[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 72.034321] audit: type=1800 audit(1549666198.091:25): pid=9743 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 72.053403] audit: type=1800 audit(1549666198.101:26): pid=9743 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 72.072755] audit: type=1800 audit(1549666198.101:27): pid=9743 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 76.065035] sshd (9880) used greatest stack depth: 53632 bytes left Warning: Permanently added '10.128.0.82' (ECDSA) to the list of known hosts. 2019/02/08 22:50:11 fuzzer started 2019/02/08 22:50:16 dialing manager at 10.128.0.26:37929 2019/02/08 22:50:16 syscalls: 1 2019/02/08 22:50:16 code coverage: enabled 2019/02/08 22:50:16 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/08 22:50:16 extra coverage: extra coverage is not supported by the kernel 2019/02/08 22:50:16 setuid sandbox: enabled 2019/02/08 22:50:16 namespace sandbox: enabled 2019/02/08 22:50:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/08 22:50:16 fault injection: enabled 2019/02/08 22:50:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/08 22:50:16 net packet injection: enabled 2019/02/08 22:50:16 net device setup: enabled 22:52:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 221.563282] IPVS: ftp: loaded support on port[0] = 21 [ 221.696101] chnl_net:caif_netlink_parms(): no params data found [ 221.755758] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.762357] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.770356] device bridge_slave_0 entered promiscuous mode [ 221.779123] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.785632] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.793857] device bridge_slave_1 entered promiscuous mode [ 221.825252] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.836675] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.864453] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.872747] team0: Port device team_slave_0 added [ 221.879366] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.887635] team0: Port device team_slave_1 added [ 221.894407] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.902687] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.156348] device hsr_slave_0 entered promiscuous mode [ 222.322712] device hsr_slave_1 entered promiscuous mode [ 222.492918] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 222.500418] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 222.526817] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.533409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.540516] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.547053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.625852] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 222.632075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.645033] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.659163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.670894] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.680001] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.691359] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 222.709176] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.715349] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.730580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.738204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.746691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.754786] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.761224] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.776334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.788010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.796178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.804648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.812790] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.819224] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.827718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.843537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.850606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.867103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 222.874809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.883565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.897013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.905139] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.913180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.921900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.937144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 222.949802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 222.957107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.965762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.973981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.982467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.999867] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 223.006162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.033802] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 223.051520] 8021q: adding VLAN 0 to HW filter on device batadv0 22:52:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x1fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/150, 0x96}}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 22:52:29 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x14, 0x5, 0x3, 0x0, [{}, {}, {[@empty=0x40000]}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 22:52:29 executing program 0: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000240)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0x2302001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 22:52:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x90000001}) epoll_wait(r3, &(0x7f0000000140)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 223.444030] ptrace attach of "/root/syz-executor.0"[9924] was attempted by "/root/syz-executor.0"[9925] 22:52:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 224.424883] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.446295] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.452864] bridge0: port 1(bridge_slave_0) entered forwarding state 22:52:30 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x8000) setsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f0000000040)=0x80, 0x4) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x402082) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x60001, 0x0) r3 = fcntl$dupfd(r2, 0x406, r1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000003940)={0xffffffffffffff81}, 0x1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000003980)=""/219) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/mixer\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000003ac0)={0x0, 0x20}, &(0x7f0000003b00)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000003b40)={r5, 0x8e8, 0x5}, &(0x7f0000003b80)=0x8) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f0000003bc0)=""/240) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000003cc0)=0x2, 0x4) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000003d00)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000003d40)={0x3, 0x1, 0x5000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000003d80)={0x6, @random="95321b1fd120"}) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000003dc0)='/proc/capi/capi20ncci\x00', 0x600, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000003e00), 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000003e40)) setxattr$security_evm(&(0x7f0000003e80)='./file0\x00', &(0x7f0000003ec0)='security.evm\x00', &(0x7f0000003f00)=@v2={0x7, 0x3, 0x2, 0x10000, 0x1000, "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"}, 0x100a, 0x1) arch_prctl$ARCH_SET_GS(0x1001, 0xffffffff) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000004f40)) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000004f80)={0x0, 0x6fdd, 0x4, 0x0, 0x1f, 0x9a9, 0x9, 0x10001, 0x4, 0x2, 0xd738, 0x10000, 0x0, 0x9, 0x21, 0x10001, 0xffffffff, 0xa6, 0x300000}) write$P9_RLERROR(r7, &(0x7f0000004fc0)={0x9, 0x7, 0x2}, 0x9) dup3(r6, r4, 0x80000) prctl$PR_SET_TIMERSLACK(0x1d, 0x7) write$UHID_INPUT(r4, &(0x7f0000005000)={0x8, "0ae5ce41bd7e1d433e676095d7a039ff76d1cef3f444cd1d4a9d677c569f34429c005014ae0a15d7e5d843e1fc14c548150cce894277c1b0d2b0e94c9ff47ffa9c5d56469b25f1268d1a8f4f0a5897ab35984c6cf01ec85c1cb307c0173afca1f95656be7ca136c6962b33bdfa5fb590d70cfcd286ccdfaa75b5ed93cb3999fb58763a3a852b53ec4244310f903d6cbcc110a45b9cd52be8a1a1b9ceb4dbc4732b087e08b6426f6ee921299c935c5f4bfd830468e22a55992b47b811c37a5b4c54d03eee1b7114f375ec98e21ab3e2c5da2bd15a2e5d4601bb854bc9467cc9c43d6663788419039510c77a0259ee978499664cabaa57de439709ea86829a428567ed53b0677f551aea09ad6c029b048829b6d6f598cf672c462d541777031d6b5a63df70cce8853966cad13e0ccb470a1cf59685dd4ba50f43ca4547cb2a52b73e4f0fa837254e55983e82e6fe62ceb571683599466a36e401758eaebe6da5f1ab791aab87245e8eefd1880cf09dea8776b72a6924da21ef4dfae1b7c6069b3f90a53bd44ed2ab1892444e89d55d4c277aabb31616fa41d826994a6c8dd25ee8c0ef65d10d3b98865bf3612b512fa759f9fac3731588e71c5af8e78f854419afb93188cdc506adfa55c21f523fe883b906dfb84ed62ad9e9d5692456a28e28e838de843386b4e61bbd630b36fd7ba446be246818bd329005c2e8a7dec82163fe952654896831fdd111a0f1ca912684c1156a5d113c3084cb6a57af7a5a98e9e0e59a1d27e8eaf26473e602c8a6fe5fce2564bd82aa6c50ec2fe0caad453ba7a347578c98600bc82fd286cfd648f64324fccd8fc2748f9feab8ea3b17230612d89a3fa9f31863ad744b620a654ef86d1cc37a6c0ff05541a92b564edeac24df8687c7cbd8743ab207c790dbddcb8b4fb14c5f2f7d4c10827dc97b91ee7d5457e885d0f14e3c0721cff3b5e954c4247e93800c5b56f0d698b53a63b378654ed0a0af4fb840154b4e7e488eb5e2ee3bd5f0bbb5040f99a5b023b04355eb8cd8e4db2f401a3d7929161c2d0779b4940e4ae9f8dd3a2008b19d88bd7632c012c2efd04f3d2c1e5b2da17a27eb853a3a276c60819a8f36b3bdca2818cab1b545ec72d891545979835024fab7033aca2d3d5dc40cb6f44b852fecaee9bfb0484470c29c3489dd419cad0161b4a9e2249cddbf4109930336f03e4e5f38bd0d52718a7baa11507df641c9a98af465573db2278e3c8f713542c37f90f4a2a07981686c64c77fa2ea39f7768ea773fd945aaaf32efc7b1e4da8241a4af6d10dd8a7081e438d015b0866a39a651bbc4b6190514b09c851bb6a37b872eb23448164a7c169162a0d9bb8e37a4f658887c270a3154fd54758dab9dd1b363a9c7829467ce98a7a6696f68a52e244bd4268ffcc2b48d8005e87e2563038bb023cb677730687f2f70bd85eae485ca138f87b1fa183efba1ce9ca12b041a74249fc730e7b0b7f53d726910a68543c61b820ea381cf19dc9a578b849a32fa35d39fa64dc59dc59552596a390e97a006b4ba911f5f6aec4e8b681c19da19a742db3c34a5b87aa45ffdb55685d1d6b67ed0f60002a889e78f54c91156f61b927c69514e2a4dfb1d59c0873d6ad991e2cb6e403dba569207fc73a892c3c2494a54862bd873eabda965296765308b6adb4ed491d7ca1e3209d4b42405a901e7df643851d05f76284966324a407fbae829b66e737854ee7b3a02e86d9a57aaaa939bbf890ded5a11cc7f5d65d0e23b22e17ce3d012d54071108393cc6c5c574d66265c286bef9ed49809fc1852f78309237598af6f29fcb382b0686771834b49f1ef556725b2e9707d1bf5bcb398252c68cf6c0928b28f16a46544492dc951a01f9ed8568634024a9ca81a5d5b8d2871d59b9796701dd90eeeba33e1e73ddb1f22b9df4082044b50871b4b906bfedbcfcc816a7daafd095c1d2b25f5df0f794d0293216282ab2dfce8aebcddde56fe8e50a4bc04c171c6f0def3360142acbf91e4d1864cec38beead9042646f13097ec142a7a91666696347b85593a00a563ea6ec034d82db8af354ab19f65490d8876046a0ce7a825c3415ab24a0b4163d3d72022b5a89d8ffd04f2005f6057b8fb3a21fc7626b8e73304b10f6f1527b5cccd74861c40e0e05fb0f304cc73e22cd2c1871c7807ed21f8a3f958a67134099afe904237cce7857478da242309313d1182eee837ddd34cbd2ad56a707b3a5f35f6efcc69338bcd1a5dbf4c1bbda8966e8fc46b730ed67306b6c82cae02cb80f02bfd85cf62fde75e418e1e2af177c22250e9363956f28c2c7a5c38d9d8318702f643f11131ae92bdb1415a9d8f167584bd132e253006147a37d9730638627889e8b424446242871f8c86314c903a41445f98a99c276c3b93ab29647c4260db4a4f3eef56bf472ee14a84693abfbfd27c1a694fc644dac63286b4af7aa0cc3f292af27dcb5b11e620e0ab1b4977662b05b6a28e72f362f411f50175a8e2242a02459ea8185eaaa394ec69da76d455a310981c4927f41b0f226995b738d21cf414a225cf7e5857634a420a2ba2f6f0eef1c4b4fec5a011d5f0be7bc281bd50dbd7a51eae6145cb3d5e89aa32d0415d75821773c39c8c18dc3e3ae143188819ffe3d4b61083eeee7557aec0c43500fa4e8a13a186252e9cfaaae101e675ac84c31c24403e9d6f19ec0c999651f59d7066b36bc5bffa49e43db952269593bb487825945beb74bb74185f16eff3c051c58afa6f845bbab4702b960e46ca2333de0560671967fa1e2ba79c2ab67504d8314c9b16c0a95cf1ac407b0e65ba6f09bf391f8ead9aa248fff8c32b25617d5907bacd79cfbe828cdcd8d70fe3d11c8c2415bcfa9838db5f2c11defb0937ccaa12cc16166009498ec540d81061b3147779b98d8f68411145acba346d1b251c71dfa56a191c32a7168e2aa495044436f45ad4c621f76aa753200edaf2becb32e9765c15f99184c52a2d0e321f890957f8072a3306ad90048d6c688d313fadb6fab4ecc16ae13e187100e71940f76745791a854d2a65d9531ca40163850524ffb6d99645fb0c881c70abd706d1f406cd3feca65d93282ee386070e8b68ae42534c51b6f7e9ffdefa4b3e7adf17339df69bd2b5b6e7e543ceb8abde7d241c61bb9af60066499d52cefcaa4821e853805d366f4432df17e1dafb946a01cc58f349758f43f622acc2cab85d6a309cae3ba9efc181a3819e1410d513ec656d31207156dd687555a42450378acfccf86f858a2d756d0b5505c6c880ada68b6c89ac72d449f5d3f6df2e95fc1bef30f90c95d5d8b108c06c86e78db90cbf1b4fa04dcb9d1f509b78a06a6e0a473203ec6867bd67138891b4a1b9e37fcdc1eaabfa0fedad9b17b25f4fc5842f9c8ed222e8787fd3eec99ee72a6f867fd44b29237caa5e46581c59f2192b8964e294cfef4796d25092b14b64997dcdd7bdfa50b114c4582aa57ebdd166c4bafc5235397cabc6ca6d4c358bbe0a83bdd8c086299feb689ee0ea6cd9687e1a725bb346bf7f1a921e306e1224b6783ab1e8d8a6d1b83a591dcd9d12aff88f122bbf394dbc2861fcbe91eda4d8421e117e4ed0bc8110906e9d7f7abbf127dd58c890f0b9eaac2754645f5c3ddf9ecd9e428bef26ea737d646dcb6a0083cbfe52c874c128a4e116e8b6220d69748181717785f4df0a666a89eedd838e82901b09645a91d3beff20ccc9ffb2cc5b23b18bb98a2c162d0d142501d02329af01cdeb38a8b095d25c5f0e77576728a72a90611b20e9c0fbfd5804ea5f7958e2bb29d17614aa88e02d67a39eb91b2e3e416cc08ea973cd877eba8a7058bcb8badcf96e97fae5f009e9ca6ccc5f44e8756b616b421764ef76791a52b17f5a0d907cfc2304cebfe9d7210720d1b97637874f31c137266d16dbb4941a48e7d6a41d213e94bb6dbfef78d5cef7890a63fab5c827729822cdc4a65a6ab5390048e59ed811086cacc9afd3b4be870a703521a3d67b9c11646f7dde071dd2ff6a5fc2876cf19c8aecd4011f4e03ca9acd0f9cefabadc95e5cdec2f50de4505e3576039c11545c39d4f0256ba8a21479b05f370010a42bde88470730f02fa21397583821ff4811b34449e91e9c929e42774d2e7ea4c8867be64f3c025bf8d1e2c14d3b2f7659266d27002aca08832dddab6849c56992a79a72c3b5d8906b3340ae09a6a6eeabcadad5eb77b9ffd667e183e15e6d5c86dcee55ccc09bf3f9a81a67770737c520e59ade9647126ee19a36a038e8f4cadc82a2e919d90d53cb556739c5c029a07abb3629bb2cf6235b766aeba91208a69f0c6c795810909daa17222e8921cc1c9cd27efa67f731521135228535d493996bdee12d32e34fbf1d4d77e4dd0e8a21f0fdf7c4bb1eecf8992c135d7c74890fa7b3755383b5c94997218837efaf957ebdd98887aa8afb66fa92f24bda4e45ba32c29b0a817145fc173f83e47c505edd797cbcdf4231b3684483f17fd527c6ef8d9a9da26b346c8bf0f059ac77d0fa7d0790fb3d0ef42d1944bf03e03ac1bcb0f7c0bc51f61a81349271fb6129ead9d07306f22c5672a4f96d3522f37a54ca586a6554f6fc1884ce14d84804bd80502b47cf759efbaf2cfb02610f81801e21d8364c0674af92346a63dbf9a0092ba41e9c52974d61f9f674f75a0e726804119670f964b9f7429ba0addbdf179453eef21537074269620a5b0a766667070e8d2d87def9e3e9ee704ba4d2a47c82d6419fcc709d91071a0446dfff06ee1c645dcbe3281454eb96d38102e213ea0189a5b794631125430c9b8841103bfc22a577cce155fc464c50e5662c33a33b21692666c29f7f64ba5525f48311afc9062026da799ae11c4d2038c13b43ee41425c94c87c087761a37a7270569bcd5949677c984655edca0003f2017992e479f3c6d3110d2195ac7761b333590c325a982a0b8e0c519f49339762d4ab70cc8b3bac44126a2db9aee01aa5276c674f95333c3528b1b3a5c4cb0dfb25cce5224cbcbf947b0e9363169f799ac788317761e9ce9546c636d55b033a9a61a8480818290ef2cd514bdf4031a14272188f5fb06601b075def39cc412f565f3f324dddd6e4ec3be0312bd902afc4d61e5db82ed6577911e126f59a77a146dcfac3738dcbe4614c8872951df71d1ba2f077dcdbd0c1a3044c400dc7935d39a359f633eb52dfeb204af5040644d7da3069b4eb8e91fc5029245a3ccb247fa144341fb068cd7904227d8616f9c3b3a18c1fd5ea15ac5cb5c4c7be16c0b277cc40991dec3ad08eed63a71ceed98550b6aeca46beecec8398115e3a82c271dcd6dda62ece0beaaf70774fab930d17ae6ffb7589cf0a1b3028bd1acf7c014d35ca6a617c613c7762da93cb9acf0b4b8f8174fd4c0d56d1e79609c4bbaf5692120be2d4983a2a14cc3af085dc8632bdda833f796db4b827ce3576d22a642cb68c67f674a60941d40c63d0845449298634fe07854f2a66dfb901709fa19976d225f66a13def8b9c0909963d70a9accba170896529aab9a0d0cfdc85c1ebd349221d8257fae6956210fb1c558bcb5335eb303ea4bc05da45b3ab1c49e399342a42bdc947e94fbb3bbf5154df02d344d3dc4c40e44248e922f1255c355fecb64b331ecb2bb40148a2e47b82e0af8d16af07b2f51519cddaf64280abb7806e1539e93a61972047a71037eea043a5530cd68c33b1e0ec02a5f6ded1d1711fdbd57df1a3a83b0b46ee32fe47cb07da2469739f45ccfd31e52f6d3ef2c5ef92a76700c8baf990e2b93ac92", 0x1000}, 0x1006) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000006040)={r5, @in={{0x2, 0x5, @local}}}, 0x84) ioctl$TUNGETFEATURES(r7, 0x800454cf, &(0x7f0000006100)) [ 224.759346] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.877953] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.886961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.895346] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.901858] bridge0: port 1(bridge_slave_0) entered forwarding state 22:52:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 225.248507] IPVS: ftp: loaded support on port[0] = 21 [ 225.487308] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.503430] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.509920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.522541] protocol 88fb is buggy, dev hsr_slave_0 [ 225.528152] protocol 88fb is buggy, dev hsr_slave_1 [ 225.668338] chnl_net:caif_netlink_parms(): no params data found 22:52:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 225.741341] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.747937] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.756102] device bridge_slave_0 entered promiscuous mode [ 225.808421] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.815069] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.823337] device bridge_slave_1 entered promiscuous mode [ 226.157517] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.226086] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.237577] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.244147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.255786] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.286865] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.295264] team0: Port device team_slave_0 added [ 226.301573] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.309967] team0: Port device team_slave_1 added [ 226.316883] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.333471] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 22:52:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 226.426964] device hsr_slave_0 entered promiscuous mode [ 226.452321] device hsr_slave_1 entered promiscuous mode [ 226.713067] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.720913] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 227.056392] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.097156] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.103736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.135325] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 22:52:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 227.234579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.245991] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.271823] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.278097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.285829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.569050] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.596677] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.603568] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.612346] protocol 88fb is buggy, dev hsr_slave_0 [ 227.617873] protocol 88fb is buggy, dev hsr_slave_1 [ 227.664211] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.670774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.686761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.694233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.703130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.711034] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.717532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.729145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.736243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.744454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.752864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 22:52:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 227.760975] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.767476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.782075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.789062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.806968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.832525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.848362] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.856201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.865096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.145037] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.158312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.166299] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.176231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.185716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.195385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.207891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.216289] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.222826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.234710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.243054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.251215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.265347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.272644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.280613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 22:52:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 228.294758] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.300801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.326796] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.367291] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.412433] protocol 88fb is buggy, dev hsr_slave_0 [ 228.417982] protocol 88fb is buggy, dev hsr_slave_1 [ 228.532200] protocol 88fb is buggy, dev hsr_slave_0 [ 228.537630] protocol 88fb is buggy, dev hsr_slave_1 [ 228.652300] protocol 88fb is buggy, dev hsr_slave_0 [ 228.657791] protocol 88fb is buggy, dev hsr_slave_1 [ 228.706923] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.733847] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.740327] bridge0: port 1(bridge_slave_0) entered forwarding state 22:52:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x402000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7a000000, [0x8b], [0xc1]}) [ 229.040918] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 22:52:35 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00\x1c\x83\xa4\x13+\v\xcef\xc8\xe0O\xc7\xaa\xc5q\x8d\xe3\x1c\x9al\xca8%\xe0(\xa0Si\b\xa2\xe3\x82\x18\xd72\xad)\x00T\xf9\x12\xf6n2d\x92\xaf\xa4\xae?U\nv\xfa,\xc9\x10O\xf1D\xceEP,6\xfd~g\x9b\xc9\xe8') lseek(r0, 0xfffffffffffffffc, 0x3) 22:52:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1000000210007f9, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f00000000c0)={0x80, 0x83dc12c6b9b880f5, &(0x7f0000000040), {0x5, 0xffffffff, 0x61497a79, 0x0, 0x100000001, 0x6a2, 0x6, 0x6}}) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000002c0)=""/65, &(0x7f0000000140)=0x41) ioctl(r3, 0x800000000008982, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000340)=0x68) fsync(r2) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) [ 229.354287] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.405977] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.416908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.425320] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.431817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.498021] 8021q: VLANs not supported on lo 22:52:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1000000210007f9, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f00000000c0)={0x80, 0x83dc12c6b9b880f5, &(0x7f0000000040), {0x5, 0xffffffff, 0x61497a79, 0x0, 0x100000001, 0x6a2, 0x6, 0x6}}) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000002c0)=""/65, &(0x7f0000000140)=0x41) ioctl(r3, 0x800000000008982, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000340)=0x68) fsync(r2) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) [ 229.925220] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.937335] 8021q: VLANs not supported on lo [ 229.944312] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.950811] bridge0: port 1(bridge_slave_0) entered forwarding state 22:52:36 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x40, 0x2000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x302, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0xffffffffffff6ad3) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x40, 0x2, 0x2}, 0x10) close(r0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0xf, @sliced={0x80000001, [0x5, 0x80000000, 0x8, 0x2, 0x4, 0x3, 0x200, 0x1, 0x1ff, 0x2, 0x7, 0x3ff, 0x100000001, 0x9e, 0x0, 0x8, 0x2, 0x8, 0x7, 0x0, 0x8, 0x1, 0x5f0, 0x76bd, 0xffff, 0x3, 0x4, 0x42d, 0x1, 0x0, 0x6, 0xfff, 0x20, 0x20, 0x8, 0x800, 0x101, 0x7ff, 0xfffffffffffeffff, 0x7, 0x54d4, 0xfff, 0x10, 0x96d, 0x2, 0x7, 0xf48, 0x7], 0xfff}}) ioctl$NBD_CLEAR_QUE(r0, 0xab05) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={'\x00', 0xffffffffffffff09}) write$P9_RWSTAT(r0, &(0x7f0000000300)={0x7, 0x7f, 0x2}, 0x7) getsockname$tipc(r0, &(0x7f0000000340), &(0x7f0000000380)=0x10) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f00000003c0)={0x2, 0xfffffffffffff32b}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x7, 0x0, [], [{0x5, 0x3, 0x0, 0x7, 0x5c23, 0x3}, {0x7f, 0x7f, 0x7, 0x7ff, 0x0, 0xf9}], [[], [], [], [], [], [], []]}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/mixer\x00', 0x88400, 0x0) getpeername$packet(r2, &(0x7f0000001cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001d00)=0x14) bind$can_raw(r0, &(0x7f0000001d40)={0x1d, r3}, 0x10) write$P9_RWSTAT(r2, &(0x7f0000001d80)={0x7, 0x7f, 0x1}, 0x7) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002e80)={&(0x7f0000001dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18, 0xee}, {0x0, "0fbf564b496f90f711fcc5445f40a45aa85855aff8d1df101ecfdec96ee4990df536066fc8531e2352776ea4ccb338d0acba957b6fafbce08c4c38e3f21573b99dd6880bd83f35fdb4a907f2aacb54dc3fa0b47c5bdd8ff929b9ce2459c31f89ae28e7c6e10c703bc68619eb6a23ab9f69ba09b3f780a94b1dbf7d59c2b975f107039e9c3537ba8cdc2d6e11d5166ef5eb9685e431b176ba09eec7818754bf545b6cfae902839ed67bf990022752f3a2b2e59c9272c12b6906039a253555a15d5cf6af8e868d32f888e34637c53dc4bed9478aca020d3ff02118e586259931bf5aea52b94bd70b28b97a56ed5e97e6e6ca44625fe8de0cbcda05875a48b933bfb43951a7329f8bb4dbe5979cc686f1c0eef0027d9d19cc9e89994233ef8622c9b3d537989853a1da8808eb8389608f5d0a6580d4d3a1dc0ba6182b1aea5812c5d8ff6cbe6d63e75d093f1a0c4d19d12fe84a9c99d5f1f77ee6a0955e8a500465275a914475b6d5f003034eb75fd48245023f8743ccbb15e397da92ecc3bf38dbf11a4251b4ed5a92e2921545f2d009acfcdea6af0f2735289a2b7c413952e23410de5b7335e19b446421df404e4518bf162f10fbd23b372f3a5733f70a766bf8b1a99446ffd81b75c2c8634d0ffec90e8a1813b1c371a1561a2d705ecf9de51bd81cc91452209286802f6498937ce23d3f00d27423ec2032539db14fd9402623de4b6e95676ff9703486c966d0a6101da681123b5f2e399d452a1b8925dade543cc49aedf172082ad93c4a8e56372c8f1434120cd8abd6a8916c6485c728e596a7ff1cf287e8b92503ba88f42f219c76e3f359a960cac1ef01137039c0c136e1ee3f95e50866e9097bace5f49f2eaaacbd7c0a891655c7f4bfe1ccbc9cf9e1787b08ae5096eade675a057e5e9ffc8fe4958795b10170cde6df1b76085b6689a68285e97eef4525e9d1a11d260d8d2e22d5c55bb751c4dbc5fe324638036ecfc7e8fef6f1074276fdb653439e1ab516d4b3ba5d8bc6a82439354021250685f0d01128b449e87dfd7d83883e46743d93d1b15d00fac6c8da9c7447b1ecec52d03da939ead5f7c1c39b2be49fd9a2cce2d9097bdde15793d9ff74ceabfebb72046d14551099c89227c1818c61e0c6e999b89bc78e9dfa31632942bfc2702887f6877967ee5ee4e3d39022e859c21cae0eafdb0a5f04d093a4932b8b14d0ae62e051b0349b8c48ec7e9cd499af37c0b28224d2f1bd32ffd40472a2bedfd47ac1f85e82f515a3dcb8304ffdab65551c2c57ebdefbdc82f172f58580861f68b7b2c167e401450314e8ced726fa28c3212d9572f11f1ebf70e6c40c8a66ffa87612f3567c660ad16d27b5dec84ce9a50d86b3d1066f41c2ac1d260ed7483f075d529007eef50b1178213b06cc4b8614f61032edafb7d8c4701da697a9ffca78985772a4af0cd136dc620c3ebd538800310512e76cba35bc102ef1fdf35fdba94f0dc493829ec2ddba72099cc8d81bbbfd85808e862706d30a6ae841eff2eb317eac0571d465dce0bd8db7e359a75755ec0ac435874bdc114a0416272dd338330243d2edfa4a9fc774ca04d91af5f1e577be8087d2c26ffbba818ac4c6ef22d5119e07bfe96cdfaea507ffddaeed4d350ba7500d929502ed4fb360c2bb61302d7d01c2ffebfaee636aab98f93f087a4f8a5428a55a3daba5cdd6d7d0eb9633e885580e84b28704272559ef3fb86f5b9ed720beb1d387f02026341b74c09408869feeff2fdab5bfd7ad8b85801456a7df03ec37268e84a70d8146071b214253e17a80b7b5729836c70a96077739c726d705c77948690bc422fbb7270b71038c8c6f01ccfae662ab3cff872ca75137fef55f65e2784edf298986deac3fdceafe2241ee5691b73a71ef5108e86cca2d385f6e117db7cfd560a3a997292c2b0b9343a8bd476e6f7221d3d30ea0410bccacdaffe51ddc68d72cf75b4dc978a7c6f4ad577b2c94dde35c388de1430b5028d0e8beaa57a3867709d9df0931429c705d75bd022eca7580f4e6d1234482aa15244ddc8cb19e094affbff60f3fc38454d829b26ba5d9d9f6c9f4924c73ac699acdf39b077ce1756fb904fc29cb92fe9843d660d07f41a6e82acdd85784192026ea25b2f7dadd2bb638b149a310050733be5f92c5541b28d488bbf5501e2d154906750e10f3a8d49057a6adcea291de39709ce9f91ef6ae73dc3149b096f0575aa9991323d2d26a27255859259603f0913e5b48f06dd16d5af0a2aac2e5788a63fef43373db05488fffe20df7a0926c94a5d1b6e1b52dc4a00b3c05b6d6e780b30cc548baa5b428a42e3102c40b93a1e676fce8c4799f7a2ab5e66964e99150c382f232d70ab2bce4b666a3762332fe3b594e95c31c2b086358c66797ec8be9f3c6497f8238b61551923feae74a7156e2482691ae7aabe8a9117489fae959b976394fe832f3789b49f184761c10399b8b6fdf92a2c6654d541e5f0cfb07797f4bcd4f7db1dd11d7a9d57a8039193f7a5153682775f6c5d8191aa35ce29c500d828349b3bb6aae59d3795592cd2009c448328bcd1d94a630d9b87cff9d0d5b013ad848bda8aaf17d9f9403666525568460e149881252ac8829ffd2e3dea6aa59977042488017fc55146772e9b1dd07bbde447975ea284d9d7f560978156fd959926cab9930291e3988c306f42dc147eb0c3f7bc614b58b17d4e12eb92e6c5ccb9fdcd662cb3cc77fa4b33bc516a3c67c4fe6c3e08869c1ed2ed4076f8be3ed60379bc860127aeb016906025e91c417977d376e06c7f0a7283625654d8a29553e03bd480cae8ae28314a06cc153739120ad2391cb14c7d05bf8827f65b92861626c742e8ae9464ddd572efd683d3ea3eaddc08b51ac7b5392cb8fa69dc5bcc3559e9e2ff5d813ff10d7d811b29ba521a4e6ab35b4589444a522c70ca2057989a4913bce934afe0a15eaddb4a6cb300bf3441038193cea51daa86c6d5aeb7e457c6f85934063f07d63c0db4875f4e4adde18f603079c9b3fd0ddd05dc307dff251c15452896993fddef52503d81ba64e12ca2e55a5b726d89215ba0db78a1d18a295a6529e99e71fb23c2c3a534f325cee0afb24c7d09ca92270475efdaa8e2e297a441a37bb8db150ed10e1ff0f1d4f82060952a915403f8c0ca60cb9347944cba3428029ab7b194c5768272a581ecb3cb5ffa60c854d050d38fb0ad1abe5c454a29f5669d5c784b5125e25f589eb279cbbbb09f2a6154eb0361d959555c92897b0263f0d8a6391a4250b798ee73612a69dc52fdd6f84fca8214b620b9cf55f97de369368a7d0308e96a73d28b23f15151471cd7059b04b5e3349e9b0ad44b057c1948eeaf64ec2faaf22eda6732af996cfd7ac083628c8977d63372b1244f12f6161a9be724bf5134a33622ae311a33a834c226f1e0fc3d6967225a1e576a888eb13ecfe4fa9a37726192072dce1a27883de2e65f1467049b10f1019f9fa8cf35f4c43a4deccf2be89e2300fdab1490d6df4b90460092b30a6f688f66fe877e2eeb1a382d3347ac74f139a397a7b64510a1f0995de3693ee2d85225697b5e96a188b6271494dcda9c174c020757261133b667fded296b4b2891acdb1d8764b5e38831b1c6d9216b8b7387c26596d60a5cf1f2d06fe318cc7c98b5804b83d751663e5d1de68520711488e0db57f2d150cbb7001a82f782c2810150df75113a1818942fbb7b6a78da28d31b227ee512f8d174ce63a6549e18e8a56c0b26237809735ffcd841c3639a06f8f16d2d133e9d7da96160252b6f018da56d567a46db5357651df6d6d2825adb34b18f0d1f16aed99232c28e9a1834ce493730cf1225d11fe161f91556faa3124fa8404fea7d8a4ea6254e0401d9dcf8ee6a638eecc020a62c07e23985de82056aacfa49dbdfb421144565ba8acc690815dca2556931efaf75dbea27dfee9cf1a68d97289f3a3f3653d53320ef3703df01f716aaea49bdc57559d3b6c84e6a1c26a19ddcf28f951688a2d305dac1e235ec3f1b09f9e3804e74f49d982187ee330f1b6b123837a2a160af2572b6d5f400c5260b99a4382b7ac12d9d76fb42d3e87360b96e278b05c3c9335a1cc0558c4c022c708f016e9e0b4565a709df6ee069904e5a7e975dd1d5d65dd3c0819de5aecd29ab2c730cbc70d6efebdd3824487bf187f88a6b982c9a644c2391db98759f79cfbc63581482c81270e2376ab9c336ed239e736eab82de9aa1f55ba1d0628955b259749efd639069320c62b3531e803f011894992078657842f9c325c337f927c4bb41a4546e655fd42a6044c23eda9a2d0a706f80ca1d926c2afe9ee479bdf2b82d26c15e70240a9e231ff00b1f920212f4c1cf8b109d0115afd4597b58d984b6088c5460ae7030b0d0065d7736e37f9fc6c2c04ef4223f0e527101506ab6953474d660dee93b6787c3ba5f81721b5cc73d52bfc57bd1e2cf0ab6d2366b65955e8e40c2ed7e9e058afa233e3be0ffd3c49217551bbb8ffe15d58a129beb791f1089de55f8b41032f43468f102a27e9f9871ae0dd3c87380f162e35ffab559ccc0fd09c473b0c0ca1fb79e1ab5c148baac3ea17640f60796762736c5739268a2f859c1eb682ee2cb62f3c8cf3be76b7ac2ef6ca32c7b1d01c95737d1c4d0c3ed958b5f6ffc77dd837f19dc5580ae6caab6c1da68532e00a81252b47889808811daec1c9630a0ab8f8b8171e931f6b966430807945bad1659589234f9cd040e0c6591d191f0313c94e34f35b2eb70b3767effe46c1881b2b5a66b5ac2c67f4cb011e53004affe69fe2936225f9e5211442c5d0410a0153d00aaa8a2f153608402637217ac7d8ae13bb685c2f54c529207332b70d06803f730d880d4e52061cd3efede9bfad56a30849badf70200defa847a22c205f8aa24bf5866fb4ef51367a49b3225e6294e89911e685e2633e328ca862f2484da4789f4142c87f396f1c3652b2b4010144c3b6d3d7006a5a5ed22a6fd66e11fcd4df530af338556b4eaa48525ff62696fad51fceda68f6c2a30d24be61fe6f79c96dc29b710f574cb10283c671a29fefb1b40718a49cd7e3bb07dbbb04e5ab8291f3b5d84e723525bbb5c7bbfb7970507ec065855cb4598084d330f24fa3af20a65a98f9eb67508ead4a87831c0a438da7de186e016b02d01910979ba9244c0cecd80d62917c506d95c44c961532e6280d41fdb33baa8ae00e56296f7353192bd0a8c06db9adf4e4e15e7481fcf7fe17ed834a810eede4c2c03d16d05c19edaef07a93ee70cbf477cc7642f09509390ef3411ac7312b67cb100602ed1fde1fb520b2148abc54a949199787748c6f211f3684d04ee376ab3d496d5980742705bdb944a5132c792a2912efc3330cbcce9d3dd70f965083487f9238a4d06c3fd3631d32e535fd1068a11740d9348efe45ab85d50ebe1553bab3613dac46b18907af4f2a1b6a8c11f4100a45366057239c2e70beaae415da66f39b7261f6b2c5ac37014fddfbf9d9d1a78cc3ad88a846a2779e7e928a97b0c05b7578f5f4a1c38f766db25f3e9a48f39ad99a2d455d73885617a5d0c579b00f70d82b287c178f77a0fa72d786d68a465a20ef1c828d8c731c3f9af6f56115dcabf019c6648042b9873319deb036ba194bb68c3f34235c64ec95905c275096c4d998e0b908c1d6133b62c44bc55260409ed3512d3a0f99a5f764336e7ce6eca86f723a0bb92c9975a15faa91595b32c8b15a1c5c466933d45b60c28d60f39c993718bb37665f2d1c583f89cd950504729ab6"}}, &(0x7f0000002e00)=""/87, 0x101a, 0x57, 0x1}, 0x20) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000002ec0)={0x6}, 0x4) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x10010, r2, 0x3a) bind$can_raw(r0, &(0x7f0000002f00)={0x1d, r3}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002f40)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000002f80)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000002fc0)={r4, 0xe4, "601a0499eefd725df83f669740b3412a75ca04db712cafa2b456322a09f5194acc7d1e38afd5cb25a0e723f687dff66060f8333b300bcb2e51e26c263dac1977d894e25cb1a38af5789ce36ec3cf60654c87df1b398b335c4d28e959706851c4a2f2eea3a1035a9de577ce3aa7ff217c5f77866fdc414ff4fcc1a08d29c5759f25a1282adbd08acee7bb07b12ab16225a92b9f4740f488ef70edb86057e1c5d5f4b0fe2be71466ae5babcc6f993b0f995a51ffc16dcf82a0b8fba2351280c21b6140001f65298c3f5b1875ab48f7826ef573fbc731d2d6972918048600704391171a2a6c"}, &(0x7f00000030c0)=0xec) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000003140)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000003200)={&(0x7f0000003100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000031c0)={&(0x7f0000003180)={0x40, r6, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4040811) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000003240)=""/12, &(0x7f0000003280)=0xc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000032c0)={r5, 0xc5}, 0x8) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000003300)) 22:52:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 230.088579] 8021q: VLANs not supported on lo 22:52:36 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) r0 = socket$kcm(0x29, 0x7, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x1, 0x121000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000200)={r2, 0x3}) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x801, 0x0) r4 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r0, 0x1fd}, {r3, 0xc200}, {r3}, {r4, 0x4000}, {r5, 0x101204}], 0x5, 0x2) 22:52:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000a80)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0xffffffffffffff14) [ 230.713417] IPVS: ftp: loaded support on port[0] = 21 [ 230.727498] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.740476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.749752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.758094] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.764579] bridge0: port 1(bridge_slave_0) entered forwarding state 22:52:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 230.903703] chnl_net:caif_netlink_parms(): no params data found [ 231.239250] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.265028] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.271546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.294573] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.301153] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.310026] device bridge_slave_0 entered promiscuous mode [ 231.334563] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.341434] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.349952] device bridge_slave_1 entered promiscuous mode [ 231.384397] bond0: Enslaving bond_slave_0 as an active interface with an up link 22:52:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 231.397435] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.440984] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.449404] team0: Port device team_slave_0 added [ 231.467238] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.475563] team0: Port device team_slave_1 added [ 231.762394] net_ratelimit: 2 callbacks suppressed [ 231.762411] protocol 88fb is buggy, dev hsr_slave_0 [ 231.772921] protocol 88fb is buggy, dev hsr_slave_1 [ 231.804601] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.819823] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.844553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.853324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.861857] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.868322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.878479] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 22:52:38 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7fff, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/78, 0x4e, 0x10000, 0x0, 0x0) unshare(0x24020400) r1 = socket$unix(0x1, 0x1, 0x0) shutdown(r1, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 22:52:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 231.968606] device hsr_slave_0 entered promiscuous mode [ 232.013862] device hsr_slave_1 entered promiscuous mode [ 232.042915] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 232.050457] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 22:52:38 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="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", 0x1000, 0xfffffffffffffffe) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/capi/capi20\x00', 0x230ac0, 0x0) setsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000001200), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc, 0x4}]}}}]}, 0x3c}}, 0x0) r4 = request_key(&(0x7f0000001100)='big_key\x00', &(0x7f0000001140)={'syz', 0x1}, &(0x7f0000001180)='bdevGPLGPLmime_type\x00', 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f0000001080)='rxrpc\x00', &(0x7f00000010c0)={'syz', 0x3}, r4) recvfrom$packet(r0, 0x0, 0x0, 0x20, 0x0, 0x0) [ 232.403117] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.417239] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 232.431525] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.438084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.448275] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 232.456093] (unnamed net_device) (uninitialized): option primary_reselect: invalid value (4) 22:52:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 232.556113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.586651] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.598755] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.605135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.612801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.638392] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.644709] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.657712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.665779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.675103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.683329] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.689840] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.705472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.717646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.726468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.734288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.742712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.750850] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.757384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.767147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.783140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.795355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 22:52:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 232.808127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.830883] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 232.840961] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.852661] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.864182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.873500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.882965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.891832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.900735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.909507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.918206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.941152] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.959767] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.981506] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.989772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.014253] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 233.023415] (unnamed net_device) (uninitialized): option primary_reselect: invalid value (4) 22:52:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x101, 0x0, @scatter={0x0, 0x0, &(0x7f0000000180)}, &(0x7f00000002c0)="8782298add658b84f562d60bc024250dbd84893374e0bc4d8df1f8882ae161d23ec3e44614751f551e1214b04a44eb08850f0e1d52a571a50cae9fa32898671efc5a904844ff4da514beedfc49c230e50d62e7ff30289c6502f0f02045a9383534bb9c14ec7e523288d5aa375046ec4c2f358d340da95d55703f91a42d833f2cc73815432bf763cc75321663965a4730c29b58e13aeaf71ac0cd78da833d0f896ec197c913797def6393960de41060a2924c43d0930b3b3053228ec1885bbb2a36aa0ae69a152f2ae7d9e026c96b8b77b6850d86b08b1bb003357f6dc2fe8a95e3cad05a3d83afe8a948f7dfedeb262dc33c427d00000000000000000000000000", &(0x7f0000000240)=""/126, 0x80000001, 0x0, 0x0, &(0x7f00000000c0)}) r1 = semget(0x1, 0x100004, 0x80) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000100)=""/2) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) 22:52:39 executing program 0: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1}, 0x8) 22:52:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x2) ioctl$TCGETS(r1, 0x540a, 0x0) 22:52:39 executing program 0: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:39 executing program 0: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@local, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:39 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:39 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x80000000, 0x200000) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000280), &(0x7f00000002c0)=0x4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', '-$', 0x20, 0xfffffffffffffeff}, 0x2e, 0xfffffffffffffffc) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r2}) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000001c0), &(0x7f0000000200)=0x40) 22:52:39 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB='#! ./dile0 #'], 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:52:39 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:40 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xc00, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x3) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xe7, 0x400000) r2 = dup(r1) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f00000001c0), &(0x7f00000002c0)=0xc) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000000)) ioctl$RTC_UIE_OFF(r2, 0x7004) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x800, 0x70bd29, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40084}, 0x40000) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f00000000c0)) accept$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10) 22:52:40 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c6610800300ffffffff0000000000000000000000000000"], 0x3c}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2200, 0x0) 22:52:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x20000, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000004fcff", 0x58}], 0x1) ioctl$sock_ifreq(r1, 0x893f, &(0x7f0000000040)={'team_slave_1\x00', @ifru_data=&(0x7f0000000000)="c1c026be80c576597a51bdc01b1b1a19c28a7ec06850d619d35198cffa73713c"}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x1) 22:52:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 234.311610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.394825] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:52:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x5d5079649a141865, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000040)={0x2, 0x3fffc00000000000, 0x0, 0x7, 0x8, 0xfffffffffffffffd}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000200), 0xa) 22:52:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/69, 0x45}], 0x1}}], 0x2, 0x0, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000200)={@rand_addr=0x100000001, @broadcast, @local}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffff9c, 0x8935, &(0x7f0000000180)={'bond_slave_0\x00', 0x1}) close(r0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x40, 0x1, 0x3}, 0x10) sendmsg$xdp(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="e7", 0x1}], 0x1}, 0x0) 22:52:40 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x800) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x800) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000100)={0x0, 0x7, 0x2524, [], &(0x7f00000000c0)=0x100000000}) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000040)=""/46) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) 22:52:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0x3}, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f00000000c0)=0x9) timer_create(0xfffffffffffffffc, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)=0x0) gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r3, 0x1, &(0x7f0000000180)={{0x0, 0x989680}, {r4, r5+30000000}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000040)) 22:52:40 executing program 1: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000001000/0x2000)=nil) 22:52:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000080)=""/97) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000040)=[{r1, 0x200040000000003}], 0x168bc255, 0x7fffffff) close(r0) 22:52:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:41 executing program 1: r0 = creat(&(0x7f0000000240)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) write$P9_RSTATFS(r0, &(0x7f00000001c0)={0x43}, 0x43) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x80000001, 0x4, 0x2, 0x0, 0x0, [{r0, 0x0, 0x42}, {r0, 0x0, 0x7ff}]}) lseek(r0, 0x0, 0x4) 22:52:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000080)={0x18, 0x0, 0x4, {0xf8}}, 0x18) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000040)={{}, 0x3, 0x6b}, 0x18) 22:52:41 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1c}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f00000000c0)={0xd2, 0x65, 0xffff, 0x20, 0x8, '9P2000.L'}, 0x15) 22:52:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 235.464765] input: syz1 as /devices/virtual/input/input5 22:52:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f00000000c0)={'dummy0\x00', @ifru_settings={0x2, 0x100000001, @fr_pvc=&(0x7f00000024c0)={0x4}}}) clock_gettime(0x4, &(0x7f00000025c0)={0x0, 0x0}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000002540)) prctl$PR_SET_SECUREBITS(0x1c, 0x6) getresuid(&(0x7f0000002440), &(0x7f0000002580), &(0x7f0000002600)) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000002500)={0x18, 0x0, 0x4, {0x1}}, 0x18) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/2, 0x2}, {&(0x7f0000000100)=""/101, 0x65}], 0x2, &(0x7f0000000180)=""/201, 0xc9}, 0x800}, {{&(0x7f0000000280)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/110, 0x6e}, {&(0x7f0000000380)=""/104, 0x68}], 0x2, &(0x7f0000000440)=""/194, 0xc2}, 0x100000001}, {{&(0x7f0000000540)=@ax25={{0x3, @netrom}, [@default, @default, @bcast, @rose, @remote, @remote, @default, @bcast]}, 0x80, &(0x7f0000001780)=[{&(0x7f00000005c0)=""/93, 0x5d}, {&(0x7f0000000640)=""/19, 0x13}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/233, 0xe9}], 0x4, &(0x7f00000017c0)=""/105, 0x69}, 0x4}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001840)=""/126, 0x7e}, {&(0x7f00000018c0)=""/114, 0x72}, {&(0x7f0000001940)=""/44, 0x2c}], 0x3, &(0x7f00000019c0)=""/202, 0xca}, 0x4}, {{&(0x7f0000001ac0)=@isdn, 0x80, &(0x7f0000002000)=[{&(0x7f0000001b40)=""/149, 0x95}, {&(0x7f0000001c00)=""/140, 0x8c}, {&(0x7f0000001cc0)=""/213, 0xd5}, {&(0x7f0000001dc0)=""/70, 0x46}, {&(0x7f0000001e40)=""/132, 0x84}, {&(0x7f0000001f00)=""/180, 0xb4}, {&(0x7f0000001fc0)=""/1, 0x1}], 0x7, &(0x7f0000002080)=""/56, 0x38}, 0x7}, {{&(0x7f00000020c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002180)=[{&(0x7f0000002140)=""/27, 0x1b}], 0x1, &(0x7f00000021c0)=""/231, 0xe7}, 0x2}], 0x6, 0x10000, &(0x7f0000002480)={r1, r2+30000000}) [ 235.545354] input: syz1 as /devices/virtual/input/input6 22:52:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x0, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x33, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x8000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000180)={@broadcast, @rand_addr, r2}, 0xc) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7, 0x79, 0x2}, 0x7) 22:52:41 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000001c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x81, 0x0) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000100)={0x80, "b99a4fd19f06b938ae88beb6fc37d704f6d055df8a85c76a1a42723eab25aabd", 0x4, 0x1000, 0x5, 0x100000000, 0x9, 0x3, 0x1, 0x1}) r3 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x7f, 0x100000001, 0x0, 0x5, 0x7}, 0x14) write$cgroup_subtree(r3, 0x0, 0x0) [ 235.927239] protocol 88fb is buggy, dev hsr_slave_0 [ 235.932873] protocol 88fb is buggy, dev hsr_slave_1 22:52:42 executing program 2: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="51d5bca4a2440df3e46b655076e21e3c8495b2c696d1c5c4206770d75867bffde08c0000000001000000b2283b5e23db2b4f047163380d1a7944b65368a50100aaa2a45dea26f2170000000000008462b5aa7f43b5560d56"], 0x1) 22:52:42 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x4448c3, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r2, &(0x7f0000000240)=[{0x100, 0x5610, 0x8, 0x5, @tick=0xf6, {0x76c8, 0x9}, {0x3, 0x7}, @raw8={"d0ecf935935a42cf157fae5f"}}, {0xf8d, 0xe4, 0x8001, 0x2, @time={r3, r4+10000000}, {0x8, 0x4b4e}, {0x7f, 0x27}, @raw32={[0x898b, 0x100000001, 0x3]}}, {0x18, 0x6, 0x100, 0x4, @time={r5, r6+10000000}, {0x1}, {0x0, 0x101}, @queue={0x1ff}}], 0x90) [ 236.282412] bridge0: port 1(bridge_slave_0) entered disabled state 22:52:42 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) sched_getparam(r0, &(0x7f0000000000)) clock_nanosleep(0xb, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000080)) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) r3 = semget(0x1, 0x7, 0x415) semctl$IPC_RMID(r3, 0x0, 0x0) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f0000000140)=0x7, 0x4) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) tkill(r0, 0x81004000000015) [ 236.363127] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.373948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.382370] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.388834] bridge0: port 1(bridge_slave_0) entered forwarding state 22:52:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6(0xa, 0x800, 0x7) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001240)='/dev/btrfs-control\x00', 0x404000, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000000c0)={@alg={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32,ctr-des3_ede-asm)\x00'}, {&(0x7f00000001c0)=""/4096, 0x1000}, &(0x7f0000000040), 0x40}, 0xa0) 22:52:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x0, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:42 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x10) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000300)={0x2}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffff9c, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=""/109, 0x6d, 0xffffffffffffffff}}, 0x10) ioctl$RTC_VL_CLR(r2, 0x7014) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r2, 0x10, &(0x7f00000001c0)={&(0x7f0000000080)=""/14, 0xe, r3}}, 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) timerfd_gettime(r2, &(0x7f00000002c0)) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000240)={0x5, {0x8001, 0x1, 0xe4, 0x6b}}) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000280)={0x10001, 0x2, 0x2, 0x5}) close(r1) write$binfmt_aout(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="cf0140007e02000004000000090000000f030000000000800000000000000000c24964172d65535699f4520466a63e972803cb30c6e6b57c77401fd1776699809aae68b0b3a993f2990000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017f1903568d382e5817a5d7010f700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xa49) [ 237.042383] protocol 88fb is buggy, dev hsr_slave_0 [ 237.047836] protocol 88fb is buggy, dev hsr_slave_1 22:52:43 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4000, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000280)=""/4096, &(0x7f0000000100)=0x1000) r1 = socket$inet(0x2, 0xffffffffffffffff, 0x40000000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000140)={0x1, 0x2, 0x40a, 0x0, [], [], [], 0x7, 0x7, 0x6, 0x3, "f773b174474b1752b7284c26ffa6a27c"}) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000001280)={0x8, {{0x2, 0x4e22, @local}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x400010, &(0x7f0000000080)=0xffffffffffffffe0, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @dev}, 0x10) [ 237.186761] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.210422] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.217043] bridge0: port 1(bridge_slave_0) entered forwarding state 22:52:43 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x1, {0x7, 0x2000000, "37c0ed711a388d2f39905508b1ea1e3da9f071779c1ada530eca6b76b964a5d8ec804f2c40043f323ca4476ed53a22d49fd5d890e93445f868d60496449d6bae467960d8d3429334e26c5d9cd6396d4e3de7ba2262a90b19df4967277834be7b0b52bb5ab7cbc322869914b19ad2f961eb7e7922c2805994ee35c13666ff3c686739753ba0f1d6ea87a8ae8143b5d35d423f32b9008936a0c16abfda8262fbacd6e90d26e59a3cd9329d443256b70e576787005bda6e19839937eac68987165ece521ac97df7d579179dff8e5760300e4fe8a5dfaf7dd67a35c5b9e60a275194b9603c13cc15f1a0fbe5babc3ba655dee390d5e91047696d8270c7ab8a9daa7b", 0x5d, 0x7fff, 0x200, 0x8000, 0x1000, 0x8, 0x8000, 0x1}, r1}}, 0x128) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000240)={r2, 0x8}) finit_module(r0, &(0x7f0000000280)='/dev/rtc0\x00', 0x1) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000340)=0x3, 0x4) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000380)=0x10000) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f00000003c0)={0x5, 0x6}) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000400)={0x8, 0x4, [{0x6, 0x0, 0xff}, {0xffffffffffffffff, 0x0, 0x80000000}, {0x200, 0x0, 0x1}, {0x7, 0x0, 0xa4d7}, {0x7, 0x0, 0x4}, {0x382, 0x0, 0x3}, {0x8000, 0x0, 0x2000000000000}, {0x3, 0x0, 0x3}]}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000004c0)={0x5, @output={0x1000, 0x1, {0x4}, 0x7, 0x7}}) read$alg(r0, &(0x7f00000005c0)=""/2, 0x2) socket$tipc(0x1e, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000600)=@assoc_value={0x0, 0x3}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000680)={r3, 0x87, "422c872d830002b6ba37ffc4eacf6e01aed5cb7fc5bfd7f2fb05cb8531b34ec946a701a1be0cae68981ef4885c5bbc80955bf77e432addbf722cbe86869c5b6cbf6fa374b55e40f8543b331ea7ad2ee78d1278ff4874cb7a3e6660313e3b592f6b0fac7c108366b97f13f625d3a118e7b6322a241090186f821f2e7fc65de3e2ca0a109b2e2886"}, &(0x7f0000000740)=0x8f) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000780)={0x4, 0xf4, 0xe64}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000007c0)='dummy0\x00') ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000800)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000840)={0x800}, 0x4) r5 = syz_open_dev$radio(&(0x7f0000000880)='/dev/radio#\x00', 0x0, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000008c0)=0xfffffffffffffff8, &(0x7f0000000900)=0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000940)={0x1}) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) openat$tun(0xffffffffffffff9c, &(0x7f0000000980)='/dev/net/tun\x00', 0x101401, 0x0) ioctl$PPPIOCSFLAGS(r5, 0x40047459, &(0x7f00000009c0)) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000a00)=@assoc_value={r4, 0x1}, 0x8) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) openat$vfio(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vfio/vfio\x00', 0x101000, 0x0) 22:52:43 executing program 1: unshare(0x100000040000) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "758caf415076f10c"}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x0, 0x93c1, 0x401, 0xffffffff}) 22:52:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x0, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:43 executing program 2: futex(&(0x7f000000cffc)=0x2, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x4) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x2c, 0x0, 0x5}}}, 0x18) [ 237.442324] protocol 88fb is buggy, dev hsr_slave_0 [ 237.447877] protocol 88fb is buggy, dev hsr_slave_1 22:52:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r2 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000280)={0x80000000, 0x100000000}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r4 = getpgrp(r3) setpriority(0x1, r4, 0x0) 22:52:43 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20) r1 = socket$inet6(0xa, 0x80007, 0xfffffffffffffff7) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x3, @loopback}, 0x1c) fcntl$setsig(r2, 0xa, 0xb) close(r0) [ 238.002283] protocol 88fb is buggy, dev hsr_slave_0 [ 238.007789] protocol 88fb is buggy, dev hsr_slave_1 [ 238.120008] IPVS: ftp: loaded support on port[0] = 21 [ 238.124514] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.142981] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.151273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.159739] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.166267] bridge0: port 1(bridge_slave_0) entered forwarding state 22:52:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4ad, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x2) 22:52:44 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="737461636b202626d92be87ae6a10d6700000000000000000000000000c2909fb9d23fe04b1d4f15a9f257caf2b4d23622f76cabf0738309aedb5ba6cc000000001ad4df51ede1d8f0a7fe69879ab4a9284ccf6e2ec8bb3916ef0e6cba488e30f1"], 0x29) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000140)={0x8001}) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000006c80)='/proc/capi/capi20\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000006d00)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000006dc0)={&(0x7f0000006cc0), 0xc, &(0x7f0000006d80)={&(0x7f0000006d40)={0x40, r3, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7a}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) creat(&(0x7f0000000040)='./file0\x00', 0x80) 22:52:44 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:44 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000300)) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) r9 = getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x2, r2}, {0x2, 0x2, r3}, {0x2, 0x1, r4}, {0x2, 0x6, r5}, {0x2, 0x4, r6}, {0x2, 0x4, r7}], {0x4, 0x6}, [{0x8, 0x4, r8}, {0x8, 0x2, r9}, {0x8, 0x3, r10}], {0x10, 0x4}, {0x20, 0x4}}, 0x6c, 0x1) [ 238.446621] chnl_net:caif_netlink_parms(): no params data found 22:52:44 executing program 1: r0 = socket$inet(0x10, 0x6, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000840)='/dev/vcsa#\x00', 0x2f0000000000000, 0x100) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000880)) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="480000001400ff09fffefd956fa283b70aa6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc88", 0x48}], 0x1}, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xe5, 0x200) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) stat(0xfffffffffffffffe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000940)={'bond_slave_0\x00', {0x2, 0x4e20, @local}}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000008c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000900)={r6, 0x1}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200400, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d30300400000000000000303030303030303132303030302c757365725f69643d", @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r5, @ANYBLOB=',max_read=0x0000000000000008,allow_other,blksize=0x0000000000001000,allow_other,blksize=0x0000000000001000,default_permissions,allow_other,blksize=0x0000000000001c00,blksize=0x0000000000001400,obj_user=^,dont_measure,pcr=00000000000000000037,\x00']) ioctl$int_out(r2, 0x2, &(0x7f00000004c0)) r7 = fcntl$getown(r1, 0x9) ptrace$getenv(0x4201, r7, 0x2, &(0x7f0000000980)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000700)={0x0, 0x3}, &(0x7f0000000740)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000780)={r8, 0x5f76, 0x5, [0x4, 0x7, 0xfffffffffffffffc, 0x0, 0xffffffffffffffc1]}, 0x12) write$FUSE_OPEN(r2, &(0x7f0000000440)={0x20, 0x0, 0x6}, 0x20) r9 = fcntl$dupfd(r2, 0x406, r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000007c0)={r8, 0x142, 0x10}, 0xc) write$P9_RMKDIR(r9, &(0x7f0000000480)={0x14, 0x49, 0x1, {0x4, 0x4, 0x8}}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x5, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000540)='syzkaller\x00', 0x9, 0xf2, &(0x7f0000000580)=""/242, 0x41f00, 0x1, [], r3, 0x2}, 0x48) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000800)=@assoc_value={r8, 0x7fff}, 0x8) [ 238.651031] kauditd_printk_skb: 3 callbacks suppressed [ 238.651056] audit: type=1400 audit(1549666364.701:31): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=2626D92BE87AE6A10D67 pid=10275 comm="syz-executor.2" [ 238.742137] audit: type=1400 audit(1549666364.801:32): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=2626D92BE87AE6A10D67 pid=10275 comm="syz-executor.2" 22:52:44 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup3(r0, r1, 0x80000) write$P9_RCLUNK(r2, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f00000003c0)=[@release], 0x0, 0x0, 0x0}) [ 238.930861] binder: 10295:10298 Release 1 refcount change on invalid ref 0 ret -22 [ 238.968066] binder: BINDER_SET_CONTEXT_MGR already set [ 238.973590] binder: 10295:10298 ioctl 40046207 0 returned -16 [ 238.992854] binder_alloc: 10295: binder_alloc_buf, no vma [ 238.998487] binder: 10295:10300 transaction failed 29189/-3, size 24-8 line 3035 [ 239.043110] binder: undelivered TRANSACTION_ERROR: 29189 [ 239.048731] binder: send failed reply for transaction 2 to 10295:10298 [ 239.094371] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.101961] binder: undelivered TRANSACTION_COMPLETE [ 239.107224] binder: undelivered TRANSACTION_ERROR: 29189 [ 239.122344] protocol 88fb is buggy, dev hsr_slave_0 [ 239.127873] protocol 88fb is buggy, dev hsr_slave_1 [ 239.135684] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.142258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.201951] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.208457] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.216617] device bridge_slave_0 entered promiscuous mode [ 239.249627] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.256271] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.264454] device bridge_slave_1 entered promiscuous mode [ 239.322842] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.345338] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.378439] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.386845] team0: Port device team_slave_0 added [ 239.394819] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.403127] team0: Port device team_slave_1 added [ 239.409172] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.419058] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.556109] device hsr_slave_0 entered promiscuous mode [ 239.682385] device hsr_slave_1 entered promiscuous mode [ 239.732946] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.740377] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.768465] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.774996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.782116] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.788590] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.864962] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 239.871097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.884495] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.896863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.907609] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.917064] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.929202] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 239.948207] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 239.954396] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.969914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.978498] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.985011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.037192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.045531] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.052043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.061422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.070466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.079074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.096991] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.108456] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 240.114630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.133885] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.142046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.153320] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 240.177193] 8021q: adding VLAN 0 to HW filter on device batadv0 22:52:46 executing program 3: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x7, 0xfffffffffffffffa, 0x9, 0x1}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000180)={r4, 0x12000000000000}, &(0x7f0000000200)=0x8) tee(r1, r2, 0x7b90, 0x8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x2800, 0x77d50800, 0x8}}}}}}, 0x0) 22:52:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000000100)=0x2b) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4040, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x7) 22:52:46 executing program 1: setrlimit(0x0, &(0x7f0000000000)={0x8a, 0xfffffffffffffffc}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/21, &(0x7f0000000100)=0x15) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000140)=0x5, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4c23, @rand_addr=0x3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0xf) r1 = memfd_create(&(0x7f0000000200)='Pev ', 0x0) socket$rds(0x15, 0x5, 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, 0x0, 0xa00004000000004) 22:52:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 240.442862] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 240.452338] protocol 88fb is buggy, dev hsr_slave_0 22:52:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x81, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x800, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) r2 = semget$private(0x0, 0x5, 0x100) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000140)=""/205) 22:52:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000080)=0x7d) read$eventfd(r1, &(0x7f0000000040), 0xffaf) 22:52:46 executing program 3: getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x3, @local, 0x7}}, 0x5, 0x5, 0x5, 0xffffffffffffffc0, 0x60}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={r0, 0x74, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x10001, @loopback, 0x4}, @in={0x2, 0x4e24, @rand_addr=0x2}, @in6={0xa, 0x4e20, 0x8ce0, @local}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e21, 0x3f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}, 0x8}]}, &(0x7f0000000240)=0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000002}, 0x4) 22:52:46 executing program 2: set_thread_area(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="145f4200ff00e2ffff0200de56b500000008080000002228000800010000040832732ae7be7b754500000000000000000000000093c85607e90a82634de90fe09cf91395b4b5b6e2a63514f5d57d734f97290dce2d14b89511df9d8de3b43642ca9bf91afeff45dd00000000000000"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x3dcb, 0x3, "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", 0x30, 0x0, 0x40, 0x7f, 0x80000001, 0xf05e, 0x5, 0x1}, r4}}, 0x120) write$cgroup_int(r3, &(0x7f0000000080)=0xfffffffffffffffc, 0x12) sigaltstack(&(0x7f0000a95000/0x3000)=nil, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r5, &(0x7f0000000000)=0x100000, 0x100000008005) 22:52:47 executing program 2: readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/16, 0x10) socketpair$unix(0x1, 0x4000000000084, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003400)=[{&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="10800000000000000100004001000000"], 0x10}], 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xffffffff, 0x1) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000180)={0x4, 0x2, 0x1, "5a9186015277a218e4786ab1bd049643e53651aa607b1002b99d1fad63a0d7da", 0x7d77777f}) [ 241.235012] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.270927] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.279754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.288344] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.294871] bridge0: port 1(bridge_slave_0) entered forwarding state 22:52:47 executing program 2: mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x4a0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/4096) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000300), 0x4) 22:52:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x40000000000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 22:52:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000940)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='mslos\x00', 0x5010, &(0x7f00000002c0)='group_id') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) 22:52:47 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8001, 0x101, 0x8001, 0x100000000, 0x0, 0x9, 0x20000, 0x4, 0x7, 0x20, 0x9, 0x0, 0x6fc5a832, 0x80000000, 0xe10e, 0x2, 0x2, 0x800, 0x1, 0xe2a, 0xa5d4, 0x2734, 0xffff, 0x8b, 0x8, 0x7, 0xe8dc, 0x688, 0x7f, 0x10000, 0x1, 0xffffffff, 0x401, 0xfffffffffffff801, 0x1, 0x2, 0x0, 0x1ba, 0x2, @perf_config_ext={0xff, 0x8000}, 0x0, 0x2, 0x1000000010, 0xb, 0x2228, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fstatfs(r0, &(0x7f00000001c0)=""/20) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) close(r1) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f00000002c0)={0x4, 0x0, "f1ce215766cdb3fea9bab24aedafef6a371a7449d183faabef0023b4289bdfb6", 0x7, 0x406, 0x3f, 0x1, 0x31}) r3 = inotify_init1(0x80800) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000080)={r4}) inotify_add_watch(r3, &(0x7f0000000280)='.\x00', 0xa4) creat(&(0x7f00000012c0)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x14) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) 22:52:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) accept$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', r2}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback, 0x800}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") listen(r0, 0xa) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x0, 0x201, 0x0, 0x0, 0xc43}, 0x20) write(r4, &(0x7f0000000340)="f8", 0x1) 22:52:47 executing program 1: r0 = socket(0x10, 0x802, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000040)={0x1, 0x1, 'client0\x00', 0x5, "a8bcc0e02179c316", "4e38685a17492dd7da927f12656805896adc82a231ad636ef81602f8046af7ed", 0xf561, 0x4}) getsockopt$sock_cred(r0, 0x1, 0x2e, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe8f) 22:52:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1000000001, 0x0, [], &(0x7f0000000000)={0x98f903, 0x0, [], @value64}}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) 22:52:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000004340)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x40) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x8f9, 0x0, 0x10000, 0xfff}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000080)={0x2, r3, 0x2, 0x3}) [ 242.163077] net_ratelimit: 6 callbacks suppressed [ 242.163095] protocol 88fb is buggy, dev hsr_slave_0 [ 242.173564] protocol 88fb is buggy, dev hsr_slave_1 22:52:48 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) syncfs(r0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x101, {0x10, 0x4, 0x1}, 0x0, 0x0, r2, 0x8000, 0x10000, 0x2, 0x2, 0xa6a, 0x4, 0x9, 0x7f, 0x5, 0x7, 0xfff, 0x200, 0x5, 0x9, 0x9}}, 0xa0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='mem\x00ad\x98\f\xab\xe8\xbc\x10\xbds\xb9\xe2R=\xb1.cur\x89\xc9J\x01\xe37\x93 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r3, &(0x7f00000018c0)=[{0x0}, {&(0x7f0000000080)=""/46, 0x2e}], 0x2, 0x2000107b) [ 242.376592] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.390064] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.399547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.407982] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.414489] bridge0: port 1(bridge_slave_0) entered forwarding state 22:52:48 executing program 3: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x200800000000001, &(0x7f0000000200)=0x1, 0xfde6) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x2, 0x1000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0xfff, @rand_addr="7d22e8e28267ba852c4615a315b887ec", 0x4}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e24, 0x80000001, @remote, 0x9}, @in6={0xa, 0x4e23, 0x6b, @dev={0xfe, 0x80, [], 0x16}, 0x7f}], 0xb0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) sendto$inet6(r0, 0x0, 0x2be, 0x0, 0x0, 0xfd71) 22:52:48 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400100, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000280)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) r7 = getegid() getgroups(0x8, &(0x7f00000006c0)=[0x0, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xee01, 0xee01]) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r1, @ANYBLOB="02000300", @ANYRES32=r2, @ANYBLOB="02000400", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="02000300", @ANYRES32=r5, @ANYBLOB="020091fa", @ANYRES32=r6, @ANYBLOB="040004000000000008000300", @ANYRES32=r7, @ANYBLOB, @ANYRES32=r8, @ANYBLOB="10000700000000002000060000000000"], 0x64, 0x0) connect$caif(r0, &(0x7f0000000780), 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x376, 0x800) r9 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f00000001c0), 0xb) 22:52:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) accept$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', r2}) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback, 0x800}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f033c123f3188a070") listen(r0, 0xa) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x0, 0x201, 0x0, 0x0, 0xc43}, 0x20) write(r4, &(0x7f0000000340)="f8", 0x1) 22:52:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:48 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) r2 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000100)={r1, r2, 0x4, 0x3d, &(0x7f00000000c0)="f24cec52062866a1b87e2be98e6942ed49afb093e355e93b30e15fe4a130135bb73c7a5c9d73fddfce215683c58b54ba8c6b0d64a3099030806f9ffd2c", 0xffffffff, 0x3, 0x3, 0xffff, 0x6, 0x2, 0x2, 'syz1\x00'}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x0) 22:52:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="7f00000000000000000200000000000004000000ff030000040000000000000006000000000000000004000000000000060000000000000000000000000000000000000000000000000800000000000000000000000000000800002000000000010000000000000000000067000000000000000000000000000000000000000000000000000000000000000000000000050000000000000002000000000000007fffffffffffffff0000000000000000000000000000000000100000000000000000000000000000008d0600000000000dcfad220000000000000000010000000000000000000000000000000000000080030000000000000000000000000000"]) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x5452, &(0x7f0000000080)={'syz_tun\x00', 0x0}) close(r3) close(r2) 22:52:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x8, 0x4) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x4e21, @local}, {0x7, @remote}, 0x10, {0x2, 0x4e20, @loopback}, 'sit0\x00'}) [ 243.268999] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.282726] protocol 88fb is buggy, dev hsr_slave_0 [ 243.288337] protocol 88fb is buggy, dev hsr_slave_1 [ 243.306065] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.312666] bridge0: port 1(bridge_slave_0) entered forwarding state 22:52:49 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000280)=0x800, 0xffffffffffffff4c) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x0, 0x4, {0x2, @raw_data="98a95f945a3fce788951dc5dcceb7d3c02ab3422466fc31129ff8f7bb37687ec17de1f4ff3cb7e1f02ccad7d3e14f730e98edb879d3dff9ef650a4f749df962deab636a9697ac5599904f19d76d08a427a700c49a7e791a9e7644009f1433604bad167b532f21d0ece8a4ab6babf17cea86b8f7fba881f49f9de76315bcbf7648e5e16af35399353e77ec398452cd1d4508740bc5b64373fbef11d94fc37111554f895c02ba3657c4cefd70ae54478e82308004adedaf0a9f99391eb552ce4aec27da3806db0495f"}}) ioctl$VIDIOC_QUERYBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fc8b0572"}, 0x0, 0x0, @userptr, 0x4}) 22:52:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x8, 0x4) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x4e21, @local}, {0x7, @remote}, 0x10, {0x2, 0x4e20, @loopback}, 'sit0\x00'}) 22:52:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x8, 0x4) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x4e21, @local}, {0x7, @remote}, 0x10, {0x2, 0x4e20, @loopback}, 'sit0\x00'}) 22:52:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:49 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x404200, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r2 = eventfd2(0x5, 0x80801) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000080)={r1, 0xffffffff, 0x50000, r2}) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r3, 0xfbffffffbeff7fa5, 0x0) 22:52:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001e40)=ANY=[@ANYBLOB="14000000150009050000003a6d11430002000000"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3ff, 0x101000) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:52:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge0\x00', @random="01003a1e2410"}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x280000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r2, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x104}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 22:52:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@abs={0x1}, 0x6e, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) 22:52:50 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = inotify_init() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f00000000c0)={0x1, 0x1, [0x1f, 0xfffffffffffffffb, 0xe6a, 0xee00000000000000, 0x0, 0x2, 0x7, 0x8]}) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x20000003) open(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) [ 244.242301] protocol 88fb is buggy, dev hsr_slave_0 [ 244.247890] protocol 88fb is buggy, dev hsr_slave_1 [ 244.269082] bridge0: port 1(bridge_slave_0) entered disabled state 22:52:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x1f, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x6, 0x7, 0x4, 0x2000, {}, {0x3, 0xc, 0x81, 0x3, 0xec2, 0x8, "67b99f13"}, 0x2274, 0x3, @userptr=0xfffffffffffffff9, 0x4}) getsockopt$inet_int(r1, 0x10d, 0x2000000e2, 0x0, &(0x7f0000000240)=0xfd) [ 244.301276] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 244.310225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.318600] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.325090] bridge0: port 1(bridge_slave_0) entered forwarding state 22:52:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fdinfo/3\x00') connect$caif(r1, &(0x7f0000000240)=@dbg={0x25, 0xfffffffffffffffa, 0x8}, 0x18) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r4, 0x415, 0x0, 0x0, {{}, 0x0, 0xffff800b, 0x0, {0x4c, 0x2, {0x1, @media='eth\x00'}}}}, 0x68}}, 0x0) 22:52:50 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)=0x4) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x2a, 0x3, 0x0, {0x0, 0x8000000, 0x1, 0x0, '}'}}, 0x2a) 22:52:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='#}\x00\x9a\x1b\xc2_R\xea\xd3\xddT\xd0\xec;\xa4\x9dV>\xa4\x11\xa4\xac\x9e\x1e\xac\xaaT\xd5\xd3\xf8<\xd7Yb\x04I\xdct,&\xe90\xa8\xaf\xff\xd3\xcd\xcd-\x90\'\xa2v\xbal\xa3l\"\xa0G\xebD\x1d\x8c\x8e\x15\x8d``\xb2\xdb\x9e\'\xef_\xde?i\xacl\x03\xaa\xdc(\x96\xbed\x9b\x1d\x95\x13\xbe\xe7\xb8\xa3\x13>\xdd}\x87\xc7Y\xf1\x92\xe3BIky\xe8\x85\xe9^\x1d\xb2\xd2Ycn\x9d\xafQ\xb1\x02\x99z\x81\xff\xc2\xdd)\xfe\'\xb8\"X@\xd6,\xb5\xa6\xa2\xe1:\xecG\x1d\xfe\x86\x85\xe7\xd4\xf6!C\xa3\xcf\xf3S\xeaA\xd7\x11\xc9O\x8e+\x94\x8c\x1f\xd6\x88\x97\xd0\xdd*\x90)\"\xda', 0x2) ftruncate(r2, 0x40001) sendfile(r0, r2, 0x0, 0x100000000002) fcntl$addseals(r2, 0x409, 0x8) close(r1) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000200)) 22:52:50 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x42801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000100)={0xa0}, 0xa0) 22:52:50 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x2f) fstat(r0, &(0x7f0000000040)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80000000000000]}}, 0x1c) [ 244.722311] protocol 88fb is buggy, dev hsr_slave_0 [ 244.727851] protocol 88fb is buggy, dev hsr_slave_1 22:52:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x2000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180), &(0x7f0000000200)=0x8) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ppoll(&(0x7f0000000240)=[{r2}], 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f0000000340)={0x200}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "3354c845cd2bac9d5f24f871a11eb2353a3f678d"}, 0x15, 0x3) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 22:52:51 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=r0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x2) 22:52:51 executing program 1: r0 = memfd_create(&(0x7f0000000180)='#vmnet1\xfbodevem1\x00', 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000080)) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, 0x0, &(0x7f0000000000)) 22:52:51 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x66, 0xda, &(0x7f0000000040)="3d504e7a6d9a6e56972943f6b2146caaa57ab74560538db8022bcfa263eac1958a5c89e972fd0a026d4148504da37f1ef54be96b68d0f10987bba7865a70e7632717342429e5427874788890e60ee1d2366c841f0fea69e90ac9f560763bedd0f3d3eeb07923", &(0x7f00000000c0)=""/218, 0x81}, 0x28) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200)={0x8}, 0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000240)={{0x6, @empty, 0x4e20, 0x2, 'lblcr\x00', 0x24, 0x5, 0x56}, {@empty, 0x4e23, 0x1, 0x0, 0x7, 0x307}}, 0x44) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}, 0xb2, 0x4, 0xfffffffffffffffb, 0x2fa2, 0x100000001}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={r1, 0x1, 0xffff}, &(0x7f0000000400)=0xc) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x258, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000440), {[{{@arp={@rand_addr=0x9, @empty, 0xffffffff, 0xffffffff, @empty, {[0x0, 0x0, 0x0, 0xff, 0xff]}, @empty, {[0xff, 0xff, 0xff, 0xff]}, 0x5, 0x8, 0xf334, 0x5, 0x1, 0x1000, 'gretap0\x00', 'bcsf0\x00', {}, {}, 0x0, 0x22}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @broadcast, @multicast1, 0x8}}}, {{@arp={@empty, @rand_addr=0xffff, 0xffffff00, 0xff000000, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @mac=@random="e96533757d0b", {[0x0, 0xff, 0xff, 0x0, 0x0, 0xff]}, 0x4, 0x2000000000000000, 0x2, 0x5, 0x3, 0x400, 'veth0\x00', 'veth1_to_hsr\x00', {0xff}, {}, 0x0, 0x906c20eba5f9aa6a}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x1000, 0x7df, 0x1}}}, {{@arp={@broadcast, @multicast2, 0x0, 0xffffffff, @mac=@random="2055c543c0ce", {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0xff, 0xff]}, 0x8, 0x4, 0x6, 0x200, 0x3, 0x4c2, 'veth0_to_bond\x00', 'bcsh0\x00', {}, {0xff}, 0x0, 0x20}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @rand_addr=0x1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) ioctl$TCXONC(r0, 0x540a, 0x2edbc439) lsetxattr$security_smack_transmute(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000a00)='TRUE', 0x4, 0x1) socket$xdp(0x2c, 0x3, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000a40)) r2 = socket$unix(0x1, 0x3, 0x0) connect$rds(r0, &(0x7f0000000a80)={0x2, 0x4e22, @remote}, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000b00)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000b40)={'netdevsim0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000c40)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000d40)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000001200)={@loopback, @multicast1, 0x0}, &(0x7f0000001240)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001400)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000001500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001540)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000001640)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001680)={0x0, @initdev, @broadcast}, &(0x7f00000016c0)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001740)={@dev, 0x0}, &(0x7f0000001780)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000017c0)={0x0, @rand_addr, @remote}, &(0x7f0000001800)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001840)={0x2cc, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}]}}, {{0x8, 0x1, r5}, {0x214, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xf49}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r9}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x4}}]}, 0x2cc}}, 0x20000040) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001bc0)) clone(0x4000000, &(0x7f0000001c00)="b0399d707dbaa687e47bc27b226ec5d484982094ed7ecc047dd8df46a241bd378e958b0b02250f3f9ad66426f1bbfc5cbbb037ebeeb15598b5a364f4af313e49cc7bb28f8d64635af2f57dde2a1aca7bff2b3d4f62db9d201ccfaaf2e1aa25d687d40662", &(0x7f0000001c80), &(0x7f0000001cc0), &(0x7f0000001d00)="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") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002d00)={0xaa, 0x20}) ioctl(r2, 0x2, &(0x7f0000002d40)="e42edd4d0beaf5efbfad1c99668b143c74b4106f2f8d78a0f1bccb3a528dc2f0f54d1901b5579c60bba389157268c5e87ba2dbbfe028f03ef82558cd75c2a5341e5906912d940df8de13c806b287d0583f634662924320cbe845a5d56a0a8b8459f3e9e359d5a7b506fa5d0d9802c55448b65c62ce1cd66b1aa99d57a424eb0d87517003ef26e825ea045016016df801f5d9318a3b542903680823ded4bb7148fc330569a9e6") ioctl$TIOCSTI(r0, 0x5412, 0x5) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000002e00)="a33e638528455359c675b6a381044aa9b784d4bd2499541425e051b2a264453619a7d22c08a59333802e9f946b34381c1f241ca9720dcb58b91332b0f9a328de5740b0d12c75acbb70da7ee4a9823fa8fec9777b434aab420da53cec3feafa817de53d5cd261cb5c6297323775d189c9fdf2f02a300313267d4db6575a712bd44b10cc3f4696da318549ce80d8034365531524434049c0d9e71165377db3e0445cbd98290ca03957cde0626899c60521f30b0afef7f0c4c61297a75a2ff57c6aa42b59344cc29e1b06d778ab091552d3909de8ea022432ab2b08852308442d81fb5d2d9b2770bffb70dad5e8") [ 245.339746] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.362958] protocol 88fb is buggy, dev hsr_slave_0 [ 245.368462] protocol 88fb is buggy, dev hsr_slave_1 [ 245.383974] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.393675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.402165] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.408644] bridge0: port 1(bridge_slave_0) entered forwarding state 22:52:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000016c0)=0x249afe20, 0x4) 22:52:51 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x3fd, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000040)) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) fcntl$setpipe(r0, 0x407, 0x200) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40004) keyctl$set_timeout(0xf, r1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xfffffffffffffffd, @empty, 0x8}, r3}}, 0x30) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000080)={r2, 0x10001, 0xffffffffffffffff, r2}) 22:52:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000016c0)=0x249afe20, 0x4) 22:52:51 executing program 2: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000001640)) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x100000001) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) capset(0x0, &(0x7f0000000140)={0x0, 0x41e49f12}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:52:52 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)) listen(r0, 0x0) [ 246.166932] IPVS: ftp: loaded support on port[0] = 21 22:52:52 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000a80)='/dev/v4l-subdev#\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0xffffffffffffffff, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u8=0x0}}) ioctl(r0, 0x0, 0x0) 22:52:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001740)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40000) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x712000, &(0x7f0000001000/0x2000)=nil}) fchmodat(r2, &(0x7f00000000c0)='./file0\x00', 0x20) 22:52:52 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x42000, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000100)=0x7) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r1, &(0x7f0000001540), 0x1e, 0x0) [ 246.420616] vivid-000: disconnect [ 246.453037] vivid-000: reconnect 22:52:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ftruncate(r0, 0x10000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, 0x0, 0x0) close(r2) close(r1) 22:52:52 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f0000000000)=[{0x90, 0x11c, 0xfffffffffffffff7, "ebadb262649729ca5584c8e5ef2f38deb3e494dff544ddcaccaeb9e652994c1fd237dd30446082294145390365d37c7f7d27d28c08475bf2c19ef01b7401f86dc26d6b6a6c30988a622b0932b0b74d96e1844a07531fa5a1f7df482b3b614be0f0053e2db65c36055010005f6faf317dfb3c0c80682edf2c276cbe"}], 0x90}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000200)=0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000140)='sit0\x00') [ 246.708099] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.739374] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.748331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.756895] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.763356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.043340] chnl_net:caif_netlink_parms(): no params data found [ 247.100546] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.107082] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.115101] device bridge_slave_0 entered promiscuous mode [ 247.124220] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.130687] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.138888] device bridge_slave_1 entered promiscuous mode [ 247.170528] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.183620] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.211496] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.219821] team0: Port device team_slave_0 added [ 247.228512] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.236928] team0: Port device team_slave_1 added [ 247.245198] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.253533] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.317739] device hsr_slave_0 entered promiscuous mode [ 247.542701] device hsr_slave_1 entered promiscuous mode [ 247.803278] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 247.810745] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 247.847101] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 247.920890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.934020] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.947172] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.954009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.961605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.977645] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 247.983881] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.998403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 248.007735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.016236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.024235] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.030643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.041759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.057327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.066209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.076278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.084515] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.090956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.105766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 248.112867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.130478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.137546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.153012] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 248.159974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.168856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.182630] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 248.194596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 248.206240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 248.213392] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.221417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.230327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.239023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.247335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.255550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.263884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.277003] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 248.283330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.311016] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 248.333081] 8021q: adding VLAN 0 to HW filter on device batadv0 22:52:54 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x23c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40505331, &(0x7f0000000100)={{}, 'port0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)) tkill(r1, 0x1000000000013) 22:52:54 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x10000, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2) socket$rxrpc(0x21, 0x2, 0x2) unshare(0x20400) syz_open_dev$evdev(0x0, 0x0, 0x0) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000080)=""/86) 22:52:54 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/114, 0x72}], 0x1, &(0x7f0000000400)=""/4096, 0x1000}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001440)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x7fffffff, 0x8}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000001500)={r1, @in6={{0xa, 0x4e22, 0xefb, @loopback, 0x6}}}, 0x84) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x8002, 0x0) pwritev(r0, &(0x7f0000000300), 0x1, 0xfff7fffffffffffc) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000080)=""/80) 22:52:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:54 executing program 1: unshare(0x2000000000020000) r0 = socket$packet(0x11, 0x80000000000000a, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080), 0x4) syz_emit_ethernet(0xb3, &(0x7f0000000140)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @local, [{[], {0x8100, 0x6}}], {@llc_tr={0x11, {@llc={0x7e, 0x8e, "ae", "def61bc89beca5f7a96fccc46c31ff88c80afb29bc95f6c33d27b9aa02cd6d0f2123608b3489eb4146e9b00699eb4caf92d2cacfa387daa66c7d112503ffab0de376581e82ed6d55a3f15e8a2e1e7f19ccbd08280c9fb80f4780d5c9383ae024ed5bbe88f02fc899d5458b2507062f78dfef4bc0cbea68e3323f600a9aa21545089d92a0df87dac965d0201bba5e7a90332476fde80cc1aec1d10c0ff6a2"}}}}}, &(0x7f0000000040)={0x1, 0x4, [0xb8, 0xb8d, 0x1f4, 0x481]}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x5, 0x8000) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x6, 0x4) [ 248.722253] net_ratelimit: 4 callbacks suppressed [ 248.722271] protocol 88fb is buggy, dev hsr_slave_0 [ 248.732769] protocol 88fb is buggy, dev hsr_slave_1 22:52:54 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = memfd_create(&(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x8e, 0x0) 22:52:54 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000400)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b4c921955fb6086244113182b8f313593c4f226eb613cd2f6ca4a388a9782d215e5884f52b2d7774001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba500000096567028", 0xa9, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000580)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x10080, 0x0) chmod(&(0x7f0000000140)='./file0\x00', 0x100) 22:52:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ver\x01\x04\b\x00\x00\x00@\x00\x00\x00\b\x00', 0x400}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x800, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000001c0)=0x5d2) accept$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) syz_open_dev$rtc(&(0x7f00000016c0)='/dev/rtc#\x00', 0x10000, 0x248000) ioctl$TUNSETSNDBUF(r0, 0x400454e2, &(0x7f0000000000)=0xc1) openat$ion(0xffffffffffffff9c, &(0x7f0000001680)='/dev/ion\x00', 0x200000, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2, 0x4c000) sendmsg$alg(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="bcdad615f19d62120c80cdd4d1e94c144b93952decb36feb56cad69e25425baf43a800595d4478e86e8ac0cb62d40007c8dc245717333221f38a5d731785499298ed59f27490b17404580ecc1aced57c02a94c4581fe41cc4377b6d32f3fd64d7b3fd08290c4cc01e85df3441b25993b52dc17268248652e7e35049c3f3b9457a355163a079583e0510c5bc295ddadfab21d69113078e534fb7bdc5be3dcb618d31c8541760932a314f411442e9a8abbecc4224ada7a6543b3e2890dd483c370", 0xc0}, {&(0x7f0000000340)="35ebcef289cb86a4ef5407cad46ac39474bc1f16a5085849ae42af0af20681328141a829587269be5350352d4ca6a04c1a334ee87f8797206ca1ee8ff1386975d4ffc770a9621947447d353365314da0bc506d897bce378735738a7462f6804a5d2673fd04bdfd12972473401953da00a880da6139ca917de040241f55257dd024200416bb0ec0f6d60899ed6104891dcc9d009c62d5d691bd10b2640a5a449bcddbe5a20511", 0xa6}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="a50084f501deb1fb584b0b64f951266e76dcf91145ae665eed5ab47b19447a52238892fef5523a6b83ab349da23ac4b2eeea403399ebbdd4da41c76cf66ec6c907ec17d70beebc698b0583511261dff9e47c4dbab2e028ad1e8f353265137cf5036755059ae743a2f1bab004e4e685829edd089eb3f88f967b9c1ee98c1c8ddf07de26b614e31f0089a472fcb40462f718791fb20b6e81cc25b823bd55fecaa813032f95f0ea0408990c72c275bb", 0xae}, {&(0x7f00000014c0)="5f269e201c64ffbf5885bccf3d1ed83362f95458221a6d9634baecaa72b50c859ac0830576c4d3578584898d1a6292a598c4e50b1c3d5b63340be1f016b65e06a37b32cc32a8863130ce8f3709b188e4d09efc82517445716b99c98cec77bdc8d9066f38b8eb03eb83487b5ea3b5d2dcf851e746c832f691e945bc16d510e152733fed99ccd7c80a5b62a038c3419b29088bd37fc87280ce9a177687d56950926e16940785c7030eb15b3e7bc7dd2e81b4eb179191c2bbc8fd0ac547a3d4c274b608022a38e5324ed8db060e0c4613023bdb578074f9a1e0f6faae9e", 0xdc}], 0x5, 0x0, 0x0, 0x1}, 0x20048040) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000001700)="0b07f6253b0a8b0f301ff2a63a5fc6bcfda3ab998460cdb0d4cff991346be3d08ce270615890384b2663217f517db05da4c430ada0157e65452e58567b9fc1187a41ae095156d6c9ab2b5cf104b044e6a4bd7c716d4649ed82a1b56ea1441bd6d20dd42565838d565e2c2f9a2643b1d844d082a3ef453677a281a8572075adfdf7426c81cdedf741041ca3a3d3da3ba230840e5117641772b981204e19165590a136530a7bc630c5f8efb0157d78240ac2f6f74a06b5fd5564a469de82757e41d3bf35fd436f75423d49d4e3a863f01d6495c5c18514df9d776286500e9d48977da0e3be7f65207a0fff11f06f9242af16d525b7") ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000140)=r2) [ 248.883879] protocol 88fb is buggy, dev hsr_slave_0 [ 248.889426] protocol 88fb is buggy, dev hsr_slave_1 22:52:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x40044591) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) connect$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) read(r0, &(0x7f00000000c0)=""/156, 0x9c) 22:52:55 executing program 3: socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000040), 0xfffb) fcntl$addseals(r1, 0x409, 0x8) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x10400) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000380)={0x800, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e22, @empty}}}, 0x108) fchown(r1, 0x0, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 22:52:55 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x7, 0x40400) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x3, 0x0, 0x0, 0x2}}) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000000c0)={0x30, 0x6, 0x0, {0x3, 0x0, 0x7, 0x0, 'NET_DM\x00'}}, 0x30) syz_execute_func(&(0x7f0000000000)="c4623d0547b2c48295ae96000000000f2f13c481f1df8cb600000080c4a2950493b2db00008fe9c0941404c4c2ad28ccf00fbb48fe660fdda3810b0000c4c19c5f9a0c000080") syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') [ 249.522492] protocol 88fb is buggy, dev hsr_slave_0 [ 249.528071] protocol 88fb is buggy, dev hsr_slave_1 [ 249.584603] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.618021] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 22:52:55 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000002c0)={'security\x00'}, &(0x7f0000000340)=0x54) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000080)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000100)={'vcan0\x00', r2}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000140)={r3, 0x1, 0x6, @broadcast}, 0x10) r4 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x1, 0x40) ioctl$int_in(r4, 0x8000008004500b, &(0x7f0000000000)) [ 249.628720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.637259] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.643826] bridge0: port 1(bridge_slave_0) entered forwarding state 22:52:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:55 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000002fc0)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x7, 0x8, 0x3ff, 0x0, 0xae7, 0x80000001, 0xfffffffffffffffe, 0x7, 0x101, 0x8, 0x8001, 0x10000, 0x0, 0xffffffff, 0x47a5, 0x200, 0xf502, 0x3f, 0x1}) recvmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000200), 0x80, &(0x7f0000000540), 0x0, &(0x7f0000002740)=""/217, 0xd9}}], 0x1, 0x0, &(0x7f0000002f40)={0x77359400}) r3 = dup2(r0, r0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x20800, 0x0) sendmsg$xdp(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)='\a', 0x1}], 0x1}, 0x0) 22:52:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000000)=""/245, 0xf5, 0x6, 0x4, 0x20, 0x0, 0x9}, 0x120) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0xc, "ce4917bef457fe209889e0c4"}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={r1, 0xfffffffffffffff8}, &(0x7f0000000300)=0xc) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/58, 0x3a}, {&(0x7f0000000380)=""/22, 0x16}], 0x2) close(r0) 22:52:56 executing program 2: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000003c0)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df53191387109ec8b3a92c725e03a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f05a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72", 0xc1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0xffffffffffff0400) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$update(0x2, r1, 0x0, 0x0) 22:52:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x200, 0x101400) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000), 0x0) 22:52:56 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x800, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) clock_gettime(0x0, &(0x7f0000003840)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000003800)=[{{&(0x7f0000003380)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003700)=[{&(0x7f0000003400)=""/134, 0x86}, {&(0x7f00000034c0)=""/204, 0xcc}, {&(0x7f00000035c0)=""/238, 0xee}, {&(0x7f00000036c0)=""/43, 0x2b}], 0x4, &(0x7f0000003740)=""/150, 0x96}, 0x400}], 0x1, 0x1, &(0x7f0000003880)={r5, r6+10000000}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000003a40)={'vcan0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000003a80)={0x11, 0x0, 0x0}, &(0x7f0000003ac0)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000006200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006240)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000006280)={0x0, @dev, @remote}, &(0x7f00000062c0)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000006300)={@broadcast, @multicast1, 0x0}, &(0x7f0000006340)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000006380)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000006480)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000007d80)=[{{&(0x7f00000064c0)=@vsock, 0x80, &(0x7f0000006700)=[{&(0x7f0000006540)=""/171, 0xab}, {&(0x7f0000006600)=""/91, 0x5b}, {&(0x7f0000006680)=""/100, 0x64}], 0x3}, 0x7fff}, {{&(0x7f0000006740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006880)=[{&(0x7f00000067c0)=""/32, 0x20}, {&(0x7f0000006800)=""/74, 0x4a}], 0x2}, 0x7}, {{&(0x7f00000068c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000006a40)=[{&(0x7f0000006940)=""/197, 0xc5}], 0x1, &(0x7f0000006a80)=""/152, 0x98}, 0x9}, {{0x0, 0x0, &(0x7f0000007cc0)=[{&(0x7f0000006b40)=""/241, 0xf1}, {&(0x7f0000006c40)=""/4096, 0x1000}, {&(0x7f0000007c40)=""/90, 0x5a}], 0x3, &(0x7f0000007d00)=""/105, 0x69}, 0x9}], 0x4, 0x40000000, &(0x7f0000007e80)={0x0, 0x989680}) recvmmsg(r0, &(0x7f000000bdc0)=[{{&(0x7f0000007ec0)=@isdn, 0x80, &(0x7f0000008f40)=[{&(0x7f0000007f40)=""/4096, 0x1000}], 0x1, &(0x7f0000008f80)=""/50, 0x32}, 0xfffffffffffffff9}, {{&(0x7f0000008fc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000009380)=[{&(0x7f0000009040)=""/135, 0x87}, {&(0x7f0000009100)=""/75, 0x4b}, {&(0x7f0000009180)}, {&(0x7f00000091c0)=""/223, 0xdf}, {&(0x7f00000092c0)=""/168, 0xa8}], 0x5, &(0x7f0000009400)=""/36, 0x24}, 0x5}, {{&(0x7f0000009440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f000000a840)=[{&(0x7f00000094c0)=""/46, 0x2e}, {&(0x7f0000009500)=""/218, 0xda}, {&(0x7f0000009600)=""/163, 0xa3}, {&(0x7f00000096c0)=""/222, 0xde}, {&(0x7f00000097c0)=""/76, 0x4c}, {&(0x7f0000009840)=""/4096, 0x1000}], 0x6, &(0x7f000000a8c0)=""/246, 0xf6}, 0x1}, {{&(0x7f000000a9c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f000000acc0)=[{&(0x7f000000aa40)=""/148, 0x94}, {&(0x7f000000ab00)=""/214, 0xd6}, {&(0x7f000000ac00)=""/180, 0xb4}], 0x3}, 0x4ae2e061}, {{&(0x7f000000ad00)=@l2, 0x80, &(0x7f000000b040)=[{&(0x7f000000ad80)=""/241, 0xf1}, {&(0x7f000000ae80)=""/226, 0xe2}, {&(0x7f000000af80)=""/131, 0x83}], 0x3, &(0x7f000000b080)=""/121, 0x79}, 0x10000}, {{0x0, 0x0, &(0x7f000000b180)=[{&(0x7f000000b100)=""/5, 0x5}, {&(0x7f000000b140)=""/20, 0x14}], 0x2, &(0x7f000000b1c0)=""/139, 0x8b}, 0xf92}, {{0x0, 0x0, &(0x7f000000b640)=[{&(0x7f000000b280)=""/113, 0x71}, {&(0x7f000000b300)=""/26, 0x1a}, {&(0x7f000000b340)=""/143, 0x8f}, {&(0x7f000000b400)=""/136, 0x88}, {&(0x7f000000b4c0)=""/187, 0xbb}, {&(0x7f000000b580)=""/166, 0xa6}], 0x6, &(0x7f000000b6c0)=""/134, 0x86}, 0x6}, {{0x0, 0x0, &(0x7f000000b840)=[{&(0x7f000000b780)=""/190, 0xbe}], 0x1, &(0x7f000000b880)=""/100, 0x64}, 0x4}, {{0x0, 0x0, &(0x7f000000ba80)=[{&(0x7f000000b900)=""/125, 0x7d}, {&(0x7f000000b980)=""/204, 0xcc}], 0x2, &(0x7f000000bac0)=""/222, 0xde}, 0x3a52}, {{&(0x7f000000bbc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f000000bd00)=[{&(0x7f000000bc40)=""/59, 0x3b}, {&(0x7f000000bc80)=""/71, 0x47}], 0x2, &(0x7f000000bd40)=""/99, 0x63}, 0x7f}], 0xa, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000c040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000c080)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000000c100)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f000000c200)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000c240)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000000c340)={'bridge0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f000000c440)={'sit0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f000000c480)={@broadcast, @multicast1, 0x0}, &(0x7f000000c4c0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000c500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000c540)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000cc40)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f000000cd40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f000000cec0)={'team0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f000000cfc0)={0x11, 0x0, 0x0}, &(0x7f000000d000)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f000000d100)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f000000d200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000d240)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f000000d340)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f000000da00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000da40)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000e400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f000000e3c0)={&(0x7f000000da80)={0x938, r2, 0x116, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x13c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r7}, {0xf8, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x6, 0x148, 0x2, 0x2}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x61}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r9}, {0x21c, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xe026, 0x7, 0x0, 0x1}, {0x4545, 0x7f, 0x1000}, {0x53d, 0x9, 0x5a0, 0x3}, {0x1000, 0x4, 0x2, 0x7f}, {0x10000, 0x40, 0x4, 0x40}, {0x0, 0x100000000, 0x3f, 0x1ff}, {0x7f, 0xfffffffffffffffb, 0x88, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xc44}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x130, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1fd4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0x80, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x130, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}}]}}, {{0x8, 0x1, r24}, {0xb8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r25}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}]}}, {{0x8, 0x1, r27}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r28}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}]}}]}, 0x938}, 0x1, 0x0, 0x0, 0x40}, 0x814) read(r0, 0x0, 0x721) 22:52:56 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0xc0000, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',max_read=0800000000000K0007,blksize=0x0,rootcontext=unconfin@d_u,smackfsdef=,euid=\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r4, @ANYBLOB=',defcontext=user_u,hash,subj_type=,dont_appraise,\x00']) dup3(r0, r1, 0x80000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000209000/0x3000)=nil, 0x3000}, 0x1}) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:52:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002b80)}}], 0x1, 0xfffffffffffffffe, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4000000000001) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)) r2 = getpid() getpgid(r2) r3 = getpid() r4 = getpgid(r3) prlimit64(r4, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0xfffffffffffffffc) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendto$unix(r1, 0x0, 0xb5, 0x0, 0x0, 0x71) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r6 = dup(r5) bind$inet6(r5, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x3a9) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r6, 0x6, 0x19, &(0x7f0000000040)=0x8, 0x4) r7 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r7, 0x10099ba) sendfile(r6, r7, 0x0, 0x1000000000000fe) connect$unix(r6, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 250.484334] protocol 88fb is buggy, dev hsr_slave_0 [ 250.489961] protocol 88fb is buggy, dev hsr_slave_1 22:52:56 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84800) ioctl$TUNSETLINK(r0, 0x400454cd, 0x337) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="fd010000100000000000000000170400000040009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000000180)=""/251}, 0x48) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x51, 0x101000) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000100)={0x18, 0x53fa, 0x2, 0x9, 0x12}) [ 250.748665] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.769930] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 250.778930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.787334] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.793872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.802437] protocol 88fb is buggy, dev hsr_slave_0 [ 250.807918] protocol 88fb is buggy, dev hsr_slave_1 22:52:56 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x64e7, 0x1000000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r1, 0x45421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) 22:52:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'nr0\x00', &(0x7f00000000c0)=@ethtool_eeprom={0xc, 0xac, 0x101, 0x56, "f41e4680b84f61036448423cfd511a48c26ccf3fb616337e212b18a20ce9fc6a070dcf7ededd3c91b5031c7fdf6dc61151b68cbe17e8d49e807d0da6b644df25a3a6f9676169558e9f9109ede11c23bde36162639eb9"}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000011000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:52:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000580)="cf65a1d5ddebb1e87120ea2214eaabce03269860a1243d", 0x17}], 0x1}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r2, 0x700, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x80) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000680)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/57, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)=ANY=[@ANYBLOB="34000000000000009784038f7a9f41c594525975692f2b0f2c356b0373669fbf14926259c4cacd7627e663d29c809d448deaf92c56e7963be636e803093983c56a19fdc5aa691b30c3d2e485085cfd0f4494950d30055cc5edd5c3e52ad9b87514650bb4a8a889c01c2cab3a413fd37737300a1815649f0785c723581f679e9a27ad21bcd00826f8fd8111aa4c385cb00db06445c7a8eedc46591da9f0c90e90b28aa96cc0467d67987156f07bd8"]) [ 251.086535] QAT: Invalid ioctl [ 251.106954] QAT: Invalid ioctl [ 251.125880] QAT: Invalid ioctl [ 251.139997] QAT: Invalid ioctl 22:52:57 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x64e7, 0x1000000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r1, 0x45421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000}, 0xfffffefd) [ 251.158566] QAT: Invalid ioctl [ 251.176022] QAT: Invalid ioctl [ 251.191399] QAT: Invalid ioctl [ 251.205500] QAT: Invalid ioctl [ 251.217497] QAT: Invalid ioctl [ 251.226105] QAT: Invalid ioctl [ 251.241949] QAT: Invalid ioctl [ 251.260970] QAT: Invalid ioctl [ 251.271588] QAT: Invalid ioctl [ 251.286726] QAT: Invalid ioctl [ 251.290628] QAT: Invalid ioctl [ 251.294955] QAT: Invalid ioctl [ 251.307905] QAT: Invalid ioctl 22:52:57 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0xc0000, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',max_read=0800000000000K0007,blksize=0x0,rootcontext=unconfin@d_u,smackfsdef=,euid=\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r4, @ANYBLOB=',defcontext=user_u,hash,subj_type=,dont_appraise,\x00']) dup3(r0, r1, 0x80000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000209000/0x3000)=nil, 0x3000}, 0x1}) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 251.320292] QAT: Invalid ioctl [ 251.330849] QAT: Invalid ioctl [ 251.340626] QAT: Invalid ioctl 22:52:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000000c0)={0x6, 0x1, @stop_pts=0x6}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="290000002000190710003fffffffda0602000080ff0f0001040000040d000600000000000000000001", 0x29}], 0x1) [ 251.376488] QAT: Invalid ioctl [ 251.392674] QAT: Invalid ioctl [ 251.411350] QAT: Invalid ioctl [ 251.435930] QAT: Invalid ioctl [ 251.455036] QAT: Invalid ioctl [ 251.510904] QAT: Invalid ioctl [ 251.518849] QAT: Invalid ioctl [ 251.522694] QAT: Invalid ioctl [ 251.526411] QAT: Invalid ioctl [ 251.530117] QAT: Invalid ioctl [ 251.534793] QAT: Invalid ioctl [ 251.538631] QAT: Invalid ioctl [ 251.542967] QAT: Invalid ioctl [ 251.763473] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.777975] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 251.787823] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 251.796154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.804757] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.811433] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.848292] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 22:52:58 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000140)=@in={0x2, 0x0, @initdev}, 0x80) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x222280, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x36fb) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x7) 22:52:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) mmap$binder(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0, 0x10010, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0xfff, 0x8a3, 0x5, 0x7}]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x13, 0x0, 0x0, 0x2cc) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000080)={0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:52:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:58 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) fsetxattr(r2, &(0x7f00000000c0)=@random={'trusted.', 'R\x00'}, &(0x7f0000000100)='\'(posix_acl_access//\x00', 0x15, 0x3) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000040)) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x32) 22:52:58 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x420000, 0x80) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x2c00, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYBLOB="0004000020000d4aac2d12edf01d39a27f9377f9ca232c00c63c972877c2426ddbf4b18c5d2dbc9a5851442c4123068ea49a6c72eb24e3b49e3acff18a76b405"]) r2 = socket$inet6_sctp(0xa, 0xffffffffffffffff, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, &(0x7f00000000c0)) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4c00, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000040)=0x3, 0x2) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) 22:52:58 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x80000000000}, 'syz0\x00', 0xc}) 22:52:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x522000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x1100, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) r2 = socket(0x5, 0x0, 0x5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0xe63a, 0x1, 0x3, 0x4, 0x3ff, 0x3f, 0x1f, 0x6, r3}, &(0x7f0000000280)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x8000, 0x8000, 0x2, 0x4, 0x1, 0xffff, 0x5, 0xaf, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={r4, 0x81}, 0x8) [ 252.387591] input: syz1 as /devices/virtual/input/input7 [ 252.393399] input: failed to attach handler leds to device input7, error: -6 [ 252.472580] input: syz1 as /devices/virtual/input/input8 [ 252.478173] input: failed to attach handler leds to device input8, error: -6 22:52:58 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES16=r0, @ANYRES16=r2, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESOCT=r0, @ANYRES16=r0, @ANYRESHEX=0x0, @ANYPTR64, @ANYBLOB="24cc84b1f970f06d8a76623455884b2088dc77176819a48a325211a017e8e9226160d2ba489af5fae81970f8b9e1bc501860adfe25b374b5e0292d348d651e5cf2701625f5b82f75a05a5407d6b4a78f61e20e71c0065287a09063060ed3662d07201ef5d8f354d6fffea97749", @ANYRESDEC], @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESOCT=r2, @ANYRES64=r1, @ANYRESHEX, @ANYPTR64, @ANYBLOB]]], 0x0) 22:52:58 executing program 4: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'hsr0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1}, 0x14) sendto(r0, &(0x7f00000000c0)="e360b641b37f00034000000005fb", 0xe, 0x0, 0x0, 0x0) 22:52:58 executing program 3: unshare(0x2200001ffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x6, 0x101000) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 252.931221] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.960221] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 252.969396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.977921] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.984484] bridge0: port 1(bridge_slave_0) entered forwarding state 22:52:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x3, 0x80000000000ff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg$key(r1, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0xffffffffffffff16}}, 0x0) 22:52:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:52:59 executing program 2: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/fscreate\x00') lseek(r0, 0x0, 0x3) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x201000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0b000001", @ANYRES16=r1, @ANYBLOB="39b0c06cf17c6285ce3aee1fa584ef20002df08cd5e685c88a4d01ddba46c8b79d5ebd7000fcdbdf250b0000000800060000080000"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x2404c840) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x17b5a4a5, 0x7, [0x2, 0x7, 0xffffffff, 0x7, 0xffffffffffffff80, 0x9, 0x3ff]}, &(0x7f00000001c0)=0x16) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={r2, 0xbd, 0x10, 0xfff, 0x5}, &(0x7f0000000240)=0x18) 22:52:59 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x24) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=""/99, 0xe) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x105882) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x22010, r1, 0x0) 22:52:59 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x6, 0x40) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x408001, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f00000001c0)=0x54) capset(&(0x7f0000000b40)={0x20080522}, &(0x7f0000000040)) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000200)="194f00708a5ab22b918719d09fb2f02c6be064bb8fbd94752ff078a5273f583b34443217ec40d41830ae964d43b0c58a6736fcf42bfd476178ad07f8b214b0c26a74eade222c80cef57f7aa3d6bceb65242d6481a0dbae340c1a2878e16cc582d88215f412e466c1439f5599b73dbb6d8f045c2802ed02a932d0cf4ea37c69c3096b3716") ioprio_set$uid(0x3, 0x0, 0x0) ioctl$TIOCCONS(r1, 0x541d) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 22:52:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000000)=ANY=[@ANYRES32], 0x0, 0x5, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x3}, 0x48) 22:52:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0xae377fe073b4eb4e, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x1fe, 0x6880) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x2d9) r4 = socket$inet6(0xa, 0x80000000005, 0x100000000) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, r3}) connect$vsock_stream(r2, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) 22:52:59 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40, 0x0) write$9p(r0, &(0x7f0000000a80)="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", 0x153) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000140)=""/244, &(0x7f0000000080)=0xf4) r3 = fcntl$dupfd(r2, 0x406, r2) bind$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, {0x9, 0x1, 0xf418, 0xff, 0x5, 0x1}, 0x7fff}, 0xa) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000006c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000700)={'vcan0\x00', r4}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0xfc, "cb64d6448b95a7e90e86d71613e9a1a33aef2302375416fa2f9d7bfb5720097c46fb4b0887dc3129d661ef48b73a9bfdec60d309f693fbf679c4aa94f1cfcf617bf425bc6dfe7bc6f2e1a957186101214a7950fdbf38a6e0ed8c6062b6dc6ddae95c44710f8c0fe3e17f508b1311f5750fe0489f45d6ed26d62e90f1759be796d1120b4106b7d0123c47596cdfcec49e3dcb978e300944efc9fc79b3cc4b035e4dc096d7c45c03000afead5c9be641e204a49be1b0a75da6bf3de2913493ea86abebba8797ba5bdc298e354bdf9288c19a7074cb0cf9fbc8d2649debf62d772075a9beb371f9d742610186b9855c535ecde8bbb22c10817e382509c6"}, &(0x7f0000000100)=0x104) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000380)={r5, 0xfcf, 0x1, [0x7ff]}, &(0x7f00000003c0)=0xa) prctl$PR_GET_SECUREBITS(0x1b) 22:52:59 executing program 3: unshare(0x400) getrandom(&(0x7f0000000440)=""/4096, 0x1000, 0x3) r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x1000010001, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8c0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000200)="b921080000b85f000000ba000000000f30b9ea020000b800000080ba000000000f3066b80b008ed00f01df3e2e0f08400f0135ff4f0000c74424000a010000c7442402890eeedbff2c2466ba4300ed416f470f01cf", 0x55}], 0x1, 0x4, &(0x7f00000002c0), 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x220001}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r4, 0x219, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9f9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb23f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x0) 22:52:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f00000002c0)={0x2, r1}) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = accept$inet6(r0, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001340)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000001380)={r3, @in6={{0xa, 0x4e23, 0x8, @remote, 0x7}}}, 0x84) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) r4 = dup2(r0, r0) write$P9_RREADDIR(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="28000000290200000000000000000000080000000000000009000000000000000407002e2f66696c6530"], 0x2a) 22:52:59 executing program 1: unshare(0x400) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0xe, "99e15e5e20acd4cd86a7931d60e8"}, &(0x7f0000000040)=0x16) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)={r2, 0x70, "e03f526c12fba7d913e7b283dda2cccec570ed3c2b7b4519d7250d8c04aaed1b335277109f5ff7e7b3e0c17d5ecacca0d7c83b7e8fc7ec6fd2524380e1641ec8abedb07ac3fa8249019debc57f1e0c4ff4738d0969171b37ce7c97713d5c61f17774cb2357ff04c2725ec6066d464afe"}, &(0x7f0000000100)=0x78) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000140)) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000280)={0x10f004, 0x5000, 0x4006bb50, 0x1ff, 0x9}) close(r0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0) 22:52:59 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x61, 0x400000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x80, 0x30}, 0xc) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)=0xfffffffffffff19c) r2 = accept$inet(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, &(0x7f0000000180)=0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/93, &(0x7f0000000240)=0x5d) r3 = accept4$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, &(0x7f00000002c0)=0x10, 0x80000) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000003c0)={0x80, 0x4, &(0x7f0000000300)="254bdaab411a4a8080532ff8cb194e3bd4fd3b0dc8f4d61e2dfa0181ce183ed869bac74f0550950942dc1356638b814636a99f6e065e319b32d224366da65f17a78605aabeac8826bcd67fe010d65c938471361c357994dd97b8dd1e4061661cf9e11b8a02a054ef29ad6c0de6a682b4f64425334c488a559a36335f919ff7fd47d326e3f6b07acad5430bb708421bd037f5b4c83941b850fe2ab553", {0x7, 0xcb, 0x3131354f, 0xd, 0x5, 0x5, 0x3, 0x7}}) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f00000004c0)={0x5, 0x570, 0x9, 0x4, 0x7}) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000500)={0x5, 0x800}) io_setup(0x8, &(0x7f0000000540)=0x0) io_pgetevents(r4, 0x0, 0x1, &(0x7f0000000580)=[{}], &(0x7f00000005c0), 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000680)={0x10, 0x30, 0xfa00, {&(0x7f0000000640)={0xffffffffffffffff}, 0x3, {0xa, 0x4e24, 0x0, @remote, 0x738d}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000006c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000600), r5}}, 0x18) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000700)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000780)={r1, 0xfff}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000007c0)={r1, 0xfd}, 0xc) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000800)) r6 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000840)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$inet6_dccp_buf(r6, 0x21, 0x80, &(0x7f0000000880)=""/202, &(0x7f0000000980)=0xca) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000009c0)={r1, @in={{0x2, 0x4e23, @empty}}, 0x3, 0x0, 0x7fffffff, 0x7, 0x2}, 0x98) openat$cgroup_type(r0, &(0x7f0000000a80)='cgroup.type\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000b00)={0x11, 0x10, 0xfa00, {&(0x7f0000000ac0), r5}}, 0x18) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000b40)={'filter\x00'}, &(0x7f0000000bc0)=0x44) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c40)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000dc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000c80)={0xf0, r7, 0x806, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xf, 0x9}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x8}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x4}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x529883a4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) getpeername$unix(r0, &(0x7f0000000e00)=@abs, &(0x7f0000000e80)=0x6e) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000ec0)={0x7ff, 0x2, 0x10000, 0x4}) 22:53:00 executing program 2: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 254.082292] net_ratelimit: 8 callbacks suppressed [ 254.082310] protocol 88fb is buggy, dev hsr_slave_0 [ 254.092852] protocol 88fb is buggy, dev hsr_slave_1 [ 254.103861] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 254.287806] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.298796] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 254.308213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.316579] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.323058] bridge0: port 1(bridge_slave_0) entered forwarding state 22:53:00 executing program 3: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00fb840000b5f958efe53c1e57474f8fe7c32fce898f24138064c8f27515510de0a3952617dadcbfe71ece595f3fa9f5d1e97b3c08e860ff6907f7402ec3b60fa7ed24b0edb5f5dd18ee24a64d0d216e6520734ed709c091967e0f9065dcdf80c5cf8646960ab8b3070dca838e94253efac03a6da48d5fac6cf0b48cc169f4498522099d"], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) 22:53:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:53:00 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x369e5d84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 22:53:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x8108551b, &(0x7f0000000200)={0x0, 0x0, @start}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x80045510, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) close(r1) 22:53:00 executing program 2: syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f00000000c0)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="4800070003000100000000000000000000000000000025000000000000000000000000000000280000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 22:53:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), 0x8) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) 22:53:00 executing program 3: mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) dup2(r1, r0) fcntl$setstatus(r0, 0x4, 0x10000000006810) pread64(r1, &(0x7f0000003c00)=""/4096, 0x1000, 0x0) 22:53:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) [ 254.642247] protocol 88fb is buggy, dev hsr_slave_0 [ 254.648023] protocol 88fb is buggy, dev hsr_slave_1 [ 254.681182] IPVS: ftp: loaded support on port[0] = 21 22:53:00 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_current(r0, 0x0, 0x0) [ 254.843013] hrtimer: interrupt took 65302 ns 22:53:00 executing program 3: mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) dup2(r1, r0) fcntl$setstatus(r0, 0x4, 0x10000000006810) pread64(r1, &(0x7f0000003c00)=""/4096, 0x1000, 0x0) [ 254.962553] protocol 88fb is buggy, dev hsr_slave_0 [ 254.968508] protocol 88fb is buggy, dev hsr_slave_1 [ 255.127115] protocol 88fb is buggy, dev hsr_slave_0 [ 255.132787] protocol 88fb is buggy, dev hsr_slave_1 [ 255.237419] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.248601] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.255203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.405784] chnl_net:caif_netlink_parms(): no params data found [ 255.452894] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.459466] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.467126] device bridge_slave_0 entered promiscuous mode [ 255.475312] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.482161] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.489558] device bridge_slave_1 entered promiscuous mode [ 255.509114] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.519065] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.538685] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 255.546994] team0: Port device team_slave_0 added [ 255.553230] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 255.560858] team0: Port device team_slave_1 added [ 255.566957] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.575556] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.644244] device hsr_slave_0 entered promiscuous mode [ 255.712515] device hsr_slave_1 entered promiscuous mode [ 255.762558] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 255.769795] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 255.788683] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.795264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.802331] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.808749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.858721] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 255.864922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.876510] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 255.887005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.895561] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.903664] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.911963] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 255.926628] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 255.932774] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.943954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.952282] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.958716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.983632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.991901] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.998305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.008618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.017728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.030924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.045374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.059676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.073878] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 256.079950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.099360] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 256.112775] 8021q: adding VLAN 0 to HW filter on device batadv0 22:53:02 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x100c}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0xcd, 0x6, &(0x7f0000003700)={0x77359400}) 22:53:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000180)) 22:53:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) 22:53:02 executing program 2: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) lseek(r0, 0x0, 0x40fff) 22:53:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) 22:53:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 256.412271] protocol 88fb is buggy, dev hsr_slave_0 [ 256.417819] protocol 88fb is buggy, dev hsr_slave_1 22:53:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0xffffff13) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x800) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000100)={0xffffffffffffffff, 0x80, 0x0, "65d7fa3248c8d87f21822f654f812c9467"}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'sit0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xfe\x00\x00\x00\x00\x00\xc0\xfe\a\x00', 0x141}) 22:53:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000480)=@in={0x2, 0x4e24, @rand_addr=0x9}, 0x80, 0x0}}], 0x1, 0x80) 22:53:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x100000000009) listen(r0, 0x0) listen(r0, 0xb11) 22:53:02 executing program 3: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000000)="1b0000001a0025f00485bc04fef7001d0a0b49ffed000000800028", 0x1b) 22:53:02 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000030707031dfffd946fa2830020200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 22:53:02 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) socket$kcm(0x2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffffa6) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) [ 257.045444] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.085002] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 257.378687] device sit0 entered promiscuous mode [ 257.408364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.416944] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.423531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.468618] device sit0 left promiscuous mode 22:53:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0xa, 0x0, 0x11) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) 22:53:03 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'caif0\x00', @broadcast}) 22:53:03 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffffa6) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 22:53:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:53:03 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote, @in6=@loopback, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) [ 257.604623] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:53:03 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) [ 258.061378] device sit0 entered promiscuous mode 22:53:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg$key(r0, &(0x7f0000000100)={0x0, 0xf000000, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1=0xe000000e}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 22:53:04 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") connect(r0, &(0x7f0000000300)=@hci, 0x2b) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x5, 0x1a0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9b5117f117e9a7f4"}}, 0x48}}, 0x0) [ 259.122484] net_ratelimit: 14 callbacks suppressed [ 259.122502] protocol 88fb is buggy, dev hsr_slave_0 [ 259.132955] protocol 88fb is buggy, dev hsr_slave_1 [ 259.282232] protocol 88fb is buggy, dev hsr_slave_0 [ 259.287688] protocol 88fb is buggy, dev hsr_slave_1 [ 259.381826] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.431831] device caif0 entered promiscuous mode [ 259.439076] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.445651] bridge0: port 1(bridge_slave_0) entered forwarding state 22:53:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x20, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d17", 0x0, 0x100}, 0x28) 22:53:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000002480)=[{&(0x7f00000024c0)="050000002300000000028900ac14140de00000013c31b47d0510c147885b6e76637ec921f65f053b58289405bfee0000000000004af0699ae9b6b0e1926b026506cda385760cf4cd1cee2c2b994dd4894f825915ac810860282ed5a3e298a5f95510e25b0c596e36e39ed523a2ae7201eaa9ccadcc182fd52e", 0x79}], 0x1, 0x0, 0x0, 0x50}, 0x0) 22:53:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x20, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d17", 0x0, 0x100}, 0x28) 22:53:05 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000000, 0x20, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d17", 0x0, 0x100}, 0x28) 22:53:05 executing program 5: 22:53:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:53:05 executing program 4: 22:53:05 executing program 2: 22:53:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000002480)=[{&(0x7f00000024c0)="050000002300000000028900ac14140de00000013c31b47d0510c147885b6e76637ec921f65f053b58289405bfee0000000000004af0699ae9b6b0e1926b026506cda385760cf4cd1cee2c2b994dd4894f825915ac810860282ed5a3e298a5f95510e25b0c596e36e39ed523a2ae7201eaa9ccadcc182fd52e", 0x79}], 0x1, 0x0, 0x0, 0x50}, 0x0) 22:53:06 executing program 5: 22:53:06 executing program 1: [ 259.922259] protocol 88fb is buggy, dev hsr_slave_0 [ 259.927757] protocol 88fb is buggy, dev hsr_slave_1 22:53:06 executing program 4: 22:53:06 executing program 2: 22:53:06 executing program 5: 22:53:06 executing program 1: 22:53:06 executing program 4: [ 260.322361] protocol 88fb is buggy, dev hsr_slave_0 [ 260.327910] protocol 88fb is buggy, dev hsr_slave_1 22:53:06 executing program 2: [ 260.642329] protocol 88fb is buggy, dev hsr_slave_0 [ 260.648362] protocol 88fb is buggy, dev hsr_slave_1 [ 260.709887] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.744981] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.754721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.763260] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.769738] bridge0: port 1(bridge_slave_0) entered forwarding state 22:53:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:53:06 executing program 5: 22:53:06 executing program 1: 22:53:06 executing program 2: 22:53:06 executing program 4: 22:53:06 executing program 3: 22:53:07 executing program 2: 22:53:07 executing program 1: 22:53:07 executing program 5: 22:53:07 executing program 3: 22:53:07 executing program 4: 22:53:07 executing program 5: [ 261.564935] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.576033] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.582938] bridge0: port 1(bridge_slave_0) entered forwarding state 22:53:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:53:07 executing program 3: 22:53:07 executing program 2: 22:53:07 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="820200000001bf0b041d28a4dd06f7589eba91cc00000000"], 0x1) 22:53:07 executing program 4: 22:53:07 executing program 5: 22:53:07 executing program 3: 22:53:07 executing program 4: 22:53:07 executing program 2: 22:53:07 executing program 5: 22:53:07 executing program 1: 22:53:08 executing program 3: 22:53:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:53:08 executing program 2: 22:53:08 executing program 4: 22:53:08 executing program 5: 22:53:08 executing program 3: 22:53:08 executing program 1: [ 262.374905] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.385840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 262.394531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.403655] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.410085] bridge0: port 1(bridge_slave_0) entered forwarding state 22:53:08 executing program 5: 22:53:08 executing program 1: 22:53:08 executing program 3: 22:53:08 executing program 4: 22:53:08 executing program 2: 22:53:08 executing program 1: [ 263.152675] bridge0: port 1(bridge_slave_0) entered disabled state 22:53:09 executing program 4: 22:53:09 executing program 5: 22:53:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:53:09 executing program 2: 22:53:09 executing program 3: 22:53:09 executing program 1: 22:53:09 executing program 2: 22:53:09 executing program 4: 22:53:09 executing program 5: 22:53:09 executing program 3: 22:53:09 executing program 1: 22:53:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 22:53:09 executing program 2: 22:53:09 executing program 4: 22:53:09 executing program 5: 22:53:09 executing program 1: 22:53:09 executing program 3: 22:53:09 executing program 5: 22:53:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 22:53:09 executing program 4: 22:53:10 executing program 1: 22:53:10 executing program 3: 22:53:10 executing program 2: 22:53:10 executing program 4: 22:53:10 executing program 5: 22:53:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xe6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x10000}, 0x21) 22:53:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 22:53:10 executing program 4: 22:53:10 executing program 1: 22:53:10 executing program 2: 22:53:10 executing program 4: 22:53:10 executing program 1: 22:53:10 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) 22:53:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/37) 22:53:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 22:53:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000640)={@local, @remote, @empty, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1000004}) 22:53:10 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 22:53:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x100000005) close(r0) 22:53:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) syz_emit_ethernet(0x216, &(0x7f00000000c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:53:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?'}) 22:53:11 executing program 1: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000bc0)={0x4c, 0x0, &(0x7f0000000a40)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffff9}}], 0x0, 0x0, 0x0}) 22:53:11 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) [ 265.042296] net_ratelimit: 10 callbacks suppressed [ 265.042313] protocol 88fb is buggy, dev hsr_slave_0 [ 265.052984] protocol 88fb is buggy, dev hsr_slave_1 22:53:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x43732e5398416f1e}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) [ 265.124241] binder: 11168:11169 transaction failed 29189/-22, size 0-0 line 2896 22:53:11 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="71000000001c000802004f"]}) io_setup(0x800000020, &(0x7f00000000c0)=0x0) r1 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000ddc000)}]) [ 265.195270] binder_alloc: binder_alloc_mmap_handler: 11168 20001000-20004000 already mapped failed -16 22:53:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0), 0x10) 22:53:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?'}) 22:53:11 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) [ 265.274596] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 265.281520] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 265.300978] binder: undelivered TRANSACTION_ERROR: 29189 [ 265.362247] protocol 88fb is buggy, dev hsr_slave_0 [ 265.367690] protocol 88fb is buggy, dev hsr_slave_1 22:53:11 executing program 1: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) 22:53:11 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) [ 265.463199] device caif0 left promiscuous mode [ 265.467924] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 265.522369] protocol 88fb is buggy, dev hsr_slave_0 [ 265.527922] protocol 88fb is buggy, dev hsr_slave_1 22:53:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0xfffffe63) 22:53:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@local, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?'}) [ 265.615683] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:53:11 executing program 1: madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) 22:53:11 executing program 2: r0 = inotify_init1(0x0) memfd_create(&(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x0, 0x0) [ 265.771876] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:53:11 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x43732e5398416f1e}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 22:53:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000001180), 0xfffffe21) [ 265.972923] ptrace attach of "/root/syz-executor.2"[10022] was attempted by "/root/syz-executor.2"[11213] [ 266.015953] ptrace attach of "/root/syz-executor.2"[10022] was attempted by "/root/syz-executor.2"[11218] [ 266.162542] protocol 88fb is buggy, dev hsr_slave_0 [ 266.168089] protocol 88fb is buggy, dev hsr_slave_1 [ 266.211561] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 270.366576] net_ratelimit: 23 callbacks suppressed [ 270.366594] protocol 88fb is buggy, dev hsr_slave_0 [ 270.376940] protocol 88fb is buggy, dev hsr_slave_1 [ 270.722202] protocol 88fb is buggy, dev hsr_slave_0 [ 270.727667] protocol 88fb is buggy, dev hsr_slave_1 22:53:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 22:53:17 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x1000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780), &(0x7f0000001480)=0xc) 22:53:17 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:17 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={r2}, 0x10) 22:53:17 executing program 1: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x10008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x276, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @perf_bp={&(0x7f0000001080)}, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000280)={0x200009, 0xffffffffffffffff, 0x400000000004, 0x8000, 0x10, 0x9}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x2, @mcast1}, 0x1ca) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x2000008000, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000940)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000980)={{{@in=@empty, @in6}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a80)=0xe8) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000b80)) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xffffffffffffff8c) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e40)={0x0}, &(0x7f0000000e80)=0xc) getpgid(r4) geteuid() stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000f80)) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000020c0), &(0x7f0000002100)=0xffffffffffffff8b) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002140)) getresuid(&(0x7f0000002180), &(0x7f00000021c0), &(0x7f0000002200)) stat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000002300)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002340)={{{@in=@dev, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000002440)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002480), &(0x7f0000000480)=0xffffffc6) sendmsg$unix(r3, &(0x7f0000002680)={&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000007c0)="31007cc0a6d0b7f268c47e00d9e14dc6cc36e878b794704c953e27f4cd50ec6e24d9cc5c47202cec671a69b9630ab703f045ba216ef0641fb64cd9f3a2fd8406e4a2412ff55d94a2febd975eee883f2ed86d05019a30c407e76bceb435287b641325a6c414e89e5330b2749be5f7dbd7b50f7a1a4c98940c2c322339d5c21437a2dd88a3da41ee14408defa5cba386fe8c10e9066a2e996122587728962573dfc6e1623734ffdeb6193def65281ff6417d17c3120a00d76d379682b29f0b0eba0e8d4e09295cd3ae0215f45937c1459f5209c694d6f0ef2c36e66bfd6161352fcb0786f3bbff05a345d0346863931e0c93da6b7b567df43be5420aa0", 0xfc}], 0x1, 0x0, 0x0, 0x4004}, 0x1) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000340)={0x1, 0x5}) perf_event_open(&(0x7f0000000400)={0x1, 0x2f, 0x0, 0x0, 0xe48, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x7ff2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x200000) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getegid() getresgid(0x0, 0x0, 0x0) setfsgid(0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 22:53:17 executing program 4: getcwd(&(0x7f0000000000)=""/120, 0x78) [ 271.109382] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 22:53:17 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfffffe20, 0x0, 0x0, 0x35a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(0x0, 0x141042, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x9b) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) pipe(0x0) readv(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) 22:53:17 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)) 22:53:17 executing program 0: r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') r3 = creat(&(0x7f0000000140)='./bus\x00', 0x169) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, 0x0) setxattr$security_evm(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000280)=@sha1={0x1, "d1dadb600adb2b3c6f9943f7e6c850329338a0aa"}, 0x15, 0x1) fcntl$setstatus(r3, 0x4, 0x6100) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000440)) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) 22:53:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendto$inet(r0, &(0x7f0000000140)="79fd979066005b649328719165810c5fb237132025b6", 0x16, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 22:53:17 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 22:53:17 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x9) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 22:53:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f00000006c0), r0, &(0x7f0000000740), 0x9, 0xf) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x21, &(0x7f00000000c0)=0x17f, 0xfffffffffffffffd) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x5, 0x8fb) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000005c0), &(0x7f0000000600)) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000640)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 22:53:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x4, 0x800000000105082) r1 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socket(0x0, 0x0, 0x0) exit(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x3975f324) 22:53:17 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) [ 271.526883] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:53:17 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast1, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) r1 = syz_open_procfs(0x0, 0x0) write(r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85512, &(0x7f0000000700)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) 22:53:17 executing program 5: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000140)="0f20e06635000004000f22e0650f01bcc30066b9030100c066b80080000066ba000000000f302ef4f0186d0066b9800000c00f326635001000000f30baf80c66b8b80ca18e66efbafc0c66ed66b9800000c00f326635002000000f30260f07baf80c66b87932d18766efbafc0cb010ee", 0x70}], 0x1, 0x0, 0x0, 0x0) request_key(&(0x7f0000000080)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:17 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:18 executing program 4: syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c4e2c9975842c48249aeabdd000000c4c27d794e0066420fe2e33e0f1110d3196f") socket$inet(0x2, 0x6, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x227) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x251) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000400), 0x4) 22:53:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 22:53:18 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:53:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 22:53:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0xfffffffffffffffe}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, 0x0}, 0xfffffffffffffffe}], 0x1, 0x0) 22:53:18 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000680)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000000)) 22:53:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x5, @mcast2={0xff, 0x2, [0x300, 0x0, 0x2a0]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 22:53:18 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000240)=""/217, 0xb4}], 0x36) dup2(0xffffffffffffffff, r0) write$FUSE_DIRENT(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) [ 272.682252] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:53:18 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c323c4e2c1975842c27d794e0066420fe2e33ef3efc442019dccc46178295eb7c4426da8e2") sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, 0x0) 22:53:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:53:19 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x84e21, 0x0, @rand_addr, 0x6}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqn(r1, 0x0, 0x23, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, 0x0) 22:53:19 executing program 2: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) r4 = getpgrp(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) capget(&(0x7f0000000000)={0x19980330, r4}, &(0x7f0000000200)={0x5, 0x9, 0x3, 0xfffffff8, 0x8}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syslog(0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000d00), 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ftruncate(r3, 0x280080) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r2, r3, 0x0, 0x200800900000002) 22:53:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 22:53:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) [ 273.395057] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 22:53:19 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x100000001) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) 22:53:19 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x100000001) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000000c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccc463f960ffb56f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:53:20 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, 0x0) write(r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:20 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x100000001) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:20 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) sendmsg$NET_DM_CMD_START(r3, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={0x0}}, 0x0) 22:53:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:53:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'dummy0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) 22:53:20 executing program 3: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:20 executing program 5: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f0000000bc0)='./file2\x00', 0x1) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file2\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 22:53:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 22:53:20 executing program 0: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000300), 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mlock2(&(0x7f0000318000/0x1000)=nil, 0x1000, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@flags={0x3, 0x110}], 0x1) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000080e90500"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:53:20 executing program 3: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:20 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301bfff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) [ 274.882200] protocol 88fb is buggy, dev hsr_slave_0 [ 274.887813] protocol 88fb is buggy, dev hsr_slave_1 22:53:21 executing program 3: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) getpid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000140)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\xfa\xab^`<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 22:53:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:53:21 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bind$inet(r1, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="b33774bc38e42ce1db4656b90c21a35fb37d7e00f03aede3caca50ce7c621db3328bb9660481b401be37798de71033dfb2f776facf67ae6a81453280ef1adef0453134fe9466e27c75487f7bdafb572676441b127709afc57da52b89d48faafd11e68685d1ce8be3b029487980de892970329b1753576d0016b0f6fc2bee868adef62885dbf9bdaa534fb4fc701a04da306f79c6f35b2fd6b7aa186b5d7bd8efa57391027d6fce8901b0771e5945ed96c183832b7313fab6333a249d1b0773ac5bb752eb71acaa74d701ec1124b102b07cf300d6d63342112b68d393b23f8e1f09f8d02d16da5259", 0xe8, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r2, 0x80, 0x4}, &(0x7f0000000240)={'enc=', 'oaep', ' hash=', {'rmd256-generic\x00'}}, &(0x7f00000002c0)="71b36ca08bd87408bbee431e85f320b44636010c", 0x0) shmctl$IPC_RMID(0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKDIR(r1, 0x0, 0xfffffffffffffd22) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) [ 275.450165] device lo entered promiscuous mode 22:53:21 executing program 3: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:21 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000500)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) r1 = socket$kcm(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000a010000000000000000000095001a0000000000"], 0x0, 0x5c0, 0x1000, &(0x7f0000002800)=""/4096}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000440)=r2, 0x4) sendmsg(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001580)}], 0x1}, 0x0) 22:53:21 executing program 3: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85512, &(0x7f0000000700)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) [ 275.922207] protocol 88fb is buggy, dev hsr_slave_0 [ 275.927620] protocol 88fb is buggy, dev hsr_slave_1 22:53:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 22:53:23 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x40, 0xa9, 0xa37}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850800000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x8000}, 0x28) 22:53:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) keyctl$unlink(0x9, 0x0, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 22:53:23 executing program 3: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 22:53:23 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast1, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) r1 = syz_open_procfs(0x0, 0x0) write(r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') 22:53:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003300)=ANY=[@ANYBLOB="1400000004011903000000000000000000000000"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:53:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000240)) dup3(r2, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 22:53:23 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x4001) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) 22:53:23 executing program 2: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) r4 = getpgrp(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) capget(&(0x7f0000000000)={0x19980330, r4}, &(0x7f0000000200)={0x5, 0x9, 0x3, 0xfffffff8, 0x8}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syslog(0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000d00), 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ftruncate(r3, 0x280080) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r2, r3, &(0x7f0000d83ff8), 0x200800900000002) 22:53:23 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) r6 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r5, 0x0, 0x112, 0x1, 0x0, 0xfffffc55) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000080)={0xffff, 0x2, 0x7, 0x9, 0x1ed, 0xe9}) chdir(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f0000000340)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r7, 0xbb0a}}, 0x18) r8 = socket$inet6(0xa, 0x1000000000002, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x42, 0x0) syncfs(r4) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r9, 0x400454da, &(0x7f0000001300)=r10) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 22:53:23 executing program 0: ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) socketpair$unix(0x1, 0x8000000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000140), 0x4) keyctl$update(0x2, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) r3 = getpgrp(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) capget(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000200)={0x5, 0x9, 0x3, 0xfffffff8, 0x8}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syslog(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d00), 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ftruncate(r2, 0x280080) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r1, r2, &(0x7f0000d83ff8), 0x200800900000002) 22:53:23 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) r6 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r5, 0x0, 0x112, 0x1, 0x0, 0xfffffc55) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000080)={0xffff, 0x2, 0x7, 0x9, 0x1ed, 0xe9}) chdir(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f0000000340)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r7, 0xbb0a}}, 0x18) r8 = socket$inet6(0xa, 0x1000000000002, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x42, 0x0) syncfs(r4) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r9, 0x400454da, &(0x7f0000001300)=r10) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 22:53:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(r0, &(0x7f0000000000)='O', 0x1, 0x0) [ 277.551148] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:53:23 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) statfs(0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2219708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup(r1) shutdown(r2, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) sendmsg$kcm(r2, &(0x7f0000000600)={&(0x7f0000000480)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000540)="4647233b99277801ef512f8084bf39db1e5a3e1a54bb06fd7de83291c0d48797d33db2ef8b0a70f5b2b3a532c1af7b7a838507e617ef9374448f524dd94d4604db233fe0dc8bd818f3c08f82acdd1c0b7f83c3458880f4310ec10345cec6deb1bd6c795195ff6b40b6deee1d9dd15e7885502659fe0dfd59d613a9335008c5f353476d", 0x83}], 0x1}, 0x814) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) memfd_create(0x0, 0x0) 22:53:23 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) [ 277.829685] binder: 11561 RLIMIT_NICE not set [ 277.888527] binder: 11561 RLIMIT_NICE not set 22:53:23 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYBLOB="852a62730056"], @ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, 0x0}) 22:53:24 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="0c00c7b1120376530800e1b30000eb6ad7d7da79fc964cc98272b6ffa154905d999ecd492f0eb7d25de1ca040082382013c147beeda26860365d0d8f762eb82071aa13f15494f23d9d453a35fc4f568b305657cf8b7651685717e7da5264d919a7aa8b97345c29bd5db8d35a7f8b6a58e51b446ee2afa3decc7ed4be318cc199ddecbe7bd199470295b693191de4b379b73a6b58cf6bf50a5bba8dcd5d7f4a7b453ec646e3ee24f463f100c2d0b4eeb3807b64d129ea3dd654634ed766dca47106da6af2c11ec9f596d3ed09a79fecdb7e5ea0bc65a3b0e0acb939e056ba3456fa77e90a99c83e84bd55ed7fb615226d9b04022ed815f41d733ac567b857957e9f6fa74e1ec8a1706881aa48a275ef0a938f90b292ce7e6a71c2a5ee6f22a4002b03aa05f6f12c83cce21056094e3676eb0b4449b86437879fa5aeca2e4a5041f91576b9b0a0be17438e8d9ce28e6f0c7efa3600c854fce7c3a94e1b6044695a8320d3d91ac80de4fd0b8404d24f3c016100000000000000000000000000000000000000"], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) r6 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r5, 0x0, 0x112, 0x1, 0x0, 0xfffffc55) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000080)={0xffff, 0x2, 0x7, 0x9, 0x1ed, 0xe9}) chdir(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f0000000340)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r7, 0xbb0a}}, 0x18) r8 = socket$inet6(0xa, 0x1000000000002, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x42, 0x0) syncfs(r4) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r9, 0x400454da, &(0x7f0000001300)=r10) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 22:53:24 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) [ 278.053012] binder: 11572:11573 unknown command 536872384 [ 278.058786] binder: 11572:11573 ioctl c0306201 20000440 returned -22 [ 278.097331] binder_alloc: binder_alloc_mmap_handler: 11572 20001000-20004000 already mapped failed -16 [ 278.107864] binder: 11572:11579 unknown command 536872384 [ 278.113845] binder: 11572:11579 ioctl c0306201 20000440 returned -22 22:53:24 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:24 executing program 2: 22:53:24 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='selinuxfs\x00', 0x3, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000380)=""/246, 0xf6) 22:53:24 executing program 0: 22:53:24 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:24 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001480)='/dev/hwrng\x00', 0x8000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) r6 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r5, 0x0, 0x112, 0x1, 0x0, 0xfffffc55) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000080)={0xffff, 0x2, 0x7, 0x9, 0x1ed, 0xe9}) chdir(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f0000000340)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r7, 0xbb0a}}, 0x18) r8 = socket$inet6(0xa, 0x1000000000002, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x42, 0x0) syncfs(r4) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r9, 0x400454da, &(0x7f0000001300)=r10) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 22:53:24 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) [ 278.582502] binder_alloc: binder_alloc_mmap_handler: 11559 20001000-20004000 already mapped failed -16 [ 278.662773] binder: 11565 RLIMIT_NICE not set [ 278.668080] binder: BINDER_SET_CONTEXT_MGR already set [ 278.673580] binder: 11559:11609 ioctl 40046207 0 returned -16 [ 278.701320] binder_alloc: 11559: binder_alloc_buf, no vma [ 278.707023] binder: 11559:11609 transaction failed 29189/-3, size 24-8 line 3035 [ 278.795763] binder: 11559:11616 BC_INCREFS_DONE u0000000000000000 no match [ 278.811420] binder: 11559:11565 Release 1 refcount change on invalid ref 1 ret -22 [ 278.839493] binder: release 11559:11565 transaction 8 out, still active [ 278.854698] binder: send failed reply for transaction 8, target dead 22:53:24 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x81) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 22:53:24 executing program 2: 22:53:24 executing program 4: 22:53:24 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:24 executing program 5: ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140), 0x4) keyctl$update(0x2, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) r4 = getpgrp(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) capget(&(0x7f0000000000)={0x19980330, r4}, &(0x7f0000000200)={0x5, 0x9, 0x3, 0xfffffff8, 0x8}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syslog(0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000d00), 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ftruncate(r3, 0x280080) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r2, r3, &(0x7f0000d83ff8), 0x200800900000002) 22:53:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)) 22:53:25 executing program 2: 22:53:25 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:25 executing program 1: 22:53:25 executing program 5: 22:53:25 executing program 4: 22:53:25 executing program 1: 22:53:25 executing program 0: 22:53:25 executing program 2: 22:53:25 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:25 executing program 4: 22:53:25 executing program 5: 22:53:25 executing program 1: 22:53:25 executing program 2: 22:53:25 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:25 executing program 0: 22:53:25 executing program 4: 22:53:25 executing program 5: 22:53:25 executing program 1: 22:53:26 executing program 0: 22:53:26 executing program 2: 22:53:26 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:26 executing program 4: 22:53:26 executing program 1: 22:53:26 executing program 5: 22:53:26 executing program 2: 22:53:26 executing program 0: 22:53:26 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:26 executing program 4: 22:53:26 executing program 1: 22:53:26 executing program 2: 22:53:26 executing program 5: 22:53:26 executing program 0: 22:53:26 executing program 4: 22:53:26 executing program 1: 22:53:26 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:26 executing program 2: 22:53:26 executing program 1: 22:53:26 executing program 0: 22:53:26 executing program 4: 22:53:27 executing program 5: 22:53:27 executing program 2: 22:53:27 executing program 4: 22:53:27 executing program 1: 22:53:27 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:27 executing program 4: 22:53:27 executing program 0: 22:53:27 executing program 1: 22:53:27 executing program 5: 22:53:27 executing program 2: 22:53:27 executing program 1: 22:53:27 executing program 4: 22:53:27 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:27 executing program 0: 22:53:27 executing program 1: 22:53:27 executing program 5: 22:53:27 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', 0x0, 0x11000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 22:53:27 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:53:27 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0xfffffffffffffffe) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) 22:53:27 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000580)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000005c0), 0x12) [ 281.793395] ptrace attach of "/root/syz-executor.4"[11759] was attempted by "/root/syz-executor.4"[11761] 22:53:27 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:28 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) 22:53:28 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r1, 0x0) 22:53:28 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000000)) 22:53:28 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) shmctl$SHM_UNLOCK(0x0, 0xc) 22:53:28 executing program 4: syslog(0x4, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c4f0) 22:53:28 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bridge\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r3, &(0x7f0000000180)="a1", 0x1, 0x0, 0x0, 0x0) 22:53:28 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 22:53:28 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x50a000, 0xffffffff7ff0bdbe}) 22:53:28 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) close(r0) 22:53:28 executing program 1: 22:53:28 executing program 5: 22:53:28 executing program 2: 22:53:28 executing program 1: 22:53:28 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, 0x0, &(0x7f0000000080)) 22:53:28 executing program 4: 22:53:28 executing program 2: 22:53:29 executing program 5: 22:53:29 executing program 0: 22:53:29 executing program 2: 22:53:29 executing program 4: 22:53:29 executing program 5: 22:53:29 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, 0x0, &(0x7f0000000080)) 22:53:29 executing program 1: 22:53:29 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, 0x0, &(0x7f0000000080)) 22:53:29 executing program 2: 22:53:29 executing program 4: 22:53:29 executing program 5: 22:53:29 executing program 1: 22:53:29 executing program 0: 22:53:29 executing program 4: 22:53:29 executing program 1: 22:53:29 executing program 5: 22:53:29 executing program 2: 22:53:29 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), 0x0) 22:53:29 executing program 0: 22:53:30 executing program 4: 22:53:30 executing program 1: 22:53:30 executing program 2: 22:53:30 executing program 0: 22:53:30 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), 0x0) 22:53:30 executing program 5: 22:53:30 executing program 4: 22:53:30 executing program 1: 22:53:30 executing program 2: 22:53:30 executing program 0: 22:53:30 executing program 5: 22:53:30 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6, &(0x7f0000000040), 0x0) 22:53:30 executing program 4: 22:53:30 executing program 1: 22:53:30 executing program 2: 22:53:30 executing program 4: 22:53:30 executing program 0: 22:53:30 executing program 3: 22:53:30 executing program 1: 22:53:30 executing program 5: 22:53:31 executing program 2: 22:53:31 executing program 3: 22:53:31 executing program 4: 22:53:31 executing program 0: 22:53:31 executing program 3: 22:53:31 executing program 5: 22:53:31 executing program 1: 22:53:31 executing program 2: 22:53:31 executing program 4: 22:53:31 executing program 3: 22:53:31 executing program 0: 22:53:31 executing program 1: 22:53:31 executing program 2: 22:53:31 executing program 5: 22:53:31 executing program 3: 22:53:31 executing program 1: 22:53:31 executing program 4: 22:53:31 executing program 3: 22:53:31 executing program 5: 22:53:31 executing program 0: 22:53:31 executing program 2: 22:53:32 executing program 3: 22:53:32 executing program 1: 22:53:32 executing program 5: 22:53:32 executing program 4: 22:53:32 executing program 2: 22:53:32 executing program 0: 22:53:32 executing program 3: 22:53:32 executing program 5: 22:53:32 executing program 2: 22:53:32 executing program 4: 22:53:32 executing program 0: 22:53:32 executing program 1: 22:53:32 executing program 3: 22:53:32 executing program 2: 22:53:32 executing program 5: 22:53:32 executing program 1: 22:53:32 executing program 0: 22:53:32 executing program 4: 22:53:32 executing program 3: 22:53:33 executing program 2: 22:53:33 executing program 0: 22:53:33 executing program 5: 22:53:33 executing program 1: 22:53:33 executing program 2: 22:53:33 executing program 4: 22:53:33 executing program 3: 22:53:33 executing program 0: 22:53:33 executing program 2: 22:53:33 executing program 1: 22:53:33 executing program 4: 22:53:33 executing program 5: 22:53:33 executing program 3: 22:53:33 executing program 0: 22:53:33 executing program 2: 22:53:33 executing program 1: 22:53:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 22:53:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) read(r0, &(0x7f0000000080)=""/69, 0x45) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 22:53:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[], 0x0, 0x241}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x0, 0x0, @pic={0x0, 0x5b}}) 22:53:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x8, 0x0, &(0x7f0000000080)) 22:53:33 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) read(r0, &(0x7f0000000080)=""/69, 0x45) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) close(r0) 22:53:34 executing program 4: 22:53:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001300)={'sit0\x00'}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x34d) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xfe\x00\x00\x00\x00\x05\x00\x00\x00\x03', 0x141}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x200300) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000000000000000000"]) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) socket$inet_smc(0x2b, 0x1, 0x0) ptrace$setregs(0xf, r2, 0xab2, &(0x7f0000000100)="035a879dc1759c6f7dc50e92677c7aa948b196a3730a6bc6382b51b776434a28818e570c0a8989148c2eec1a83198123f2fa3a3533718b3ad27793c70fb928ceba5ac36e22fb847bdec85dc4887c475159d8816381abc0109d8fa3897faeb44f0787485178b1742fbd88b791b3814a34024fecd01995d12b873593ce2d3c92196c59ea4adf8c7f37c1a2e3ac3b65ff462511781d1890bd9d7496bc05e27aebf108541ec1") 22:53:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000300)) 22:53:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) dup3(r0, r1, 0x0) 22:53:34 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f00000001c0)=@hci, &(0x7f0000000240)=0x80) 22:53:38 executing program 0: clone(0x80003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) wait4(0x0, 0x0, 0x0, 0x0) 22:53:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:53:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 22:53:38 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="0180c200000000000000000086dd60093a0600083a00fe8000000000000000000000000000bbff0200000000000000000000000000089078"], 0x0) 22:53:38 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x1}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 22:53:38 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000000)={0x2, 0x338, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x7) 22:53:38 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xff78}], 0x1, 0x0) 22:53:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 22:53:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x805, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, &(0x7f0000000180), 0x8) sendmsg$kcm(r0, &(0x7f0000001600)={&(0x7f0000000480)=@in={0x2, 0xf, @dev}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000080)="e5", 0x1}], 0x1}, 0x0) 22:53:38 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140ceb", 0x11}], 0x1}, 0x0) [ 292.992948] ================================================================== [ 293.000378] BUG: KMSAN: uninit-value in arp_mc_map+0x6a0/0x9b0 [ 293.006359] CPU: 1 PID: 12391 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 293.013549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.022902] Call Trace: [ 293.025529] dump_stack+0x173/0x1d0 [ 293.029174] kmsan_report+0x12e/0x2a0 [ 293.032995] __msan_warning+0x82/0xf0 [ 293.036899] arp_mc_map+0x6a0/0x9b0 [ 293.040540] arp_constructor+0x422/0xa50 [ 293.044620] ? arp_key_eq+0xd0/0xd0 [ 293.048257] ___neigh_create+0xe19/0x2890 [ 293.052430] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 293.057809] __neigh_create+0xbd/0xd0 [ 293.061623] ip_finish_output2+0xa0f/0x1820 [ 293.065963] ip_finish_output+0xd2b/0xfd0 [ 293.070132] ip_output+0x53f/0x610 [ 293.073684] ? ip_mc_finish_output+0x3b0/0x3b0 [ 293.078265] ? ip_finish_output+0xfd0/0xfd0 [ 293.082593] ip_local_out+0x164/0x1d0 [ 293.086405] iptunnel_xmit+0x8a7/0xde0 [ 293.090318] ip_tunnel_xmit+0x35b9/0x3980 [ 293.094507] ipgre_xmit+0x1098/0x11c0 [ 293.098320] ? ipgre_close+0x230/0x230 [ 293.102214] dev_hard_start_xmit+0x604/0xc40 [ 293.106663] __dev_queue_xmit+0x2e48/0x3b80 [ 293.111020] dev_queue_xmit+0x4b/0x60 [ 293.114833] ? __netdev_pick_tx+0x1260/0x1260 [ 293.119348] packet_sendmsg+0x79bb/0x9760 [ 293.123524] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 293.129000] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.134204] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 293.139624] ___sys_sendmsg+0xdb9/0x11b0 22:53:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = socket$kcm(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, &(0x7f0000000140)=r1, 0x1f4) sendmsg$kcm(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@in6={0xa, 0x4e20, 0x0, @loopback={0xffffffffa0010000}}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x2000) [ 293.143711] ? compat_packet_setsockopt+0x360/0x360 [ 293.148749] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.153954] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 293.159322] ? __fget_light+0x6e1/0x750 [ 293.163306] __se_sys_sendmsg+0x305/0x460 [ 293.167486] __x64_sys_sendmsg+0x4a/0x70 [ 293.171557] do_syscall_64+0xbc/0xf0 [ 293.175292] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.180495] RIP: 0033:0x457e39 [ 293.183694] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.202601] RSP: 002b:00007f6628e40c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 293.210316] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 293.217587] RDX: 0000000000000000 RSI: 0000000020001540 RDI: 0000000000000003 [ 293.224858] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 293.232137] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6628e416d4 [ 293.239418] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 00000000ffffffff [ 293.246701] [ 293.248323] Uninit was created at: [ 293.251849] No stack [ 293.254164] ================================================================== [ 293.261534] Disabling lock debugging due to kernel taint [ 293.266985] Kernel panic - not syncing: panic_on_warn set ... [ 293.272861] CPU: 1 PID: 12391 Comm: syz-executor.2 Tainted: G B 5.0.0-rc1+ #9 [ 293.281420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.290761] Call Trace: [ 293.293352] dump_stack+0x173/0x1d0 [ 293.296979] panic+0x3d1/0xb01 [ 293.300187] kmsan_report+0x293/0x2a0 [ 293.303991] __msan_warning+0x82/0xf0 [ 293.307791] arp_mc_map+0x6a0/0x9b0 [ 293.311421] arp_constructor+0x422/0xa50 [ 293.315490] ? arp_key_eq+0xd0/0xd0 [ 293.319110] ___neigh_create+0xe19/0x2890 [ 293.323274] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 293.328636] __neigh_create+0xbd/0xd0 [ 293.332435] ip_finish_output2+0xa0f/0x1820 [ 293.336782] ip_finish_output+0xd2b/0xfd0 [ 293.340932] ip_output+0x53f/0x610 [ 293.344481] ? ip_mc_finish_output+0x3b0/0x3b0 [ 293.349067] ? ip_finish_output+0xfd0/0xfd0 [ 293.353378] ip_local_out+0x164/0x1d0 [ 293.357178] iptunnel_xmit+0x8a7/0xde0 [ 293.361079] ip_tunnel_xmit+0x35b9/0x3980 [ 293.365251] ipgre_xmit+0x1098/0x11c0 [ 293.369052] ? ipgre_close+0x230/0x230 [ 293.372932] dev_hard_start_xmit+0x604/0xc40 [ 293.377347] __dev_queue_xmit+0x2e48/0x3b80 [ 293.381699] dev_queue_xmit+0x4b/0x60 [ 293.385493] ? __netdev_pick_tx+0x1260/0x1260 [ 293.389984] packet_sendmsg+0x79bb/0x9760 [ 293.394151] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 293.399597] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.404783] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 293.410171] ___sys_sendmsg+0xdb9/0x11b0 [ 293.414234] ? compat_packet_setsockopt+0x360/0x360 [ 293.419253] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 293.424437] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 293.429800] ? __fget_light+0x6e1/0x750 [ 293.433882] __se_sys_sendmsg+0x305/0x460 [ 293.438034] __x64_sys_sendmsg+0x4a/0x70 [ 293.442086] do_syscall_64+0xbc/0xf0 [ 293.445800] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.451015] RIP: 0033:0x457e39 [ 293.454199] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.473107] RSP: 002b:00007f6628e40c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 293.480819] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 293.488079] RDX: 0000000000000000 RSI: 0000000020001540 RDI: 0000000000000003 [ 293.495337] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 293.502613] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6628e416d4 [ 293.509870] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 00000000ffffffff [ 293.518278] Kernel Offset: disabled [ 293.521900] Rebooting in 86400 seconds..