffffa, 0xd1, 0x7, 0x2}, {0x7, 0x100000000, 0x7, 0xfff, 0x2, 0x9, 0x96}, {0xc0000001, 0x6, 0x1, 0x2, 0x0, 0x1, 0xa5}, {0x0, 0x0, 0x2, 0x3, 0x6, 0x684, 0x6}, {0x8000000c, 0x68, 0x7, 0x4, 0xec7, 0x3, 0xf1e9}, {0x80000019, 0x80, 0x4, 0xeda9, 0xffff, 0x7, 0x40}]}) [ 324.130480] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:32:12 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c137c5134024db282c5c653e3f27f76c741af690a232d6bde9873c8d3aadc1d2aa33fb0e5fb691a8e998377f6f758b9021b9fc19489b48c75fbbdf856c85f1c5ec487afd1bdfbac3802aaf953c1de699e56d22d38849e295e904d8e928036567555f7ae6f274c3cb6cac2c1db2e4fc75468c56b8a99e906e0bf6326330d5f2a548701e716037b9b3e2b5e8cbeb9131ed2cd700e7227d7e84339df44c737e497"], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x10, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:32:12 executing program 3: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) getgroups(0x8, &(0x7f0000000180)=[0xee01, 0xee00, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r1 = getegid() setgid(r1) r2 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x7, 0x10040) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000280)={0x8001, 0x6ca, 0x18a, {0x0, 0x989680}, 0x10001, 0x3}) listen(r0, 0x0) accept(r0, &(0x7f0000000000)=@caif, &(0x7f0000000140)=0x80) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r3, r0) 05:32:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b7000000000000002d0000000014000095000000000000001a6a4547bfc813fe8ae6e44ddd64fa207a952f56876f031f8ceafb3e1a8be1db68109dfeaae0b3e6"], &(0x7f0000000180)='syzkaller\x00'}, 0x48) 05:32:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x8000) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='(\x00', 0x2) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="8983cf383733a2124a8a9866dcea48f9779036d49ed829547f15cfee0dd84e6287f767fe301d6419c830c37f96b0487227a610bc4dd2ec544e534dd3f053ae6ec4e9cfa801"], 0x1) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xbe) 05:32:12 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f00000000c0)={0x20, @local}) 05:32:12 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) unshare(0x20400) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = gettid() r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000001c0)}}, &(0x7f0000000000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) timer_delete(r5) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400000, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x4) listen(r1, 0x131) 05:32:12 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0xfe4a) ioctl(r0, 0xff, &(0x7f0000000080)="121302d1c301e7592758b356f84098f1b8b27807ccb78fc35b41737d5dbb95bb6eec2abf63f0a85f915cf829f1e45c149a820d0cabbafad05293e721c912aca5ed2c45a1a49b2910e4f9a892270027f7a3744d12f1841a342b3ae3948f5402f2ce49f2734d2d113d735f897aa6c623b28d3a5860898dcaee50d439d6efe2897c5334fa0da4da1781defaad0b22b64b714617310942195e5a2cde9efc63498a90009afe27127e92675ca60613fc8d828d76b8638b7330cb12038c9436ce199cd62397c161ae19ebdf39ef3d2bd0532f2a73293a06aa") r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)=0x0) ioprio_set$uid(0x3, r2, 0x4cb59b30) add_key(&(0x7f0000000180)='trusted\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x51) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 05:32:12 executing program 2: r0 = getpid() clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='io\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x2) pread64(r1, &(0x7f0000000040)=""/49, 0x31, 0x0) kcmp(r0, r0, 0x0, 0xffffffffffffffff, r1) pread64(r1, &(0x7f00000003c0), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 05:32:13 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1000000000040005, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000003ff8)) 05:32:13 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x101100) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:faillog_t:s0\x00', 0x1f, 0x3) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:32:13 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c4fff8)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040), &(0x7f000039cff8)='./file0\x00', 0x0, 0x1001, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000432000)='.') rmdir(&(0x7f0000000080)='./file0\x00') 05:32:13 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x208000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_cache\x00') bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1, &(0x7f0000000040)="a053027871b6408a4de1cab5b7"}, 0x10) ioctl(r0, 0xffff7bfffff3ffac, &(0x7f0000000200)) 05:32:13 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = getpgid(0xffffffffffffffff) capget(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0x3ff}) 05:32:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000140)={0x3, 0x0, [{}, {}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000002a0007031dfffd946fa2830020200a00090000000600004d9b0000000000007e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 05:32:13 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="556d67914a23c436b9061ebe7583152a93422c8f8fd8c411357ae8c72445719e12e28ca3450e9603591ec6a10419a4667a95a780deb70b37417f3bc56217c6bd50fa"], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) [ 325.552044] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 05:32:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 325.706084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 05:32:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x45}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000200)={r2, 0x36}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000140)=""/165, &(0x7f0000000040)=0xa5) [ 325.846469] hrtimer: interrupt took 30585 ns 05:32:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x16) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000040)="290000002000190000003fffffffda060200000000e80001040000000d000b00ea11004c0005000000", 0x29}], 0x1) 05:32:15 executing program 1: shmctl$IPC_RMID(0x0, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = dup(0xffffffffffffff9c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000040)={0x2, 0xa9c0000000000, 0x8001, 0x80000, r2}) setgid(r0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x210000, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=""/57, 0x39) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xe4, r4, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x373}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd7e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) 05:32:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e21, 0x10000, @empty, 0x3}}, 0x7, 0x2}, &(0x7f0000000140)=0x90) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x410000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) 05:32:15 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) 05:32:15 executing program 4: r0 = msgget(0x1, 0x280) msgrcv(r0, &(0x7f0000000000)={0x0, ""/130}, 0x8a, 0x2, 0x1000) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000100)=0xe9, 0x4) exit(0x6) ioctl$NBD_DISCONNECT(r1, 0xab08) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) close(r1) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000180)={{0x1, @name="9cdc19590ee4a4d3ef02ffde569585a6b902d6fd5e5dd98740b725c09688d737"}, 0x8, 0x7, 0x7fffffff8000000}) setsockopt(r1, 0x4, 0x7fff, &(0x7f00000001c0)="e9f82868627fb93f5b2acbe363989926f9193789c7e75b5a624b3af8ad649dac64b84ddb6b4a4204f2a95694a83e9ce3eb38605043148b40c9ddd6b5eb0ecd53ac7beb0e765dc368f3400a1b0a138695957dcebd5e0c32e2c715e1d99e4736c6bd6ab1e86b521a35d9c95b5658f7b401dc93ea71351c811593f564dfcd5d9f5f81bd66c81eb12ccb4dfc4d116d323cd5a57c9e1cfc67adb72dab852fd8cec696b9f20251f0c8f8bf1cb95b0e83c5a1e4d31cb52abb0a0ec8536c0230bda8138e64fd45132b3d14", 0xc7) flistxattr(r2, &(0x7f00000002c0)=""/106, 0x6a) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000340)) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f00000003c0)) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5, 0x70, r1, 0x80000000) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000400)=0x20200000000000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000440)=0x0) sched_setparam(r3, &(0x7f0000000480)=0x96f8) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000004c0)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x3) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000540)=""/255) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000640)=0x1) bind$isdn_base(r2, &(0x7f0000000680)={0x22, 0x9, 0x100, 0xfb1, 0x4}, 0x6) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000840)={0x3, 0x0, &(0x7f00000006c0)=""/137, &(0x7f0000000780)=""/98, &(0x7f0000000800)=""/23}) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000880)={0x0, 0x4}, &(0x7f00000008c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000900)={r4, 0x0, 0x7ff, 0xffffffff, 0x116, 0x8}, &(0x7f0000000940)=0x14) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000980)={0x9}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000009c0)={r5, 0xff}, 0x8) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000a40)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x2004021}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14, r6, 0x204, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000804}, 0x4000) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000b40)=0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000bc0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000b80)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000c00)={0x6, 0x118, 0xfa00, {{0x1, 0x2, "c15aab4e3d811f5adb3edc047e8c19272a6bb5e9348300f618460d2aea76548060f773d5e3a62917d212c5c263eb6944594f58abc46af1efab59cb5cb2b45147988752801d7c9964f640c9b32b3e7e4fe60687a4813996b60cfade10a1a699412ec449f05e6ee371f3433f7fb8fad19a3307fd62a6396822975b5af58edefbcb147d632cb496ff04fb7b4a0661132690a99615651966590d000787e93c0e91d385e6e575617cce9629209c99bf386ae78ca42f07bc079e0ec963c816b9d9f4aba627987a3e370a81fe097f449b39e0a115148685abdf05345edab454cbd2ae8a1ab125dec4a64b1f930488da9e8ec275f64a744421aa7eb9fba9c6edb4755113", 0xb2, 0x9, 0x1, 0x40, 0x7, 0x6, 0x7}, r7}}, 0x120) 05:32:16 executing program 1: r0 = socket(0x9, 0x6, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x16}, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge\x05\x00\x00\x00\x00\x00\x00\x00\x00\x04', &(0x7f0000000040)=@ethtool_cmd={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0}}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000000c0)=""/145, &(0x7f0000000180)=0x91) 05:32:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in, 0x0, 0x7, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80000000000000]}}, 0x1c) connect(r0, &(0x7f0000000040)=@x25={0x9, @null=' \x00'}, 0x80) 05:32:16 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) fdatasync(r0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x4}) 05:32:16 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0xffffffffffffffff) userfaultfd(0x80000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000010000/0x4000)=nil, 0x4000}, 0x4000001}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f00000002c0)={r2, 0x1}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup(r0) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000000)=""/68) ioctl$VHOST_GET_VRING_BASE(r3, 0x4008af10, &(0x7f0000000480)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f0000000080)={'nr0\x00', {0x2, 0x4e21, @multicast1}}) close(r4) 05:32:16 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="6d70b5"], 0x1}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000340)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000180)={{0x120000000000, 0xc, 0x3, 0x10000010000, 0x0, 0x9}, 0x3, 0x873, 0x4, 0x9, 0x2, "57eb5217f920edf88e8ef0e8c00cfc4147e62c845892236ab8de8f296c8eb55efab337130c2b2246790f0fd1e6434056071b1e88bfb35871d317f017beffabe78ac616f79532af5fe4c36ea5acdc9bf6c858346d42482b2acb5e889f3c245b201f04edc76f080713ac7d5387a9f8fba0afe78a7c87bd39b3c1b9320bae2f7583"}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r0, 0x3, 0x1, 0x10001, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0xbffd, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000100)={0xa}, 0x1) 05:32:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000140)=""/87) ioctl$sock_ifreq(r0, 0x800000089f2, &(0x7f0000000100)={'tunl0\x00', @ifru_data=&(0x7f0000000000)="34e7040684719da403f84f48283253c2f93ce0c7761f209c352829ba840a5e01"}) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_addrs=@rc={0x1f, {0x81, 0xc3, 0x31, 0x8, 0xd4, 0x81}}}) 05:32:16 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x102}) 05:32:16 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) 05:32:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x228200, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x3, {0x0, 0x1}}, 0x20) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x48, &(0x7f0000000040)={@local}, 0x20) 05:32:17 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x9) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x006\a', @ANYRES16=r1, @ANYBLOB="02002abd7000fcdbdf2513000000040005000c0007000800020000000000"], 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x5) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) r2 = add_key(&(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f00000005c0)="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", 0x1000, 0xfffffffffffffffa) keyctl$clear(0x7, r2) [ 329.184259] IPVS: ftp: loaded support on port[0] = 21 05:32:17 executing program 2: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d42ed3e5a313affec5c487f13d77395ab093e72580fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a812c3fa3d9a196466f930c37b676633bbcdd54ad15d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe", 0x61) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000440)='/dev/amidi#\x00', 0x0, 0x40000) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000480)=0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x80) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000140)={r4, &(0x7f0000000100)=""/34}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000005c0)={"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"}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2102004}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="741e0000", @ANYRES16=r6, @ANYBLOB="200027bd7000fedbdf250d0000006000030014000600fe8000000000000000000000000000aa08000400ff7f0000080007004e21000008000500e00000011400060000000000000000000000ffffac1e000108000300000000001400020073697430000000000000000000000000"], 0x74}, 0x1, 0x0, 0x0, 0x20048000}, 0x40000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f00000003c0)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000280)) [ 329.611861] chnl_net:caif_netlink_parms(): no params data found [ 329.705502] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.712293] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.720842] device bridge_slave_0 entered promiscuous mode [ 329.731285] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.737922] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.746767] device bridge_slave_1 entered promiscuous mode [ 329.876467] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.898784] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.936767] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.945715] team0: Port device team_slave_0 added [ 329.952522] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.961285] team0: Port device team_slave_1 added [ 329.972140] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.980803] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 330.057175] device hsr_slave_0 entered promiscuous mode [ 330.132842] device hsr_slave_1 entered promiscuous mode [ 330.293419] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 330.301070] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 330.335939] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.342659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.349879] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.356575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.467139] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 330.473354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.490891] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 330.508954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.519653] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.529728] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.543817] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 330.565490] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 330.571610] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.590798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 330.600334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.609308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.619405] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.625963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.645788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 330.662054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 330.672537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.681222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.690119] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.696678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.705544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.726779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 330.739838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 330.753950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 330.763239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.773881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.783372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.792490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.801877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.816496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 330.823579] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.832079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.840508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.860301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 330.867486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.879359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.899483] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 330.905888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.936556] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 330.958780] 8021q: adding VLAN 0 to HW filter on device batadv0 05:32:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000100)={r2}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x2400, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000240)={r4, 0x1c, "c2f8978e12c39d4c50a9e904c1d7851ff8be68dd43558206922fdfbf"}, &(0x7f0000000280)=0x24) 05:32:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x1b, &(0x7f0000000000)=0x8001, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 05:32:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="b68c5918e69dd281a445738b93a3db7d0ca7b6120df2681635f86f85c1893cda4bb0917d6e636c69382ea403589f83e97ee30003000000b4cb8a88937876be8b9e6d8901cd8cdb89e7b037ae33f2dc1a4e5d62076c6664eb95e5177e40bf19df6643336698c742dbb0c7ac3c53faa82dbe5cc88a89acb546bbef2e1231d7ddec535db43e7654df949af655a7e814d079f355cb24c262e89d028f63dfae110401c56665c0df207f4dd9c6a6f05393e1c11e0470628efad63e8eab87c4a27eb77eb80b9c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000080)=@ipx={0x4, 0x40, 0x2b9, "ee199bffe520", 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)="89dbd7e29069573455c7b5f78b8cb30e286798f83c7cf4aa419a6bfa6927fa17aa84ceb5d4031f2e458459da49b5a51eb4757cd2d4e652ba808773935e2099dd30c28ae1ae9a8a27c9e8a9fe72ff1876c649803270d8e6d3584af59a126f0e7a943c0c7cb5312e837f85b211df517af1cb9a343f40eb1597a96d682335618a2d6f028772e7fc", 0x86}], 0x1, &(0x7f0000000280)=[{0x20, 0x88, 0x0, "1243f80b0cb2cb9663dbcf105f"}, {0x10, 0x112, 0x6}, {0x50, 0x115, 0x99e7, "82367f6db4710d1123292cbe0c2b5301ad15c0b472ab56d7df69d6fc13942189f077a8227967613810c6f0d3790faeb8f1a82cb0d868bd07007cc0"}, {0xd8, 0x117, 0x1, "73581756e8fd68530e8416d44b2fb109ab50c55f67ca83c529bd6090dcf257f3c5fe6beede7fa4ecaae632d549be556d80a6649fe836ab98f18078c7f0e54365b5b6d407d0adc80159edf79c261032c82323684868d6dbf3f1b0fcd69c06557c2a8566877c7f037d2139effbe67388bf0a3ff1c1522eb623613a8fecfd7cd4c041997bfd1a1d40035d7064ec5b15ad385061c59945630827592b368c2dd4f31cf5d8add28476f60445e9bb3606cf3e3df7666d3903744b5a1f833e4fb1c8f0dd378346af"}], 0x158}, 0x8000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000440)={0x0, 0x63, "b134bd7654d2c9757f6bfc583a1e28ef4f7c3c2dbadeefa6f5033755526f92c0618712637e9d8419eedde3ad567fc0963eef5c5991668dc18211037c7f9a76a12dbca036955b2c1342ed0704a385b8bdf278f2d6ff9fb4fb8e2c8fad63b11001c2216b"}, &(0x7f00000004c0)=0x6b) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000500)={0x3, 0x8, 0x204, 0x9, 0x100000000, 0xfff, 0x94, 0x40, 0x0}, &(0x7f0000000540)=0x20) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000580)={r2, 0x100000001, 0x9, 0x3, 0x401, 0x80, 0x2, 0x5, {r3, @in6={{0xa, 0x4e21, 0x46, @mcast1, 0x6}}, 0x8, 0x0, 0xffffffffffffff58, 0xffffffff80000000, 0x40}}, &(0x7f0000000640)=0xb0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb9d91f63190400000000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1000000000000039}, 0x0) 05:32:19 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/204, 0xcc, 0x1, 0xffffffff, 0x800, 0x5, 0x7}, 0x120) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) move_pages(r1, 0x3, &(0x7f0000000080)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) [ 331.490906] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 331.507137] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:32:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket(0xa, 0x1, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x9}]}}}]}, 0x44}}, 0x0) 05:32:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x4000009) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x2, &(0x7f0000ffc000/0x1000)=nil) accept4(r0, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f00000000c0)=0x80, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000200)="1d", 0x1}], 0x1}, 0x0) [ 331.786688] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 331.803066] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:32:19 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xec, 0x104, 0x401, {"9be3e9d0b254855cd52ed1c434de20840042247db149cd572843cdda2243bef85eadc78b95fdd05a58353a2d19d093b7e9d7f5833e49e2ad83306e0ac950ef10bf0821fd8a30d4f3fece5908af9e0f917e03e888400c0c58bc38c6713d0a2dd54f60384d819562836fc94ba082879d654b0b7148b1c296db1d0552493f295a22ae4215ff2462c6592a8df3a1f7dc72d41435d36748cba6fdc943cd2e9ed2a2eed90e1bc6c83b4a8749bac4e29fc24542358d0385cdff9a68cfea6b0bf816bd12fba6e90c9c3ffbce8ca92501580f807f0e9681bd94f78d886440d053bc7d270e7dee0247d16cca47ae0b"}}, {0x0, "c885f5e99cdfbfc7f50ab6231b2fc3d4b5b4eaf7325bc7b450c7ecaacb817eb3c6ae176742f7a2818254dae51917e5ce788a54ed726d4348e761396333b41d6e2a2c10"}}, &(0x7f0000000440)=""/130, 0x149, 0x82}, 0x20) socket$kcm(0x29, 0x7, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x1}) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x80000002, 0x2010, r0, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x12200, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xfc, r3, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x100000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2f93d20d}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}]}]}, 0xfc}}, 0x4) r4 = eventfd(0x2) fcntl$dupfd(r1, 0x406, r4) [ 331.879896] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 05:32:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x100000081, 0x31424752, 0x0, @discrete={0x8, 0x400}}) 05:32:20 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x51, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x3, 0x400402) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000500)=0xffffff5b) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x80000, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xfffffffffffffe6f}}, {@max_read={'max_read', 0x3d, 0xffff}}], [{@euid_eq={'euid', 0x3d, r4}}, {@euid_eq={'euid', 0x3d, r5}}]}}) 05:32:20 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x80, 0x80) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0x3, 0x4) getsockname$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000180)) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:32:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x80000000011, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4000005) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_CREATE(r0, 0x5501) 05:32:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x40000) r3 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000200)={r2, 0x4, 0x1, r3}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r4 = socket$inet6(0xa, 0xa, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a6d30506bbb8a755afe6dd2dd45069b7d74171", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x32c}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x49, 0x0, 0x15) 05:32:20 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="24000000180025f00485bc000400001c0a0b49fff7a14000800008000800020005000000", 0x24) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x40400) [ 332.405099] input: syz1 as /devices/virtual/input/input8 [ 332.497150] input: syz1 as /devices/virtual/input/input9 05:32:20 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x51, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x3, 0x400402) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000500)=0xffffff5b) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x80000, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xfffffffffffffe6f}}, {@max_read={'max_read', 0x3d, 0xffff}}], [{@euid_eq={'euid', 0x3d, r4}}, {@euid_eq={'euid', 0x3d, r5}}]}}) 05:32:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0xe) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 05:32:20 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x1, 0x2002) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)=0x414006) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400720a03ff000000009500000000000000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd13c1c00, 0x300000000000000]}, 0x48) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x80) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x50, 0x3, 0xfffffffffffffc94, 0x1016}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000380)={0x7bd, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e20, @loopback}}}, 0x108) r4 = accept4$tipc(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x10, 0x80000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000004c0)={0x0, 0x91d6}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000540)=@assoc_value={r5, 0xe385}, 0x8) 05:32:21 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x51, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x3, 0x400402) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000500)=0xffffff5b) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x80000, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xfffffffffffffe6f}}, {@max_read={'max_read', 0x3d, 0xffff}}], [{@euid_eq={'euid', 0x3d, r4}}, {@euid_eq={'euid', 0x3d, r5}}]}}) 05:32:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f00000000c0)}}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:32:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x98) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r1) 05:32:21 executing program 3: unshare(0x20400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) syz_open_pts(r0, 0x0) ioctl$TIOCSCTTY(r0, 0x541f, 0x5) 05:32:21 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x51, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x3, 0x400402) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000500)=0xffffff5b) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x80000, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xfffffffffffffe6f}}, {@max_read={'max_read', 0x3d, 0xffff}}], [{@euid_eq={'euid', 0x3d, r4}}, {@euid_eq={'euid', 0x3d, r5}}]}}) 05:32:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@remote, @broadcast}, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000080)=0x84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r1, 0x0, 0x5, &(0x7f00000003c0)='syz0\x00', 0xffffffffffffffff}, 0x30) getpgrp(r2) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xffffffffffffffff, &(0x7f00000002c0)=0x8000000000000202, 0x4) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) listen(r4, 0x0) r5 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r6 = dup2(r3, r3) ioctl$TCSETSF(r6, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff008}, {0x16}]}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000280)=0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x800, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000580)) r10 = getpgrp(r9) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r5, 0xc0405519, &(0x7f00000001c0)={0x4, 0x2000000002, 0x3, 0x0, 'syz1\x00', 0x8}) socket$can_raw(0x1d, 0x3, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x81e}, 0x3, 0x0, 0x5, r10, 0x1, 0x101, 'syz0\x00', &(0x7f0000000000)=['Leth1\x81=)\x00'], 0x9, [], [0x5]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000004c0)={0x9, 0xc3, 0x1e, 0x1002, 0xffffffff, 0x40f4, 0xfffffffffff78003, 0x0, 0x8, 0x0, 0x2}, 0xb) 05:32:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80200, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000180)={0x0, 0x6, 0x6a1}) write$P9_RRENAME(r2, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000080)=0x4) 05:32:21 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x51, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x3, 0x400402) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@remote}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast2, @in=@remote}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000500)=0xffffff5b) 05:32:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000180)=0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f00000002c0)={0xa0, 0x0, 0x5, {{0x6, 0x2, 0x0, 0xa427, 0x5ce1, 0x3, {0x0, 0x6, 0x5, 0x8, 0x40, 0x3f, 0x40, 0x0, 0xffffffffffffffc1, 0x8fa, 0x7d3a, r4, r5, 0x0, 0x8}}, {0x0, 0x76fb4726e9590d7e}}}, 0xa0) [ 333.706726] Bluetooth: hci0: Frame reassembly failed (-84) [ 333.718739] Bluetooth: hci1: Frame reassembly failed (-84) [ 333.724757] Bluetooth: hci1: Frame reassembly failed (-84) 05:32:22 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x51, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x3, 0x400402) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@remote}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) [ 333.911813] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:2078 is already present 05:32:22 executing program 4: unshare(0x400) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000200)=0xba) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000080)={0x20, 0xffffffffffffffda, 0x2, {0x0, 0x3}}, 0x20) 05:32:22 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x101000, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)=""/225, 0xe1}], 0x2}, 0x100000001}, {{&(0x7f00000002c0)=@vsock, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/253, 0xfd}], 0x1, &(0x7f0000000480)=""/140, 0x8c}, 0x9e}, {{&(0x7f0000000540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000005c0)=""/62, 0x3e}], 0x1, &(0x7f0000000640)=""/174, 0xae}, 0x5}, {{&(0x7f0000000700)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000780)=""/242, 0xf2}, {&(0x7f0000000880)=""/246, 0xf6}], 0x2}, 0x5}, {{&(0x7f00000009c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000a40)=""/168, 0xa8}, {&(0x7f0000000b00)=""/4096, 0x1000}], 0x2, &(0x7f0000001b40)=""/2, 0x2}, 0x1}], 0x5, 0x10000, &(0x7f0000001cc0)={0x77359400}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) prctl$PR_SET_MM_EXE_FILE(0x29, 0xd, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)={0x0, @speck128}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) sendfile(r2, r3, &(0x7f0000000040), 0x8) socket$alg(0x26, 0x5, 0x0) 05:32:22 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x51, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x3, 0x400402) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)) getgid() 05:32:22 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x100, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)={{0x10b, 0x8, 0x1, 0x29a, 0x2c, 0x100, 0x2f}, "181e407e68a169a26d93a78ecd6cf82c6cee7dd6d573f0332e72cc569715909f77305c9c730cd171aed4c02b90cc7262a80dd8e09dcdc937d7aa48edc6", [[]]}, 0x15d) 05:32:22 executing program 4: setrlimit(0x7, &(0x7f0000000000)) socket$isdn_base(0x22, 0x3, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0xffffffffffffffc1) 05:32:22 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x51, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x3, 0x400402) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)) 05:32:22 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80300, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x12, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000ff5)='/dev/hwrng\x00', 0x0, 0x0) 05:32:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xfffffffffffffff8, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffef7fffffffe, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffffffffffe45) [ 335.702105] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 335.702802] Bluetooth: hci0: command 0xfc11 tx timeout 05:32:23 executing program 2: 05:32:23 executing program 5: ustat(0x7fff, &(0x7f0000000000)) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x81f}, 0x28, 0x3) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)={0x0, @speck128, 0x1, "0283c0551a31294e"}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0xd2, "67409e7660b2ec79a0b83ceb1902d8d0315118755cdd6d37c365a8fe898fe98e8cb0a2adced29527bb1654454d8309933b64d0ed669b639c369cef01fb8b1bf8502585825023019bef1e163b6f152df7639f969acb50a5c093a52d950b71e3fc943bca00fa62ab7914ad229552988ac32eebfc2841f09f9c9b80ad3d45a92a9a1e8b0c196572a8e1b150d373604d37a73adad5a4ca10e6f8e6d8b2ec05cb9752b31dc6804b530d67bd95d9d350008bd30846900156bdfae015d06e0c9cf47db37c4b83160a2fe87056f6dac919094e73a9ab"}, &(0x7f00000002c0)=0xda) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000300)={r1, @in={{0x2, 0x4e20, @empty}}, 0x7, 0x3ff, 0x0, 0x1, 0x4}, &(0x7f00000003c0)=0x98) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) write$vhci(r0, &(0x7f0000000400)=@HCI_VENDOR_PKT, 0x2) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000440)=0x2) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000480), &(0x7f00000004c0)=0x4) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={r2, 0xaa}, 0x8) write$ppp(r0, &(0x7f0000000540)="9275b36593c68d27e8b360a42ac2edd77d7951aa089e62b0691e79dad00d969984db18d9c0e2785788a6a66e81631a4cc3a388b3", 0x34) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000640)={r2, 0x3}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000006c0)={r3}, &(0x7f0000000700)=0xc) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r4 = dup2(r0, r0) chmod(&(0x7f0000000740)='./file0\x00', 0x25) recvmsg$kcm(r0, &(0x7f0000001a40)={&(0x7f0000000780)=@alg, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/122, 0x7a}, {&(0x7f0000000880)=""/200, 0xc8}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/12, 0xc}], 0x4, &(0x7f0000001a00)=""/35, 0x23}, 0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000001a80)={0x7, 0x4, 0x8200, 0x5, 0x10001, 0xa47, 0x23ab7ce6, 0x3, r2}, 0x20) r5 = inotify_add_watch(r4, &(0x7f0000001ac0)='./file0\x00', 0x10) inotify_rm_watch(r4, r5) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000001b00)={0x2, 0xfffffffffffffff7, 0x1f, 0xf, 0x7, 0x8}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001b40)={r2, 0xf9}, 0x8) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000001b80)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000001bc0), &(0x7f0000001c00)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001e40)={0x54, 0x0, &(0x7f0000001cc0)=[@dead_binder_done={0x40086310, 0x4}, @transaction={0x40406300, {0x2, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x0, 0x28, &(0x7f0000001c40), &(0x7f0000001c80)=[0x38, 0x38, 0x38, 0x48, 0x40]}}, @exit_looper], 0xe8, 0x0, &(0x7f0000001d40)="40173ecc36a03255c53832113309cc84ee2e7e4b835cb96d6dae721258295e899cf977f3ee20b095d02a78b85d9571c2f5c60aacbfb50571edb37d1f487f06a89599e661fa4f9a61ed0c8bd61fa769e464938ecca6633e80123d736712c5dd61d68c5d122a9185823f214b55460b278286c08ff9af0102952fac53b17c9e883666cdfd82c4220c1f7b5c34fae55ddc402d749f8a5f619728074ebfc84001bc09b924935ee20465f47f5cd5de471dc9b15521466f84685b4068de0b89b84a2fcbb4a511d36d5f16e5c9d297faf0fc6580177a280a443ccd4d8dbeb94cb181a15546388dc4c38888af"}) 05:32:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000180)=0xdf36) fsetxattr(r1, &(0x7f00000001c0)=@random={'osx.', '\x00'}, &(0x7f0000000200)='trusted&,securitysystem]\x00', 0x19, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={&(0x7f0000000100)=@llc={0x1a, 0xffffca88, 0x3, 0x0, 0x0, 0x0, @random="16b29a3288a8"}, 0x80, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) socket$kcm(0x29, 0x2, 0x0) 05:32:23 executing program 4: 05:32:23 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@multicast1, 0x4e23, 0x9, 0x4e21, 0x401, 0x2, 0x80, 0xa0, 0xc, 0x0, r1}, {0x80000000, 0x81, 0x0, 0xe9d, 0x4, 0x1, 0x20000000000000, 0x4}, {0xcc73, 0x3, 0x2, 0x8000}, 0x5, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@rand_addr="a1d0abdce92a059ee11837738ffb19a1", 0x4d4, 0xff}, 0xa, @in6=@local, 0x3505, 0x3, 0x1, 0x9, 0x8, 0x1, 0xc1d}}, 0xe8) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:32:23 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x51, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x3, 0x400402) [ 335.783539] Bluetooth: hci1: Entering manufacturer mode failed (-110) [ 335.783739] Bluetooth: hci1: command 0xfc11 tx timeout 05:32:24 executing program 4: 05:32:24 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x51, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}) 05:32:24 executing program 2: 05:32:24 executing program 3: 05:32:24 executing program 4: 05:32:24 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5ec9fff71b8639a27c71ba525f615d498fc1069eecd484198af4412457a91865ab083fb813d190842a8dc8bd9a0a6321e346b7fa517c693db7f243cbf749e052f1e208b77f768109dc9e67a0f205f6593303b66b7d77f086d573e3217034fcbcb34f1c8752ade634271a02b08ab9abc6abc20fc63836"], 0x1}}, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) [ 336.816869] IPVS: ftp: loaded support on port[0] = 21 [ 336.921009] chnl_net:caif_netlink_parms(): no params data found [ 336.969547] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.976071] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.984730] device bridge_slave_0 entered promiscuous mode [ 336.993202] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.999635] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.007629] device bridge_slave_1 entered promiscuous mode [ 337.033031] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 337.044542] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 337.068480] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 337.077276] team0: Port device team_slave_0 added [ 337.084214] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 337.092616] team0: Port device team_slave_1 added [ 337.098337] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 337.106532] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 337.185016] device hsr_slave_0 entered promiscuous mode [ 337.242323] device hsr_slave_1 entered promiscuous mode [ 337.293320] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 337.300582] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 337.326209] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.332688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.339569] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.346155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.410196] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 337.416570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.427298] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 337.439537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.449051] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.456906] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.465887] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 337.480990] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 337.487279] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.498915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.507481] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.514042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.531003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.539719] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.546309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.577312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.588214] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.603951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.619140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.635566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.648955] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 337.655729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.676700] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 337.691388] 8021q: adding VLAN 0 to HW filter on device batadv0 05:32:25 executing program 5: 05:32:25 executing program 2: 05:32:25 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x51, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}) 05:32:25 executing program 3: 05:32:25 executing program 4: 05:32:25 executing program 0: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:32:26 executing program 3: 05:32:26 executing program 1: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000040)={0x0, 0x51, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}) 05:32:26 executing program 2: 05:32:26 executing program 5: 05:32:26 executing program 4: 05:32:26 executing program 3: 05:32:26 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x500, 0x0) write$binfmt_elf64(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x1f, 0x3f, 0x6, 0x96e, 0x3, 0x6, 0xb2a, 0x37a, 0x40, 0x5d, 0x1, 0x86d, 0x38, 0x1, 0x379, 0x31, 0x9}, [{0x2, 0x7, 0x1, 0x400, 0x5, 0x200, 0x400, 0x5}, {0x6, 0xed98, 0xab, 0x4, 0x1, 0xc39, 0x4, 0x8000}], "", [[], [], [], [], [], []]}, 0x6b0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0', "a6aa1f40cf9e9ec0084eaad25c4737df"}, 0x14) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040), &(0x7f0000000100), 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 05:32:26 executing program 2: 05:32:26 executing program 1: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000040)={0x0, 0x51, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}) 05:32:26 executing program 5: 05:32:26 executing program 4: 05:32:26 executing program 3: 05:32:26 executing program 5: 05:32:26 executing program 1: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000040)={0x0, 0x51, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}) 05:32:26 executing program 2: 05:32:27 executing program 4: 05:32:27 executing program 5: 05:32:27 executing program 3: 05:32:27 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) 05:32:27 executing program 1: r0 = syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x51, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}) 05:32:27 executing program 2: 05:32:27 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000140)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)='C', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f00000002c0)='A', 0x1}], 0x1}, 0x0) 05:32:27 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 05:32:27 executing program 1: r0 = syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x51, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}) 05:32:27 executing program 3: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000141000000000017000040030000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 05:32:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f00000000c0)=0x7) 05:32:27 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) mlock2(&(0x7f0000a54000/0x4000)=nil, 0x4000, 0x1) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000a1b000/0x3000)=nil, &(0x7f0000c70000/0x2000)=nil, &(0x7f0000bca000/0x4000)=nil], &(0x7f0000000040)=[0x0], &(0x7f0000000100), 0x0) clock_adjtime(0x7, &(0x7f0000000080)={0x4c5f1f2b, 0x7, 0x8, 0x2, 0x0, 0x667, 0x2, 0xffffffff, 0xfff, 0x7f, 0x7, 0x9b8, 0x7ff, 0x3f, 0x3ff, 0x7, 0x6f8, 0xd19, 0x100000000, 0xde39, 0x1, 0x0, 0x4c62a936, 0x100000001, 0x100, 0x4}) 05:32:27 executing program 4: [ 339.810600] ================================================================== [ 339.818057] BUG: KMSAN: uninit-value in validate_nla+0x179d/0x2690 [ 339.824397] CPU: 1 PID: 12176 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #9 [ 339.831587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.840946] Call Trace: [ 339.843561] dump_stack+0x173/0x1d0 [ 339.847221] kmsan_report+0x12e/0x2a0 [ 339.851059] __msan_warning+0x82/0xf0 [ 339.854888] validate_nla+0x179d/0x2690 [ 339.858888] ? do_syscall_64+0xbc/0xf0 [ 339.862791] ? __do_softirq+0x13d/0x93a [ 339.866801] ? __x64_sys_sendmsg+0x4a/0x70 [ 339.871089] ? do_syscall_64+0xbc/0xf0 [ 339.875030] __nla_parse+0x38a/0x7e0 [ 339.878787] nla_parse+0x119/0x130 [ 339.882370] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 339.887234] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 339.892632] ? __nla_parse+0x532/0x7e0 [ 339.896605] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 339.901829] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 339.906547] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 339.911242] tipc_nl_compat_doit+0x756/0xaf0 [ 339.915717] tipc_nl_compat_recv+0x14d1/0x2750 [ 339.920367] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 339.925053] ? tipc_nl_compat_dumpit+0x820/0x820 [ 339.929850] ? tipc_netlink_compat_stop+0x40/0x40 [ 339.934716] genl_rcv_msg+0x185f/0x1a60 [ 339.938776] netlink_rcv_skb+0x431/0x620 [ 339.942860] ? genl_unbind+0x390/0x390 [ 339.946788] genl_rcv+0x63/0x80 [ 339.950095] netlink_unicast+0xf3e/0x1020 [ 339.954323] netlink_sendmsg+0x127f/0x1300 05:32:28 executing program 4: 05:32:28 executing program 1: r0 = syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x51, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}) [ 339.958619] ___sys_sendmsg+0xdb9/0x11b0 [ 339.962720] ? netlink_getsockopt+0x1460/0x1460 [ 339.967427] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 339.972647] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 339.978036] ? __fget_light+0x6e1/0x750 [ 339.982062] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 339.987279] __se_sys_sendmsg+0x305/0x460 [ 339.991489] __x64_sys_sendmsg+0x4a/0x70 [ 339.995600] do_syscall_64+0xbc/0xf0 [ 339.999349] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.004566] RIP: 0033:0x457e39 [ 340.007781] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.026694] RSP: 002b:00007fa412fd1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 340.034420] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 340.041703] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 340.048983] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 340.056262] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa412fd26d4 [ 340.063571] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 00000000ffffffff [ 340.070876] [ 340.072514] Uninit was created at: [ 340.076068] No stack [ 340.078407] ================================================================== [ 340.085771] Disabling lock debugging due to kernel taint [ 340.091259] Kernel panic - not syncing: panic_on_warn set ... [ 340.097166] CPU: 1 PID: 12176 Comm: syz-executor.3 Tainted: G B 5.0.0-rc1+ #9 05:32:28 executing program 4: [ 340.105746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.115104] Call Trace: [ 340.117729] dump_stack+0x173/0x1d0 [ 340.121407] panic+0x3d1/0xb01 [ 340.124678] kmsan_report+0x293/0x2a0 [ 340.128557] __msan_warning+0x82/0xf0 [ 340.132391] validate_nla+0x179d/0x2690 [ 340.136385] ? do_syscall_64+0xbc/0xf0 [ 340.140308] ? __do_softirq+0x13d/0x93a [ 340.144316] ? __x64_sys_sendmsg+0x4a/0x70 [ 340.148579] ? do_syscall_64+0xbc/0xf0 [ 340.152533] __nla_parse+0x38a/0x7e0 [ 340.156341] nla_parse+0x119/0x130 [ 340.159938] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 340.164813] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 340.170198] ? __nla_parse+0x532/0x7e0 [ 340.174147] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.179368] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 340.184057] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 340.188748] tipc_nl_compat_doit+0x756/0xaf0 [ 340.193213] tipc_nl_compat_recv+0x14d1/0x2750 [ 340.197854] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 340.202567] ? tipc_nl_compat_dumpit+0x820/0x820 [ 340.207357] ? tipc_netlink_compat_stop+0x40/0x40 [ 340.212219] genl_rcv_msg+0x185f/0x1a60 [ 340.216273] netlink_rcv_skb+0x431/0x620 [ 340.220364] ? genl_unbind+0x390/0x390 [ 340.224298] genl_rcv+0x63/0x80 [ 340.227622] netlink_unicast+0xf3e/0x1020 [ 340.231821] netlink_sendmsg+0x127f/0x1300 [ 340.236116] ___sys_sendmsg+0xdb9/0x11b0 [ 340.240213] ? netlink_getsockopt+0x1460/0x1460 [ 340.244951] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.250170] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 340.255562] ? __fget_light+0x6e1/0x750 [ 340.259586] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 340.264808] __se_sys_sendmsg+0x305/0x460 [ 340.269009] __x64_sys_sendmsg+0x4a/0x70 [ 340.273092] do_syscall_64+0xbc/0xf0 [ 340.276855] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.282061] RIP: 0033:0x457e39 [ 340.285302] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.304216] RSP: 002b:00007fa412fd1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 05:32:28 executing program 4: [ 340.311937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 340.319218] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 340.326504] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 340.333799] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa412fd26d4 [ 340.341082] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 00000000ffffffff [ 340.349301] Kernel Offset: disabled [ 340.352930] Rebooting in 86400 seconds..