[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 63.726387] audit: type=1800 audit(1543872728.773:25): pid=6622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 63.745437] audit: type=1800 audit(1543872728.793:26): pid=6622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 63.764834] audit: type=1800 audit(1543872728.803:27): pid=6622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.121' (ECDSA) to the list of known hosts. 2018/12/03 21:32:22 fuzzer started 2018/12/03 21:32:27 dialing manager at 10.128.0.26:37509 syzkaller login: [ 82.655445] gcc (6776) used greatest stack depth: 53824 bytes left 2018/12/03 21:32:27 syscalls: 1 2018/12/03 21:32:27 code coverage: enabled 2018/12/03 21:32:27 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/03 21:32:27 setuid sandbox: enabled 2018/12/03 21:32:27 namespace sandbox: enabled 2018/12/03 21:32:27 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/03 21:32:27 fault injection: enabled 2018/12/03 21:32:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/03 21:32:27 net packet injection: enabled 2018/12/03 21:32:27 net device setup: enabled 21:35:33 executing program 0: [ 269.362773] IPVS: ftp: loaded support on port[0] = 21 [ 271.739314] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.746023] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.754824] device bridge_slave_0 entered promiscuous mode [ 271.905885] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.912457] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.920988] device bridge_slave_1 entered promiscuous mode [ 272.063882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.204425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.634416] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.775900] bond0: Enslaving bond_slave_1 as an active interface with an up link 21:35:37 executing program 1: [ 273.583958] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 273.592273] team0: Port device team_slave_0 added [ 273.839484] IPVS: ftp: loaded support on port[0] = 21 [ 273.840546] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 273.853042] team0: Port device team_slave_1 added [ 274.013762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.286005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 274.293278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.302448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.559063] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 274.566919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.576125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.804444] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 274.812239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.821311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.120511] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.127113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.134206] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.140700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.149544] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 277.382758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.429977] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.436590] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.445276] device bridge_slave_0 entered promiscuous mode [ 277.631849] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.638342] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.647309] device bridge_slave_1 entered promiscuous mode [ 277.787295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 278.027690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 278.605071] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 278.867219] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 279.147569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 279.154884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 21:35:44 executing program 2: [ 279.358119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 279.365377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.218356] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 280.226845] team0: Port device team_slave_0 added [ 280.422890] IPVS: ftp: loaded support on port[0] = 21 [ 280.499100] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 280.507478] team0: Port device team_slave_1 added [ 280.798540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 280.805791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.814917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.128486] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 281.135792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.144747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.460141] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 281.468883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.478440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.817046] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 281.824952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.834249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.936562] ip (7026) used greatest stack depth: 53728 bytes left [ 284.901431] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.908074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.915146] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.921644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.930673] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 285.040235] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.046819] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.055612] device bridge_slave_0 entered promiscuous mode [ 285.329987] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.336740] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.345567] device bridge_slave_1 entered promiscuous mode [ 285.500033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.702745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.796336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 286.708712] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 287.004218] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 287.238951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 287.246182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.529375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 287.536811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 21:35:53 executing program 3: [ 288.414299] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.422799] team0: Port device team_slave_0 added [ 288.692614] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.700747] team0: Port device team_slave_1 added [ 289.018557] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 289.026161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.035188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.056036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.296657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 289.303899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.312898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.490608] IPVS: ftp: loaded support on port[0] = 21 [ 289.681256] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 289.689001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.698318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.105342] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 290.113127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.122256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.302673] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 291.571459] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 291.578063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.586223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.913274] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.898262] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.904854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.911959] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.918463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.927437] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 294.582083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.421358] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.428070] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.436903] device bridge_slave_0 entered promiscuous mode [ 295.758570] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.765211] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.773886] device bridge_slave_1 entered promiscuous mode [ 296.090114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 296.508379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 297.527347] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.903431] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.275954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 298.283285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.576479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.597383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 298.604745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.555952] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.564302] team0: Port device team_slave_0 added 21:36:04 executing program 4: [ 299.981528] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.989964] team0: Port device team_slave_1 added [ 300.108181] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 300.421691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 300.428865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.437935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.905784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 300.913011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.921670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.094572] IPVS: ftp: loaded support on port[0] = 21 21:36:06 executing program 0: [ 301.427825] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.435604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.444594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 21:36:06 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x8c440) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @pix={0x3, 0xf4, 0x7e79537f, 0x5, 0x2, 0xb, 0xf, 0x4, 0x1, 0x7, 0x1, 0x7}}) r1 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) ftruncate(r1, 0x8000) write(r1, &(0x7f0000000040)="06", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) mbind(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000340), 0xff, 0x0) [ 301.887086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.895011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.904132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.915722] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 301.962505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.970391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 21:36:08 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x8c440) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @pix={0x3, 0xf4, 0x7e79537f, 0x5, 0x2, 0xb, 0xf, 0x4, 0x1, 0x7, 0x1, 0x7}}) r1 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) ftruncate(r1, 0x8000) write(r1, &(0x7f0000000040)="06", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) mbind(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000340), 0xff, 0x0) [ 303.443173] 8021q: adding VLAN 0 to HW filter on device team0 21:36:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr, [0x52e8ff7f]}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x4924924924925df, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 21:36:10 executing program 0: r0 = socket(0x10, 0x803, 0x0) socket(0x2, 0xf, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x27, &(0x7f0000000000), 0x20a154cc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x202, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0xffffffffffffff3a) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x28, "3c2a472b07ab59c620512b1f289dcb1d32f111dde24b9bffa397310b45591646f4a42ffea73826a0"}, &(0x7f0000000100)=0x30) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000180)="86f19eb9a26ebc80d4a33ca463f6985fa2fc33a23763da2f95d00eff96e63e9ddbfeeb1f87317de7ecad669fae20ec96724957c656eb077b1cf21a", 0x3b) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x2}, 0x8) 21:36:10 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x8, 0x800) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000100)={0x2, 0x1d, 0x7, 0x4, 0x5, 0x8}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = gettid() getpriority(0x0, r2) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x80000000, 0xffffffffffffffff, 0x2c, 0x8000, 0x0, 0x3, 0x20002, 0xa, 0x8, 0xfffffffffffffffb, 0x1, 0xb125, 0xfffffffffffffff7, 0x800, 0xec, 0xffffffffffffffe1, 0x0, 0x7fffffff, 0x8, 0x9, 0x20, 0x100, 0x8, 0x6, 0xfffffffffffffffc, 0x319, 0x7, 0xebc, 0x9, 0x2, 0x9, 0x101, 0x1ff, 0x7, 0xc63b, 0x9, 0x0, 0x4bf4d016, 0x1, @perf_config_ext={0x10000, 0x2efa}, 0x4, 0x0, 0x200, 0x7, 0x5, 0x20000}, 0x0, 0x9, r3, 0xb) 21:36:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x9}]]}}}]}, 0xfef8}}, 0x0) [ 306.470910] netlink: 'syz-executor0': attribute type 9 has an invalid length. [ 306.513437] netlink: 'syz-executor0': attribute type 9 has an invalid length. [ 306.536097] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.543192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.550206] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.556820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.565440] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 21:36:11 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@ipv4={[], [], @empty}}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r1 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r1, 0x400001000008912, &(0x7f0000000100)="0a5c2d023c126285718070") setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x4e23, 0x2, @mcast1, 0x4}, {0xa, 0x4e20, 0x5, @mcast2, 0x2}, 0x5, [0x7fff, 0x55, 0x7, 0x3, 0xfffffffffffffff8, 0x6, 0xbcd, 0xec42]}, 0x5c) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x30}}, 0x0) [ 306.935584] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 306.946798] bond0: lo is up - this may be due to an out of date ifenslave [ 306.954653] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 307.096950] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 307.108213] bond0: lo is up - this may be due to an out of date ifenslave [ 307.116063] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 307.130726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.283970] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.290477] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.299195] device bridge_slave_0 entered promiscuous mode [ 308.665146] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.671653] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.680442] device bridge_slave_1 entered promiscuous mode [ 308.994244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 309.313662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 309.841497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.328423] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.740661] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.081567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 311.089108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.248594] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 311.432480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 311.439921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 21:36:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000780)=""/144, 0x90}, {&(0x7f00000001c0)=""/157, 0x9d}], 0x2, 0x0) [ 312.267788] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 312.274354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.282954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.307868] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.316175] team0: Port device team_slave_0 added [ 312.616732] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.625269] team0: Port device team_slave_1 added [ 312.866277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 312.873517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.882576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.036326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 313.043599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.053036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.128144] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.336197] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.344119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.353171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.522260] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.529870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.538939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.035958] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.042539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.049507] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.056164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.064885] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 316.071458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 21:36:22 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x5e) shutdown(r0, 0x0) [ 317.872824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.466969] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 318.977828] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 318.984308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.992520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.527741] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.529253] 8021q: adding VLAN 0 to HW filter on device bond0 21:36:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x10100a) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) write$evdev(r0, &(0x7f00006f7fe8)=[{{}, 0x1, 0x400000000000038, 0x400000002}], 0xfdd0) [ 323.038246] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 323.387625] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 323.394138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.402181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.713462] 8021q: adding VLAN 0 to HW filter on device team0 21:36:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x121802, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'yam0\x00', 0x402}) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 21:36:30 executing program 0: unshare(0x20400) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f00000000c0)}}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) mq_notify(r2, &(0x7f0000000180)={0x0, 0x5, 0x4, @tid=r3}) bind(r1, &(0x7f0000000040)=@l2={0x1f, 0x6, {0x80, 0x6, 0x9, 0x23, 0x10000, 0xed06}, 0x8001, 0x1}, 0x80) fadvise64(r0, 0x0, 0x5, 0x2) 21:36:30 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20080, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)={0x1, 0x0, [], {0x0, @reserved}}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000100)) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x10000) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000200)=0x7, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000240)={0x7, 0xfffffffffffffffe, 0x0, 0x400}) recvfrom(r0, &(0x7f0000000280)=""/83, 0x53, 0x2, &(0x7f0000000300)=@llc={0x1a, 0x32f, 0x1, 0x5, 0xe8, 0x5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000380)=[@in6={0xa, 0x4e21, 0x3f, @empty, 0x4}, @in6={0xa, 0x4e21, 0x0, @empty, 0x9}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, @in6={0xa, 0x4e20, 0x1, @remote, 0x7fff}, @in6={0xa, 0x4e21, 0x7, @loopback, 0x8}, @in6={0xa, 0x4e22, 0x7ff000000000, @loopback, 0xc9}, @in={0x2, 0x4e20, @rand_addr=0x9}], 0xac) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000440)={r1}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000480)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000004c0)=r2) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000500)={0x20000000000000, "1642f9ae92d65695be311cf06e056dd560ae4ff4279e2586ad67d9a58b659ed5", 0x2a, 0x8, 0x8, 0x8, 0x2}) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000580)=0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000005c0)=[@in={0x2, 0x4e22, @rand_addr=0x1}], 0x10) r3 = getuid() r4 = getegid() lchown(&(0x7f0000000600)='./file0\x00', r3, r4) openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x2, 0x0) fremovexattr(r1, &(0x7f0000000680)=@known='system.advise\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x8000, 0x40) accept$packet(r0, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000740)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000780)={@rand_addr=0xe8, @multicast2, r5}, 0xc) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000800)) symlinkat(&(0x7f00000008c0)='.\x00', r6, &(0x7f0000000900)='./file0\x00') r7 = add_key$user(&(0x7f0000000940)='user\x00', &(0x7f0000000980)={'syz', 0x3}, &(0x7f00000009c0)="923a452cf0f03f0a7a4069ca0e814c70f6c3b9923a97e75f4b", 0x19, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x1) getegid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000a40)=""/172, &(0x7f0000000b00)=0xac) 21:36:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:36:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000001040501ff2007040100000000000000060002000040c1033aa4186acd243fbff69112e00c0c0200"], 0x2c}}, 0x0) 21:36:30 executing program 3: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigtimedwait(&(0x7f0000448000), 0x0, 0x0, 0x8) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 21:36:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x10100a) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) write$evdev(r0, &(0x7f00006f7fe8)=[{{}, 0x1}], 0xfdd0) 21:36:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r1) 21:36:31 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001200)="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") [ 326.205544] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:36:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="030000000000000008001b0000e30000"], 0x1}}, 0x0) 21:36:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f0000000240)=""/177, 0xb1}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x2ea000) 21:36:31 executing program 2: ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 21:36:31 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 21:36:31 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") splice(r0, 0x0, r2, 0x0, 0x1, 0x0) [ 326.763729] hrtimer: interrupt took 65863 ns [ 327.294613] IPVS: ftp: loaded support on port[0] = 21 [ 328.836301] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.842806] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.850390] device bridge_slave_0 entered promiscuous mode [ 328.924886] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.931309] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.939642] device bridge_slave_1 entered promiscuous mode [ 329.015564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 329.089913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 329.250595] ip (8229) used greatest stack depth: 53696 bytes left [ 329.322999] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.404614] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.554083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 329.561047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.787836] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.795640] team0: Port device team_slave_0 added [ 329.869817] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.877541] team0: Port device team_slave_1 added [ 329.953617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.033697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.112381] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 330.119641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.128870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.203031] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 330.210307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.219440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.071048] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.077519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.084485] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.090962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.100119] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 331.492181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.178405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.461662] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 334.745030] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 334.751331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.759479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.043974] 8021q: adding VLAN 0 to HW filter on device team0 21:36:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000001c0)={0x7}, 0xa2) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x80000001}) 21:36:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_delrule={0x34, 0x21, 0x1, 0x0, 0x0, {0xa, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1, @dev}]}, 0x34}}, 0x0) 21:36:41 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 21:36:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0xfffffffffffffcaa, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0xfd00000000000000}, 0x0) 21:36:41 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0xd, r1}, 0x50) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) 21:36:41 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") splice(r0, 0x0, r2, 0x0, 0x1, 0x0) [ 337.020987] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:36:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000003c0)={@multicast2, @local, 0x0, 0x1, [@local]}, 0x14) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 21:36:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001200)={r0, &(0x7f0000000100), 0x0}, 0x18) 21:36:42 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003380)={0x0, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000200000002000000ff1100001d00000000000004fe28"], 0x0, 0x1, 0xce, &(0x7f0000000100)=""/206, 0x40f00, 0x1, [], 0x0, 0xd}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f000000d700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe7, &(0x7f000000d940)}, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0xd6, &(0x7f0000000500)="6e7230030060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e"}, 0x30) socketpair(0x3, 0x803, 0xbc, &(0x7f0000000200)) mkdir(&(0x7f00000004c0)='./file0\x00', 0x2) write$cgroup_int(r2, &(0x7f0000000000), 0x12) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000340)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x80, &(0x7f0000000ac0), 0x0, &(0x7f0000002a40), 0x0, 0xc1}, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x80000, 0x0) socket$kcm(0x2c, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0xfffffda8, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x4000000000003, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) 21:36:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000002100010000000000000000000a100000ff000000000000000400000014000100fe800000000000000000000000000000"], 0x1}}, 0x0) 21:36:42 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000008c0)="bdc3f5c47317ab4ca2fb5305", 0xc}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890c, &(0x7f0000000880)) 21:36:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000002100010000000000000000000a100000ff000000000000000400000014000100fe800000000000000000000000000000"], 0x1}}, 0x0) 21:36:42 executing program 5: syz_open_procfs(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) 21:36:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) close(r0) 21:36:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000140)=0x1000fffe, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 21:36:43 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4) add_key(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) stat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) 21:36:43 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003380)={0x0, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000200000002000000ff1100001d00000000000004fe28"], 0x0, 0x1, 0xce, &(0x7f0000000100)=""/206, 0x40f00, 0x1, [], 0x0, 0xd}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f000000d700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe7, &(0x7f000000d940)}, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0xd6, &(0x7f0000000500)="6e7230030060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e"}, 0x30) socketpair(0x3, 0x803, 0xbc, &(0x7f0000000200)) mkdir(&(0x7f00000004c0)='./file0\x00', 0x2) write$cgroup_int(r2, &(0x7f0000000000), 0x12) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000340)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x80, &(0x7f0000000ac0), 0x0, &(0x7f0000002a40), 0x0, 0xc1}, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x80000, 0x0) socket$kcm(0x2c, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0xfffffda8, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x4000000000003, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) 21:36:43 executing program 1: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001580)="2e005238153ad9f75cd3d433cc191a1d5cd634c6f52a14860c1e850447619e0a297c7f5b4a213d97980000000000000000", 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r5, &(0x7f00000004c0)="72791c038c", 0x1ff) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000780)={&(0x7f0000000380)='./file1\x00'}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x3, 0xc8, 0x0, 0x0, 0x800, 0x7, 0x17400000000, 0xfff, 0x0, 0x0, 0x0, 0x20, 0xfff, 0x0, 0x2, 0x0, 0x10001, 0xfff, 0x0, 0x7fff, 0x0, 0x9, 0x8, 0x3, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100000000, 0x0, @perf_config_ext={0x0, 0x37bb}, 0x0, 0x10000, 0x800, 0x0, 0x2ea7, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x8}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f0000000200)}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000880)) r7 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f00000007c0)=r7, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0x0, 0x8000000000100, 0x18}, 0x16f) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r2}) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x89e2, &(0x7f0000000240)={r3}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000008c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000300)={r6}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x10, &(0x7f0000000500)={&(0x7f00000005c0)=""/156, 0x9c, 0xffffffffffffffff}}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001440)='./cgroup.net/syz1\x00', 0x200002, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_procs(r1, &(0x7f0000000a80)="6367726f75702e70726f637300bcaf72258c68f64e1a8c0013a66cc589980124e7f9ce17f3c2fb58087cdd74b382d428bba17cecfd57f54aea1afbc6c6dbda89f3bdd4313f8603a4a2a869eec04d962cb448d32b6cd3579d9053b6492973c270", 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000013c0)="2e2f6367726f75702e6e65742f2f797a31fee2c2b53cee45880fe59e869c3c09164d36b0f2b92a86fe04ec90f252ba05000000a4de5d6996a1c4c84af463b33fda9ccea30672441e70e04b28456e701be6c43b66e5ce8c6fa863c8bbc669b8542cce6d01", 0x1ff) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000740)=r10, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x40000000004000f8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000015c0)="2e2f77677267f570266370752f73792ca44d791a0ec1ad1642012473aefea3948de10975226f0a3d3cfbf43ee97b9a3abadaa5e6360d3638b5a3e1c0ee01445d9050e0e96eccb76343c36957244f4a69c3a7e6cb883de8ffe0d76d2e2470d24c07133d7e2a061770349f40f55931155c4c0b4e98cc8544a60a9f9afe8cef81483f88860f19b539a7898a098c9aac31753945e9d71a48427c26879afcede4d7bab50ed35292390e2f4e92ac826252d763f9fb6f9ad165f9f31e755957924d37df7626a17aa003caad0bbf35839faee1965f68bcaf9470d64e3d4e648c875797b1d6f2516c62204842f05cf641bca28bb4e5fdb3d38363", 0x200002, 0x0) recvmsg(r0, &(0x7f0000002880)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000002740)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002800)=""/88, 0x58}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) [ 338.236778] sctp: failed to load transform for md5: -2 [ 338.245775] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:36:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x2, 0x4fb) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x2) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x100, 0x4) renameat(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') getsockopt$inet6_buf(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 21:36:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) close(r0) 21:36:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) getpid() write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x2ea000) 21:36:43 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)="e861e5cd3376c2c4aed411659e7db12dca06ab89c1e9fab9bfbcf41f165d05ebd57e7617460993b07f498467bf416ad0d386114de186d41b6d39968a4ee59dfa56e2ec30b2f23fd60e0b8ad5a361487ad5bf4c364196de27093222c1c16cfad878c0ff755d7ab847fe01d1c45dc78aca5b90e07d9a42d0fcb8ece04e66fce2b694e8f88bb4e1fdda41b0f9e39406d53c00a1eb", 0x1ff) [ 338.766534] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:36:44 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8933, &(0x7f0000000380)="6e7230010060a19ef9d2c623d9a1571cb9e1369bcd61ef7e49794de18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3ec4d2e8d443c82fc3435bed4de5d69409a781c863e0fd8a6f868925be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a441a2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0cf816930de3675d34117a44eb0e4f832936da44e63e1160af1acf45db1cdf4bcbbede795db798c61db61e23f") recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"6e72300100", 0x2101}) 21:36:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002780)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="5000000090780000"], 0x0) 21:36:44 executing program 0: r0 = socket$inet(0x2, 0x2000000000000003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f0000000000)={'veth0_to_team\x00'}) [ 339.369617] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:36:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086610, 0x20000001) 21:36:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000100)={@empty, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xffffff88, 0x0, 0x0, 0x0, @broadcast, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:36:44 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003380)={0x0, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000200000002000000ff1100001d00000000000004fe28"], 0x0, 0x1, 0xce, &(0x7f0000000100)=""/206, 0x40f00, 0x1, [], 0x0, 0xd}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f000000d700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe7, &(0x7f000000d940)}, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0xd6, &(0x7f0000000500)="6e7230030060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e"}, 0x30) socketpair(0x3, 0x803, 0xbc, &(0x7f0000000200)) mkdir(&(0x7f00000004c0)='./file0\x00', 0x2) write$cgroup_int(r2, &(0x7f0000000000), 0x12) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000340)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x80, &(0x7f0000000ac0), 0x0, &(0x7f0000002a40), 0x0, 0xc1}, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x80000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0xfffffda8, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x4000000000003, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) 21:36:45 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8e2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b02e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f00", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000024c0)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f00000000c0)}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000"}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140), 0x4) socketpair$inet6_sctp(0xa, 0x1, 0x84, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) 21:36:45 executing program 0: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001580)="2e005238153ad9f75cd3d433cc191a1d5cd634c6f52a14860c1e850447619e0a297c7f5b4a213d97980000000000000000", 0x200002, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)="73791c038c", 0x1ff) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000780)={&(0x7f0000000380)='./file1\x00'}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) r5 = perf_event_open(&(0x7f0000000540)={0x7, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x200, 0x1, 0x3, 0xc8, 0x0, 0x0, 0x800, 0x7, 0x17400000000, 0xfff, 0x0, 0x0, 0x0, 0x20, 0xfff, 0x0, 0x2, 0x0, 0x10001, 0xfff, 0x0, 0x7fff, 0x0, 0x9, 0x8, 0x3, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x400100000001, 0x0, @perf_config_ext={0x0, 0x37bb}, 0x0, 0x10000, 0x800, 0x0, 0x2ea7, 0x0, 0x6}, 0x0, 0x0, r2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x8}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x28, &(0x7f0000000040)}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000880)) r6 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f00000007c0)=r6, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0x0, 0x8000000000100, 0x18}, 0x16f) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000002780)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000240)) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000008c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={r4}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x10, &(0x7f0000000500)={&(0x7f00000005c0)=""/156, 0x9c, 0xffffffffffffffff}}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_procs(r1, &(0x7f0000000a80)="6367726f75702e70726f637300bcaf72258c68f64e1a8c0013a66cc589980124e7f9ce17f3c2fb58087cdd74b382d428bba17cecfd57f54aea1afbc6c6dbda89f3bdd4313f8603a4a2a869eec04d962cb448d32b6cd3579d9053b6492973c270", 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000013c0)="2e2f6367726f75702e6e65742f2f797a31fee2c2b53cee45880fe59e869c3c09164d36b0f2b92a86fe04ec90f252ba05000000a4de5d6996a1c4c84af463b33fda9ccea30672441e70e04b28456e701be6c43b66e5ce8c6fa863c8bbc669b8542cce6d01", 0x1ff) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000740)=r8, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x40000000004001fc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) recvmsg(r0, &(0x7f0000002880)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000002740)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002800)=""/88, 0x58}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1, 0x0, 0x0, 0x24008040}, 0x0) 21:36:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1, 0x1) 21:36:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 21:36:45 executing program 1: r0 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x16, r0, r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) 21:36:45 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) geteuid() 21:36:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002780)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:46 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') 21:36:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/242, 0xf2}], 0x1, 0x0) 21:36:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1b}) write$tun(r1, &(0x7f00000004c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) 21:36:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002780)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:46 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 21:36:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f00000000c0)="0a5c1f023c126285719070") setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 21:36:46 executing program 4: r0 = socket$kcm(0x10, 0x40000000000002, 0x0) recvmsg$kcm(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f00000031c0)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 21:36:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000009040)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003e00), 0x0, &(0x7f0000000100)=""/124, 0x2d}}], 0x4000000000002dc, 0x2, &(0x7f00000000c0)={0x77359400}) [ 341.906350] netlink: 7 bytes leftover after parsing attributes in process `syz-executor0'. [ 342.038734] netlink: 7 bytes leftover after parsing attributes in process `syz-executor0'. [ 342.187452] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor4'. [ 342.188377] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 21:36:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x103}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x8) [ 342.232509] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor4'. [ 342.267214] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor4'. [ 342.333069] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. [ 342.342187] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor4'. [ 342.382388] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor4'. [ 342.391340] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor4'. 21:36:47 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000200)='./file1\x00', 0x140, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x20008000000002, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RUNLINKAT(r1, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 21:36:47 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000200)='./file1\x00', 0x140, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x20008000000002, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RUNLINKAT(r1, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 21:36:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x7a00, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x7a00, 0x0) removexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@known='trusted.overlay.origin\x00') write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 21:36:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002780)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:36:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40087602, 0x0) 21:36:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000520007fffffffffffffff4000a000000"], 0x1}}, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000680)=0x1c, 0x80000) 21:36:48 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") splice(r0, 0x0, r2, 0x0, 0x1, 0x0) 21:36:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000c80)={@local}) 21:36:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x10100a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x16, 0x2, 0x6}, {{0x77359400}, 0x1a, 0x6}, {{0x77359400}}], 0x48) 21:36:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/242, 0xf2}], 0x1, 0x0) 21:36:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f0000000240)=""/177, 0xb1}, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x2ea000) 21:36:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 21:36:49 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x1040, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) execve(0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x2049ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCSIFBR(r1, 0x8941, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, 0x0) 21:36:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x400c6615, 0x0) 21:36:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280)="c004a0dd8811bb097b", 0x9, 0x4007ffd, 0x0, 0x0) 21:36:49 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x2000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000840045730, &(0x7f00000000c0)) 21:36:49 executing program 1: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000004c0)={0x0, 0x70, 0x0, 0x1ff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xfff, 0x401, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_config_ext={0x139a9338}, 0x2000, 0x7, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8e2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)="2f67726f75702e7374619fd474002b044a7b09ab0b02e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f00", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000024c0)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f00000000c0)}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000"}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:36:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000300)="6d656d6f72792e6c6f77008925089c45cb783f5db39fa3ab56eb6633aa4f34451603c73ca2713140284c8d5c8a2f57f92fff4811be82267f22fbea4c04819279097bcab0ec100ac3d4b7b63dde55b7d3edc7e0c5d51229e780645cea5b11db587ae32acdc3f82c18d4acfc2e65ec69d010340c15add9e7fdfe17bbe093d20490139697a9144341ed590212b7c9d40a0c19a775a3375ede16b579f94bd2da59a190690fb6ce8447619d575d52a35c31ffea02bbe50fb7e62f953d98d04c0e4b4ba561925180b9d9d27e4c19402ead6ae47a25c62e1e9ee9169fa0a485248ebcf8e322860164ff", 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000002c0)}], 0x1, 0x0) r2 = epoll_create1(0x80000) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x47ffff) fcntl$lock(r2, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7fffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0xae71, 0x0) listen(0xffffffffffffffff, 0x3) clock_gettime(0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000440), 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x5, 0x8, 0x0, [0x6, 0x1], [0x5], 0x2}}) 21:36:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 344.652545] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:36:49 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c1f023c126285719070") unshare(0x400) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000540)={@remote}, 0x14) [ 345.027499] IPVS: ftp: loaded support on port[0] = 21 21:36:50 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0x200001ab) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 21:36:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bond\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:36:50 executing program 5: unshare(0x6c060000) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000000c0), 0x4) r3 = socket(0x400000000010, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000040)={0x0, 0xfffffffffffffff8, 0x1, 0x1f}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r3, 0x0, 0x1b, &(0x7f0000000080)='],)eth0procvmnet0procwlan1\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x50, &(0x7f0000000140)}, 0x10) write(r3, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) [ 345.535839] IPVS: ftp: loaded support on port[0] = 21 21:36:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 345.794362] IPVS: ftp: loaded support on port[0] = 21 21:36:56 executing program 2: 21:36:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, &(0x7f0000000180)=[{}], 0xa) 21:36:56 executing program 1: 21:36:56 executing program 5: unshare(0x6c060000) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000000c0), 0x4) r3 = socket(0x400000000010, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000040)={0x0, 0xfffffffffffffff8, 0x1, 0x1f}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r3, 0x0, 0x1b, &(0x7f0000000080)='],)eth0procvmnet0procwlan1\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x50, &(0x7f0000000140)}, 0x10) write(r3, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 21:36:56 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0x200001ab) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 21:36:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000300)="6d656d6f72792e6c6f77008925089c45cb783f5db39fa3ab56eb6633aa4f34451603c73ca2713140284c8d5c8a2f57f92fff4811be82267f22fbea4c04819279097bcab0ec100ac3d4b7b63dde55b7d3edc7e0c5d51229e780645cea5b11db587ae32acdc3f82c18d4acfc2e65ec69d010340c15add9e7fdfe17bbe093d20490139697a9144341ed590212b7c9d40a0c19a775a3375ede16b579f94bd2da59a190690fb6ce8447619d575d52a35c31ffea02bbe50fb7e62f953d98d04c0e4b4ba561925180b9d9d27e4c19402ead6ae47a25c62e1e9ee9169fa0a485248ebcf8e322860164ff", 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000002c0)}], 0x1, 0x0) r2 = epoll_create1(0x80000) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x47ffff) fcntl$lock(r2, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7fffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0xae71, 0x0) listen(0xffffffffffffffff, 0x3) clock_gettime(0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000440), 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x5, 0x8, 0x0, [0x6, 0x1], [0x5], 0x2}}) [ 351.222110] IPVS: ftp: loaded support on port[0] = 21 [ 351.311476] IPVS: ftp: loaded support on port[0] = 21 21:36:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000400)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 21:36:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x18, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 21:36:56 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, 0x0, 0x0) 21:36:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001a00e5ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/208, 0xd0}], 0x1) 21:36:57 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 351.999682] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:36:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001280)={r0, &(0x7f00000011c0), 0x0}, 0x20) 21:36:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x2a) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000100), 0x2d3, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bond0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x203, 0x0) 21:36:57 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x2}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) setrlimit(0x7, &(0x7f0000000080)) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x1000)=nil, 0x0) read(r0, &(0x7f0000000380)=""/100, 0xffe4) 21:36:57 executing program 2: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x800, 0x0) read(r1, &(0x7f00000001c0)=""/11, 0xb) 21:36:57 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000300)="26652481584b25d7e49ce3c1998e2f7d6952d50b405ae1d8e80be68793d261365ad3414f25dadbfb240fb91f51772e484f6f2dca5fcafffe851ceb24bb0fa55a405dad743bf39589287c9eb8438936db890de07d2944ee7f92f282e3433fcc13ce88d75210877ea5ff1b50ef714880f06d19ec1210e6163307344994682128192ebcad780783b498e39d9f1e7d27ccf573820ba8b2c4f524184f2c33ec5a8e5735cffe3ed93d") sync() mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100) [ 352.859699] tmpfs: Bad mount option &e$XK%/}iR @Z 懓a6ZAO%$Qw.HOo-_$Z@]t;(|C6ۉ })DC?ΈR~PqHm34Ih!(.x㝟}'s $O,3ZW5> [ 353.013726] tmpfs: Bad mount option &e$XK%/}iR @Z 懓a6ZAO%$Qw.HOo-_$Z@]t;(|C6ۉ })DC?ΈR~PqHm34Ih!(.x㝟}'s $O,3ZW5> 21:36:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000010001200080001007369740004000207c3e3c6189f0191b5bc9a5200"], 0x1}}, 0x0) 21:36:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0xa, &(0x7f0000000200), 0xdf) 21:36:58 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) close(r0) 21:36:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/242, 0xf2}], 0x1, 0x0) 21:36:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 21:36:58 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x7, 0x0, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 21:36:59 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x4, @remote}, 0xfffffd47, &(0x7f00000005c0), 0x0, &(0x7f0000000480), 0x2e7}, 0x1) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000140)) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0xffffffffffff8001, 0xffff, 0xffe0000000000000, 0x5, 0x0, 0x0, 0x80000, 0xf, 0x0, 0x0, 0x908, 0x0, 0x100000001, 0xff, 0x6, 0x20, 0x81, 0x100000001, 0x6, 0x0, 0x6, 0x1000, 0xf6, 0xa55, 0x3, 0x0, 0x1000, 0x1, 0x0, 0x80000001, 0x7, 0x35c, 0x800, 0x6, 0x3, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x9, 0x77ff}, 0x10020, 0x101, 0x401, 0xb, 0x2f3fb135, 0x8001, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000001900)='th\b\x00aded\x00', 0xfdef) 21:36:59 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @mcast2, @dev, 0x0, 0x0, 0x0, 0x800000000116}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 21:36:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 21:36:59 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @multicast2}, @empty, @loopback, 0x100000001, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 21:36:59 executing program 2: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={"6272696467655f736c6176655f300004"}) socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 21:36:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f02726f75700bd104000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6609, 0x20000001) [ 354.492743] ptrace attach of "/root/syz-executor4"[8856] was attempted by "/root/syz-executor4"[8858] [ 354.537806] ptrace attach of "/root/syz-executor5"[8862] was attempted by "/root/syz-executor5"[8863] [ 354.608278] bridge0: port 1(bridge_slave_0) entered disabled state 21:36:59 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @multicast2}, @empty, @loopback, 0x100000001, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 354.650541] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.657176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.744724] bridge0: port 1(bridge_slave_0) entered disabled state 21:36:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="c8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 354.797581] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.804198] bridge0: port 1(bridge_slave_0) entered forwarding state 21:36:59 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000380)="6e7230010060a19ef9d2c623d9a1571cb9e1369bcd61ef7e49794de18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3ec4d2e8d443c82fc3435bed4de5d69409a781c863e0fd8a6f868925be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a441a2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0cf816930de3675d34117a44eb0e4f832936da44e63e1160af1acf45db1cdf4bcbbede795db798c61db61e23f") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"6e72300100", 0x2101}) 21:36:59 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @multicast2}, @empty, @loopback, 0x100000001, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 21:37:00 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x2000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000840045731, &(0x7f00000000c0)) [ 355.123699] ptrace attach of "/root/syz-executor5"[8888] was attempted by "/root/syz-executor5"[8889] 21:37:00 executing program 2: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={"6272696467655f736c6176655f300004"}) socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 21:37:00 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @multicast2}, @empty, @loopback, 0x100000001, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 355.349399] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.391863] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.398364] bridge0: port 1(bridge_slave_0) entered forwarding state 21:37:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000001, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x4e, 0x0, 0x3f000000) close(r2) close(r1) 21:37:02 executing program 3: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={"6272696467655f736c6176655f300004"}) socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 21:37:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001e0081aee4050c00000f0000008bc36f7d79ce3263dac3", 0x1b}], 0x1}, 0x0) 21:37:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="c8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:37:02 executing program 2: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={"6272696467655f736c6176655f300004"}) socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 21:37:02 executing program 5: socketpair$inet(0x1e, 0x4, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@llc={0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0xffffff7f}}, 0x80, 0x0}, 0x0) [ 357.604761] bridge0: port 1(bridge_slave_0) entered disabled state 21:37:02 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffffffe1) write$selinux_attr(r1, &(0x7f0000000080)='system_u:object_r:tun_tap_device_t:s0\x00', 0x26) 21:37:02 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x2c6, 0x0) [ 358.643823] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.658864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 358.667594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.676227] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.682807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.692225] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 358.715856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.724279] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.730769] bridge0: port 1(bridge_slave_0) entered forwarding state 21:37:03 executing program 3: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={"6272696467655f736c6176655f300004"}) socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 21:37:04 executing program 0: r0 = socket$kcm(0x2, 0x1000000000005, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000067c0)={0x0, 0x0, 0x0}, 0x62) 21:37:04 executing program 2: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={"6272696467655f736c6176655f300004"}) socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 21:37:04 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x7, 0x8, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 21:37:04 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x2c6, 0x0) 21:37:04 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x2c6, 0x0) 21:37:04 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200000000000000000086dd60b4090000302f0000000000000000000000ffffe0000002ff020000000000000000000000000001210090780800040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 21:37:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff}, 0xc) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x10025dfdbff, 0x27ffe}, 0xc) 21:37:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f00000004c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x1, 0x0, @ioapic={0x3000, 0x3, 0x40, 0x7, 0x0, [{0x4, 0xfffffffffffffe01, 0x4, [], 0xff}, {0x0, 0x7fff, 0x8, [], 0xcd}, {0x7, 0x0, 0x3, [], 0x40}, {0x6, 0x1, 0x8001, [], 0x3}, {0x7, 0x6e, 0x2, [], 0x4}, {0x1ff, 0xffffffffffff0000, 0x5, [], 0x5}, {0x2, 0x0, 0x5, [], 0x8}, {0x3, 0x7, 0x0, [], 0x1f}, {0x20, 0x9, 0x9}, {0x8, 0x0, 0x8, [], 0x7}, {0x0, 0x4}, {0x1, 0x0, 0xccce, [], 0x40}, {0x5, 0xb3, 0x0, [], 0x3}, {0x41, 0x3ff, 0x80, [], 0x2d1ee491}, {0x100000000, 0x0, 0x5, [], 0x7}, {0x0, 0x100000000}, {0x0, 0x1, 0x800}, {0x3f, 0x0, 0x30, [], 0x3fd}, {0x4, 0x8001, 0x81, [], 0x9}, {0x2, 0x0, 0x200, [], 0x1}, {0x7, 0x0, 0x2, [], 0x80000000}, {0xe8d7, 0x938, 0xfffffffffffffffa, [], 0x101}, {0x0, 0x7f, 0x3}, {0x5, 0x0, 0x7ff, [], 0x600}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 21:37:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000001, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x31, 0x0, 0x3f00) close(r2) close(r1) [ 360.939581] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.951307] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 360.961083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.969988] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.976624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.988924] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.001512] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.008085] bridge0: port 1(bridge_slave_0) entered forwarding state 21:37:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f00000004c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x1, 0x0, @ioapic={0x3000, 0x3, 0x40, 0x7, 0x0, [{0x4, 0xfffffffffffffe01, 0x4, [], 0xff}, {0x0, 0x7fff, 0x8, [], 0xcd}, {0x7, 0x0, 0x3, [], 0x40}, {0x6, 0x1, 0x8001, [], 0x3}, {0x7, 0x6e, 0x2, [], 0x4}, {0x1ff, 0xffffffffffff0000, 0x5, [], 0x5}, {0x2, 0x0, 0x5, [], 0x8}, {0x3, 0x7, 0x0, [], 0x1f}, {0x20, 0x9, 0x9}, {0x8, 0x0, 0x8, [], 0x7}, {0x0, 0x4}, {0x1, 0x0, 0xccce, [], 0x40}, {0x5, 0xb3, 0x0, [], 0x3}, {0x41, 0x3ff, 0x80, [], 0x2d1ee491}, {0x100000000, 0x0, 0x5, [], 0x7}, {0x0, 0x100000000}, {0x0, 0x1, 0x800}, {0x3f, 0x0, 0x30, [], 0x3fd}, {0x4, 0x8001, 0x81, [], 0x9}, {0x2, 0x0, 0x200, [], 0x1}, {0x7, 0x0, 0x2, [], 0x80000000}, {0xe8d7, 0x938, 0xfffffffffffffffa, [], 0x101}, {0x0, 0x7f, 0x3}, {0x5, 0x0, 0x7ff, [], 0x600}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 21:37:06 executing program 3: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={"6272696467655f736c6176655f300004"}) socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 21:37:06 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 21:37:06 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x2c6, 0x0) 21:37:06 executing program 2: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={"6272696467655f736c6176655f300004"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 21:37:06 executing program 4: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp6\x00') connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) sendfile(r0, r1, 0x0, 0xcb49) write$P9_RLINK(r0, &(0x7f00000000c0)={0x7}, 0x7) 21:37:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f00000004c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x1, 0x0, @ioapic={0x3000, 0x3, 0x40, 0x7, 0x0, [{0x4, 0xfffffffffffffe01, 0x4, [], 0xff}, {0x0, 0x7fff, 0x8, [], 0xcd}, {0x7, 0x0, 0x3, [], 0x40}, {0x6, 0x1, 0x8001, [], 0x3}, {0x7, 0x6e, 0x2, [], 0x4}, {0x1ff, 0xffffffffffff0000, 0x5, [], 0x5}, {0x2, 0x0, 0x5, [], 0x8}, {0x3, 0x7, 0x0, [], 0x1f}, {0x20, 0x9, 0x9}, {0x8, 0x0, 0x8, [], 0x7}, {0x0, 0x4}, {0x1, 0x0, 0xccce, [], 0x40}, {0x5, 0xb3, 0x0, [], 0x3}, {0x41, 0x3ff, 0x80, [], 0x2d1ee491}, {0x100000000, 0x0, 0x5, [], 0x7}, {0x0, 0x100000000}, {0x0, 0x1, 0x800}, {0x3f, 0x0, 0x30, [], 0x3fd}, {0x4, 0x8001, 0x81, [], 0x9}, {0x2, 0x0, 0x200, [], 0x1}, {0x7, 0x0, 0x2, [], 0x80000000}, {0xe8d7, 0x938, 0xfffffffffffffffa, [], 0x101}, {0x0, 0x7f, 0x3}, {0x5, 0x0, 0x7ff, [], 0x600}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 21:37:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 21:37:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)={@multicast2, @local, 0x0, 0x1, [@local]}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) [ 363.094096] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.119999] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 363.128784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.137474] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.144014] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.170028] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.198429] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.205004] bridge0: port 1(bridge_slave_0) entered forwarding state 21:37:08 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x2c6, 0x0) 21:37:08 executing program 3: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) recvmsg(r0, &(0x7f0000000a00)={&(0x7f0000000280)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000880)=[{0x0}, {&(0x7f00000003c0)=""/86, 0x56}, {&(0x7f0000000440)=""/182, 0xb6}, {0x0}, {0x0}, {&(0x7f0000000780)=""/235, 0xeb}], 0x6, &(0x7f0000000900)=""/241, 0xf1}, 0x0) recvmsg(r0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) 21:37:08 executing program 2: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={"6272696467655f736c6176655f300004"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 21:37:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x7) 21:37:08 executing program 0: capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000640)}, 0x0) 21:37:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x2000012c, 0x0, 0x0) close(r1) [ 363.810724] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.833361] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) [ 363.858201] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.864812] bridge0: port 1(bridge_slave_0) entered forwarding state 21:37:08 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x10, 0x0, &(0x7f0000004fbc)=ANY=[@ANYPTR64=&(0x7f000026c000)=ANY=[@ANYBLOB="852a62770002"], @ANYPTR64=&(0x7f000000afd0)=ANY=[]], 0x0, 0x800020, 0x0}) 21:37:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 21:37:09 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000dac000), &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc)=0x4, 0x400080000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:37:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x7a00, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x7a00, 0x0) removexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=@known='trusted.overlay.origin\x00') write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) [ 364.098580] binder: 9046:9048 unknown command 539410432 [ 364.104690] binder: 9046:9048 ioctl c0306201 20008000 returned -22 21:37:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:37:09 executing program 2: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={"6272696467655f736c6176655f300004"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 21:37:09 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003380)={0x0, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000200000002000000ff1100001d00000000000004fe28"], 0x0, 0x1, 0xce, &(0x7f0000000100)=""/206, 0x40f00, 0x1, [], 0x0, 0xd}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f000000d700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe7, &(0x7f000000d940)}, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)="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") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0xd6, &(0x7f0000000500)="6e7230030060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e"}, 0x30) socketpair(0x3, 0x803, 0xbc, &(0x7f0000000200)) mkdir(&(0x7f00000004c0)='./file0\x00', 0x2) write$cgroup_int(r1, &(0x7f0000000000), 0x12) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000340)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x80, &(0x7f0000000ac0), 0x0, &(0x7f0000002a40), 0x0, 0xc1}, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x80000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0xfffffda8, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x4000000000003, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) 21:37:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) [ 364.572159] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.593013] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 364.603297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.611852] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.618342] bridge0: port 1(bridge_slave_0) entered forwarding state 21:37:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x400000000003, 0x300) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth1_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000600)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc, 0xfc84, &(0x7f0000000080), 0x0, &(0x7f0000000000), 0x11d}}], 0x40000000000001d, 0x0) 21:37:09 executing program 4: socket$inet6(0xa, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000001c0)={'ah\x00'}, &(0x7f0000000200)=0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={"6272696467655f736c6176655f300004"}) socket$packet(0x11, 0x2, 0x300) socket$inet6(0xa, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 21:37:09 executing program 2: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 21:37:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6f6f6d5f73636f72655f61646a00ec0b3b6b05781ff56900548dffe47f784793ace2732b2d5966d3898f4a001a6fba8c56b6172368923dbf27e4bd9e642610b6e69352666847b0917f620b0b0651f0266a63ba047089caecde0c802e773eb1051450c756c8c8f876200a3520586d40a30c2b55ab15fc1b9a24cdc6637cb39b6388671aa9939770d50bbfef16f32fd1afda7125b071208b8f8d6539c53b431a456518ebd35e2ac68df016d4e8839699cb5090d800df5bab") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 21:37:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000100)=[0x0, 0xfffffffffffffffb]) 21:37:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x3) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) 21:37:10 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000dac000), &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc)=0x4, 0x400080000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:37:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket(0x100000010, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000c0000000d000500000000000000c78b800823090000009d566885b167320b54dc1338d54400009b84136ef75afb83de440000", 0x55}], 0x1}, 0x0) 21:37:10 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8970, &(0x7f0000000380)="6e7230010060a19ef9d2c623d9a1571cb9e1369bcd61ef7e49794de18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3ec4d2e8d443c82fc3435bed4de5d69409a781c863e0fd8a6f868925be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a441a2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0cf816930de3675d34117a44eb0e4f832936da44e63e1160af1acf45db1cdf4bcbbede795db798c61db61e23f") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"6e72300100", 0x2101}) 21:37:11 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 21:37:11 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) clock_gettime(0x0, &(0x7f0000000180)) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) [ 366.664014] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.677020] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 366.685772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.694299] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.700772] bridge0: port 1(bridge_slave_0) entered forwarding state 21:37:11 executing program 2: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={"6272696467655f736c6176655f300004"}) socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) [ 367.461483] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.472723] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.479228] bridge0: port 1(bridge_slave_0) entered forwarding state 21:37:12 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x2000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x20000008c0385720, &(0x7f00000000c0)) 21:37:12 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x4000000000080002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8941, &(0x7f0000000300)=0x3) 21:37:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x13}}, 0x8) 21:37:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a581f023c122085719070") sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, 0x0}, 0x8003) sendmsg(r0, &(0x7f00000003c0)={0x0, 0xffffffffffffffb1, 0x0}, 0x0) 21:37:12 executing program 4: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x5, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x19, 0xfcffffff], [], @remote}}]}]}, 0x2c}}, 0x0) 21:37:12 executing program 2: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={"6272696467655f736c6176655f300004"}) socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) [ 368.066479] ================================================================== [ 368.073935] BUG: KMSAN: uninit-value in tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 368.081841] CPU: 1 PID: 9160 Comm: syz-executor4 Not tainted 4.20.0-rc3+ #102 [ 368.089141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.098534] Call Trace: [ 368.101154] dump_stack+0x32d/0x480 [ 368.104819] ? tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 368.110413] kmsan_report+0x12c/0x290 [ 368.114242] __msan_warning+0x76/0xc0 [ 368.118074] tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 368.123494] ? tipc_nlmsg_parse+0x206/0x230 [ 368.127857] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 368.134033] __tipc_nl_compat_dumpit+0x59e/0xdb0 [ 368.138870] tipc_nl_compat_dumpit+0x63a/0x820 [ 368.143522] tipc_nl_compat_recv+0x1410/0x2770 [ 368.148154] ? __msan_get_context_state+0x9/0x20 [ 368.152971] ? tipc_nl_compat_link_reset_stats+0x360/0x360 [ 368.159400] ? tipc_nametbl_stop+0xfe0/0xfe0 [ 368.163841] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 368.170031] ? tipc_netlink_compat_stop+0x40/0x40 [ 368.174903] genl_rcv_msg+0x189e/0x1aa0 [ 368.178942] ? __msan_poison_alloca+0x1e0/0x270 [ 368.183663] netlink_rcv_skb+0x394/0x640 [ 368.187761] ? genl_unbind+0x390/0x390 [ 368.191710] genl_rcv+0x63/0x80 [ 368.195048] netlink_unicast+0x1699/0x1740 [ 368.199368] ? genl_pernet_exit+0x90/0x90 [ 368.203561] netlink_sendmsg+0x13c7/0x1440 [ 368.207863] ___sys_sendmsg+0xdbc/0x11d0 [ 368.212023] ? netlink_getsockopt+0x1910/0x1910 [ 368.216774] ? __fdget+0x329/0x440 [ 368.220406] __se_sys_sendmsg+0x305/0x460 [ 368.224639] __x64_sys_sendmsg+0x4a/0x70 [ 368.228764] do_syscall_64+0xcf/0x110 [ 368.232608] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 368.237849] RIP: 0033:0x457569 [ 368.241074] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 368.260004] RSP: 002b:00007fed294dec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 368.267739] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 368.275028] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 368.282319] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 368.289612] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fed294df6d4 [ 368.296901] R13: 00000000004c3fd7 R14: 00000000004d6808 R15: 00000000ffffffff [ 368.304216] [ 368.305863] Uninit was created at: [ 368.309433] kmsan_internal_poison_shadow+0x6d/0x130 [ 368.314559] kmsan_kmalloc+0xa1/0x100 [ 368.318387] kmsan_slab_alloc+0xe/0x10 [ 368.322318] __kmalloc_node_track_caller+0xf62/0x14e0 [ 368.327540] __alloc_skb+0x42b/0xeb0 [ 368.331280] netlink_sendmsg+0xc9e/0x1440 [ 368.335473] ___sys_sendmsg+0xdbc/0x11d0 [ 368.339588] __se_sys_sendmsg+0x305/0x460 [ 368.343770] __x64_sys_sendmsg+0x4a/0x70 [ 368.347882] do_syscall_64+0xcf/0x110 [ 368.351724] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 368.356933] ================================================================== [ 368.364312] Disabling lock debugging due to kernel taint [ 368.369786] Kernel panic - not syncing: panic_on_warn set ... [ 368.375710] CPU: 1 PID: 9160 Comm: syz-executor4 Tainted: G B 4.20.0-rc3+ #102 [ 368.384394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.393768] Call Trace: [ 368.396402] dump_stack+0x32d/0x480 [ 368.400092] panic+0x624/0xc08 [ 368.403401] kmsan_report+0x28a/0x290 [ 368.407264] __msan_warning+0x76/0xc0 [ 368.411117] tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 368.416625] ? tipc_nlmsg_parse+0x206/0x230 [ 368.421006] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 368.427197] __tipc_nl_compat_dumpit+0x59e/0xdb0 [ 368.432043] tipc_nl_compat_dumpit+0x63a/0x820 [ 368.436696] tipc_nl_compat_recv+0x1410/0x2770 [ 368.441326] ? __msan_get_context_state+0x9/0x20 [ 368.446128] ? tipc_nl_compat_link_reset_stats+0x360/0x360 [ 368.451775] ? tipc_nametbl_stop+0xfe0/0xfe0 [ 368.456227] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 368.462416] ? tipc_netlink_compat_stop+0x40/0x40 [ 368.467294] genl_rcv_msg+0x189e/0x1aa0 [ 368.471333] ? __msan_poison_alloca+0x1e0/0x270 [ 368.476060] netlink_rcv_skb+0x394/0x640 [ 368.480159] ? genl_unbind+0x390/0x390 [ 368.484111] genl_rcv+0x63/0x80 [ 368.487426] netlink_unicast+0x1699/0x1740 [ 368.491734] ? genl_pernet_exit+0x90/0x90 [ 368.495937] netlink_sendmsg+0x13c7/0x1440 [ 368.500255] ___sys_sendmsg+0xdbc/0x11d0 [ 368.504363] ? netlink_getsockopt+0x1910/0x1910 [ 368.509109] ? __fdget+0x329/0x440 [ 368.512710] __se_sys_sendmsg+0x305/0x460 [ 368.516925] __x64_sys_sendmsg+0x4a/0x70 [ 368.521026] do_syscall_64+0xcf/0x110 [ 368.524864] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 368.530080] RIP: 0033:0x457569 [ 368.533301] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 368.552255] RSP: 002b:00007fed294dec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 368.560022] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 368.567332] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 368.574624] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 368.581929] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fed294df6d4 [ 368.589225] R13: 00000000004c3fd7 R14: 00000000004d6808 R15: 00000000ffffffff [ 368.597657] Kernel Offset: disabled [ 368.601312] Rebooting in 86400 seconds..