[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 56.819211][ T26] audit: type=1800 audit(1567234943.054:25): pid=8598 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 56.857766][ T26] audit: type=1800 audit(1567234943.054:26): pid=8598 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 56.891764][ T26] audit: type=1800 audit(1567234943.054:27): pid=8598 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.50' (ECDSA) to the list of known hosts. 2019/08/31 07:02:34 fuzzer started 2019/08/31 07:02:37 dialing manager at 10.128.0.26:45397 2019/08/31 07:02:38 syscalls: 2487 2019/08/31 07:02:38 code coverage: enabled 2019/08/31 07:02:38 comparison tracing: enabled 2019/08/31 07:02:38 extra coverage: extra coverage is not supported by the kernel 2019/08/31 07:02:38 setuid sandbox: enabled 2019/08/31 07:02:38 namespace sandbox: enabled 2019/08/31 07:02:38 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/31 07:02:38 fault injection: enabled 2019/08/31 07:02:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/31 07:02:38 net packet injection: enabled 2019/08/31 07:02:38 net device setup: enabled 07:05:31 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20040, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000040)={0xc, 0xa5, "75467ef8f54eb12954e9755ab3d25c6aec300133c192a8901818dd00ee9be7fc83b99680a933341fdd0612f6a545f7d20dcac052856d7d07e43f09347430948ab044e6c7ef9c46bd202339c2a4b78be27a6f544476608a4eda9e60d9825e2b396019cf170f3c6ca75f830d1172043680d0f18f30fc7b2e47c63ebeaf723e018d5f33dc180182fc0a1f74661082af2e22a2dda7ea0c016e5e8c70c618804ff111486b613143"}, 0xab) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@mcast2, r1}, 0x14) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000180)=0x4) socket$pptp(0x18, 0x1, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0x80) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000240)={0x7}, 0x4) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000280)={@mcast1, r1}, 0x14) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000002c0)={'ipvs\x00'}, &(0x7f0000000300)=0x1e) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x4e20, 0xd24d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}, 0x0, 0x20, 0x0, "755015934d676831be62eed7c6d5dee06f2fc320a10f2e63deaf9d3db0234d480c2b5712e61f8cb71efd6dbc96c5ba27c94955d8cadc86c7545507e3c11d3d49912a2566979c2848e117463c7b413626"}, 0xd8) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000440)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000480)="26a02cb31107eec79b0889741c9969819271d6cdf2a440a1315fa4e1156dfb8e03158cff79cc4d03b5b97ab99683e0e598ca8300484e843557f798490f3ed441642289324d807332fb6f5257f09820ead23678789c20b73ab13ffc28b89362b4ca9e7071a7d919840550ec340d3de51e449d8e752eba00331a780ccbd6d34f5d60af4b9dc2e118438df9f58e9e136d2f9e324e5c04", 0x95}], 0x1, &(0x7f0000000580)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xa751}}, @ip_retopts={{0x34, 0x0, 0x7, {[@generic={0x1, 0xa, "079f059b8646b8c4"}, @timestamp={0x44, 0x18, 0x5050, 0x0, 0x9, [{[], 0xffffffff}, {[@multicast1], 0x4}, {[@broadcast], 0x4063306a}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x20}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @rand_addr=0xfff, @rand_addr=0x5}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0xb8}, 0x1) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000680)=""/25) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000a40)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000740)={0x288, r2, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @mcast2, 0x40}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x886}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x101, @loopback, 0x81}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1020000000000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd6}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x288}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) execve(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000b40)=[&(0x7f0000000ac0)='udp:syz2\x00', &(0x7f0000000b00)='ib'], &(0x7f0000000d40)=[&(0x7f0000000b80)='&\x00', &(0x7f0000000bc0)='ipvs\x00', &(0x7f0000000c00)='\x00', &(0x7f0000000c40)='syzkaller1\x00', &(0x7f0000000c80)='eth0system\x00', &(0x7f0000000cc0)='\x00', &(0x7f0000000d00)='\x00']) setxattr$security_smack_entry(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)='security.SMACK64MMAP\x00', &(0x7f0000000e00)='/dev/cachefiles\x00', 0x10, 0x3) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000e40)=""/4096) setsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000001e40)=0x6, 0x4) r3 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000001e80)={0x0, 0x70, 0xe4, 0x0, 0x7, 0x1, 0x0, 0x35, 0x7890a9c691e6f67a, 0x2, 0x8001, 0x5, 0x0, 0x0, 0x1469, 0x40, 0x9, 0x3ecf, 0x2, 0x4, 0x2, 0x1ff, 0x7, 0x1f, 0x800, 0x3, 0x10000, 0x1ff, 0x9, 0x1, 0x5, 0x0, 0x3ff, 0x7371, 0x8000, 0xdb, 0x6, 0x9, 0x0, 0x1f, 0x1, @perf_config_ext={0x0, 0xffffffffffffff9e}, 0x40, 0x0, 0x10000, 0x2, 0x9, 0x8, 0x39e}, r3, 0x2, r0, 0x2) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000001f00)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) clock_gettime(0x0, &(0x7f0000001f40)={0x0, 0x0}) write$evdev(r0, &(0x7f0000001f80)=[{{0x77359400}, 0x3, 0x8, 0x800}, {{0x77359400}, 0x0, 0x81, 0xc0000000}, {{r4, r5/1000+10000}, 0x1, 0x8}], 0x48) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000002000)={0x9, 0x5, 0xa7, 0x6}) r6 = syz_open_dev$media(&(0x7f0000002040)='/dev/media#\x00', 0x2, 0x1) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x10, 0x14, "03ca138ad60bddddf0ed29d17565e5b6d0678a6d223e2aa7f21ca6433552179c91f964a565bd183bfe1e7493a637350f89900761837b2c1166d36d460d86a98a", "2e27347335541ffe8584c3f93d8a3c6e71e91f78c1293b44c010543b60d42fab", [0xa0e6, 0x4]}) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000002140)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000002180)={r7, 0x3}) 07:05:31 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x444000, 0x40) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000040)=""/116) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r2, 0x8a, 0x7ff, 0x0, 0xffffffff, 0x887}, 0x14) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x6, 0x14000) recvfrom$unix(r0, &(0x7f0000000200)=""/132, 0x84, 0x40000040, &(0x7f00000002c0)=@file={0x77e8acb32c394cdb, './file0\x00'}, 0x6e) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000340)={0x89c}, 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) fremovexattr(r3, &(0x7f0000000380)=@known='system.posix_acl_default\x00') r4 = semget(0x2, 0x3, 0x400) semctl$GETVAL(r4, 0x1, 0xc, &(0x7f00000003c0)=""/6) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000400)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000440)={0x81}, 0x4) r5 = accept4(r0, &(0x7f0000000480)=@generic, &(0x7f0000000500)=0x80, 0x800) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000000540)=r2, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=@newtclass={0x48, 0x28, 0x100, 0x70bd2c, 0x25dfdbfc, {0x0, r6, {0x10, 0x6}, {0x9, 0x9}, {0x6, 0xd}}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x1c, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x1ff}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x100000000}, @TCA_QFQ_WEIGHT={0x8}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000007c0)=[r3, r0, r3, r5, r3, r5, r0], 0x7) r7 = accept4(r1, &(0x7f0000000800)=@ipx, &(0x7f0000000880)=0x80, 0x80000) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000008c0)='trustedAGPL\x00', 0x0, r7) semtimedop(r4, &(0x7f0000000900)=[{0x0, 0xbf28, 0x1800}, {0x3, 0x7f, 0x1000}, {0x4, 0x1000, 0x1800}], 0x3, &(0x7f0000000940)) r8 = getuid() getresuid(&(0x7f0000000980), &(0x7f00000009c0)=0x0, &(0x7f0000000a00)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000a40)={0x0, 0x0}, &(0x7f0000000a80)=0xc) setresuid(r8, r9, r10) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f0000000c80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b40)={0xf8, r11, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbc52}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbf}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff1d10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x10}, 0x4000) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x12, 0x16, 0x8, "29406e52735b30894aab507552e130646afe493d8d32a2b71d92a01481e94bed85f7f08e0a68acd9ecc60e6376a7702acd84e633b73c01c75853026d6f2018e3", "7df3fefd1e6b017d09a520a882313e168fa14f88daa8bc6b96aec0a346774427", [0xb2, 0x8]}) syzkaller login: [ 244.983663][ T8765] IPVS: ftp: loaded support on port[0] = 21 [ 245.155493][ T8765] chnl_net:caif_netlink_parms(): no params data found [ 245.171980][ T8768] IPVS: ftp: loaded support on port[0] = 21 07:05:31 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x7f, 0x7}, {0x3, 0x8}, 0x8, 0x3, 0x7}) socket$caif_stream(0x25, 0x1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x61) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x50800) write$P9_RVERSION(r0, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0x1, 0x8, '9P2000.L'}, 0x15) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000180)={0x13ef}) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000340)={0xf4, &(0x7f0000000240)=""/244}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000380)={0x0, 0x6}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000400)={r3, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @mcast2, 0x4}}}, &(0x7f00000004c0)=0x84) sendmsg$inet6(r2, &(0x7f0000000900)={&(0x7f0000000500)={0xa, 0x4e20, 0x1, @ipv4={[], [], @multicast2}, 0x350}, 0x1c, &(0x7f0000000880)=[{&(0x7f0000000540)="b7cd20bf3756d7d7132025b0cb35cf10fef9d85d274f17b4c30e3aba9270369e05d6b1cff9324d65648c33f522f6b86607f4737ef1befe7af0c85d7b4323f3538dcfd0a1eb7a8ce5fe2feddff819b225a7d8c1a066c509b61777a78a733a", 0x5e}, {&(0x7f00000005c0)="7aba4db0913cd51261b728307060fced4cdbc85d2745faf9b83bd3a594b4a83ec9c6a1f312cbb00d7c8725a1cf9900cc79e36ae808503ed367611d0f4a5d4cb5a53df27b1561d9eb867afab2f6fbeb0d4370c00cec9a2e94cdb9700515a5c168ebc8560a4b855eda25f03ae4ccbed98d6d9217843838914042a1448567fff921a9bd857d41977d7c9df14660294bda160dc88982a12538c47cbba2583504c113df2ec9101e3e4723f579dda23e3d36b60757c80d72a22c0088dab6c4679a49304a4ec8fdbc94d2d63fc00944fe42c8e4ca4c0f90f7fc22a626ab4e84958b6619b27f94ea74516642bc9997c5a7b3e3685b07d393dfb87fa0bd16439deddb", 0xfe}, {&(0x7f00000006c0)="461415b0d862e7ed2776da0763397a1706f740033ccfe0f8b3156c69a3719d9cab14ff26b4914c07539a9b905c4d1ba4d82e7e7c5a6dbf4c0791bc315a3d39457f8cdd04388dc6345ca00e3aca564391bdc9e2358c1c01f3875eb989bac739829b5722d778b0c55fc821fd58837d94d830d57cf8a5c40b8e8b7ddb58bdfbea21ea5333adc7137225eaf036f2902462e76a115610508890406bb8e38417c613a5f3669777d8188c0ad4657fa9e5b0bda954d122", 0xb3}, {&(0x7f0000000780)="cf80ca97749a7b39ff2a28e7ce9613d4857c894d8486e656597f9aa2cc7a06f08b64be6ec032fc4a7af061ef38e5fa55a1bd6c063a5333b7e04c9b4b2d51402fab919f0674ba066bb1881a3e2a6ab6cb9fc66de1796cfeda92ab116d632d659b7122a8b9e711a5690f2ce6ff298e68a05b14eed60c25d0ab65101b9cd3fea0a559a98296bd8ee3e91cec45c3a80a62599dac2b00ab6e560115fbe6e651e7ba50056ebfd0dae07dc8d0fdde6d5b1f0a9f7db81b", 0xb3}, {&(0x7f0000000840)="86a713154bf87e68d2716801336db5b200c2475a7923e748a9b2", 0x1a}], 0x5}, 0x8000) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000940)=0x7fffffff) write(r2, &(0x7f0000000980)="e526b7ea3c0e0a3a1dafde6f24098366005332a56de6457bda7b256a4d9c85005e1ca77397d9bfbaae63327308a69142ad200628531626c10eb484800800160417e364f8828d7caa1e970b0c13574379e3915d1ebfd25d5fc43c3e1447970e16ac696c986325246f4145b1f0bc73095127b0cd96b7547a7d324814b62e25e1730f2af8ff3bdb312becb82ad98a335b3b76f625b00ec60763726c988bea5ee5a505102465e261f341473e71724c4424bfd8a2618a0316b3f0c9ee870628b55c0ffc962a49a23d2ce49ad83e19f7dfd6f41e7097eeeb9831cd88", 0xd9) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000a80)={0x3000, 0x1, 0x40, 0x101, 0x8}) socket$isdn_base(0x22, 0x3, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$char_usb(r0, &(0x7f0000000b00)="81d78669bb1ab3d4eb2f9668f4a76aa5a9a7a5da88d8cbe26acdae677832fea2ff25cc5a7c57c26c7f26643c9507212e5e2a90e4755ae71a9b790017f80045a8e2ef6b285a2734ec88c2f9358ea2aed11fb94aaa115a6a76aac9a7c2de6e21eed1f0ebdf38c1262067e3f0bce3dcc0eaf0e69bf120bec4a11c34ddc701b82f6b0fadbf83408a30e88b9f99a0eb1eb474547a944b735cf17b52cc320d9dc59f4f6c37f930d3565154117401fab50244dd24d45e62ea43592c29c984946a35ec6199d4c7c97229fcc5bbc4e5e6ccab7da82923c5d51dadd9374a008607daaef11df2345f5bfd4abfd953c7", 0xea) eventfd2(0x8ea, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000c40)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000c00)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000c80)={0xf, 0x8, 0xfa00, {r5, 0x3}}, 0x10) write(r4, &(0x7f0000000cc0)="9ff042c50074ad11da91890a60aca22cb56340f94682956fbbfa528c3f8b7283c9514f121170fb92fd16e56c12d3dba21f4bfe4300d75cf045823d03d96e8b57f04afce035bef9279d9f1f164fc9918129491126e618b843f5", 0x59) socket$isdn_base(0x22, 0x3, 0x0) r6 = add_key$user(&(0x7f0000000d40)='user\x00', &(0x7f0000000d80)={'syz', 0x0}, &(0x7f0000000dc0)="78dcd17ab14eaf2bf74adbdae6e67b4da5993fefb47936e4423f66f300502d268513b7da1081a446b7dd7eec1b877a48d6f36a2937a0edefd29ef78508db845f3ccc435de8fd5163f873723adb7bd7d9656c22afa23b47084391cad02e3f40c88586928c06b20605f43655e5dd5e249db370d599342142052a808d4aa8ac9172d4655bc911ea8371d36ea99b515678e83ebc8deac8b60707cf1a2e294f270be29791847b6973f5344bef30bbf37c96861e3ad40af8526de30c2e5776c062f8ec856c02e6fda091fbf2be4f12bb7b807da723c9266ba50b57beb43ba6d89457b16da1be4cb4e45d6333a64144aef322669ea3f941", 0xf4, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f0000000ec0)='keyring\x00', &(0x7f0000000f00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r6, r7) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000f40), &(0x7f0000000f80)=0x1) [ 245.239392][ T8765] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.246665][ T8765] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.256024][ T8765] device bridge_slave_0 entered promiscuous mode [ 245.275545][ T8765] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.283251][ T8765] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.291374][ T8765] device bridge_slave_1 entered promiscuous mode [ 245.381900][ T8765] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.423740][ T8765] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.453241][ T8768] chnl_net:caif_netlink_parms(): no params data found [ 245.495748][ T8765] team0: Port device team_slave_0 added [ 245.516334][ T8772] IPVS: ftp: loaded support on port[0] = 21 [ 245.517608][ T8765] team0: Port device team_slave_1 added [ 245.531308][ T8768] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.538897][ T8768] bridge0: port 1(bridge_slave_0) entered disabled state 07:05:31 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r1, 0x6, 0xffffffffffffff7f}, 0xc) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000100)=""/96, &(0x7f0000000180)=0x60) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f00000001c0)) fsetxattr$security_evm(r0, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@md5={0x1, "ba9e83de6af99072c4a0e72788284780"}, 0x11, 0x3) setsockopt$inet_dccp_int(r0, 0x21, 0x1, &(0x7f0000000280)=0xbe, 0x4) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f00000002c0)=0xcf, 0x4) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x8, 0x2, 0x8}) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f00000004c0)={0x50b, 0x4, 0x10001}) syz_open_dev$video4linux(&(0x7f0000000500)='/dev/v4l-subdev#\x00', 0xfffffffffffffffb, 0x80) r3 = syz_open_dev$cec(&(0x7f0000000540)='/dev/cec#\x00', 0x3, 0x2) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000580)=0x29) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)=@ccm_128={{}, "6967b77233257196", "2a946d1349f27af21d02c76a058ae722", "c0e81179", "27673d197ab12dee"}, 0x28) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000600)={r2}) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$cgroup_ro(r0, &(0x7f0000000640)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000680)={0xe6c2, 0x0, 0x4, 0x80000001, r1}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000780)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000800)={0xb, 0x10, 0xfa00, {&(0x7f00000006c0), r5, 0x5b}}, 0x18) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000840)={'NETMAP\x00'}, &(0x7f0000000880)=0x1e) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000008c0)={{0x2, 0x4e24, @broadcast}, {0x0, @broadcast}, 0x176919532c6e3fac, {0x2, 0x4e21, @multicast1}, 'hsr0\x00'}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000940)={0x4, 0x9, 0x6, 0x0, [], [], [], 0xfff, 0x5, 0xbfe, 0xfffffffffffffff9, "a85f615c2fb9ecd36c6166552d7079ec"}) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000b00)={{0x2, 0x4e22, @multicast2}, {0x6, @local}, 0x20, {0x2, 0x4e21, @broadcast}, 'veth0_to_hsr\x00'}) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open$cgroup(&(0x7f0000000bc0)={0x3, 0x70, 0x43707826, 0x1e, 0x84e, 0x1d, 0x0, 0x6, 0x2024, 0xa, 0x80000001, 0xb565, 0x1, 0x312, 0x7fff, 0x200, 0x3, 0xe35, 0x1f6f, 0x9, 0xffffffffffff7fff, 0x20, 0x2, 0x7, 0x1, 0x2, 0x2, 0x8a, 0xfffffffffffffff9, 0x7, 0xfffffffffffff800, 0xffffffffffffff29, 0x1000, 0x401, 0x9, 0x1, 0x3, 0x20, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000b80), 0x8}, 0x2, 0x0, 0x8000, 0x0, 0x401, 0x8, 0x100}, r0, 0xe, 0xffffffffffffffff, 0x35d06974e7807b67) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000c40)={0x100000001, 0xfffffffffffffff9, 0xffffffffffffffc0, 0x4, 0x7, 0x81}) [ 245.546657][ T8768] device bridge_slave_0 entered promiscuous mode [ 245.574713][ T8768] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.582805][ T8768] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.592831][ T8768] device bridge_slave_1 entered promiscuous mode [ 245.660752][ T8765] device hsr_slave_0 entered promiscuous mode [ 245.710050][ T8765] device hsr_slave_1 entered promiscuous mode 07:05:32 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100000000, 0x1) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'lo\x00'}) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x80000001) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0xfffffffffffffff8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x4, 0xffffffff, 0x3}, &(0x7f0000000180)=0x10) r2 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) sendmmsg$inet_sctp(r0, &(0x7f0000004740)=[{&(0x7f0000000200)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000240)="39205f1cda88ca8ea3edd76f8e207dd680e534c379e4", 0x16}, {&(0x7f0000000280)="be8720ff629300e66e55681b6dc1351eb66533f396088920b33c2988be905681c0c2eae4084f9bbb3008dc", 0x2b}, {&(0x7f00000002c0)="1e4ab6cf77db432b206d7c20b7bdfa4cd241f8e39f2f27", 0x17}, {&(0x7f0000000300)="56ac03dd9ce33b6f7b8d9b1d273c0d3664060f8e2c5ea490736f90bacbbf0d3881ce6a4b8906e8bd11a38ee868649f501ecf895d8d4ba94b67e0bc504d89822bf3e12e9d57", 0x45}, {&(0x7f0000000380)="898287b03dcc019c3f07f5332b3a8236878db1b03f24d531015f2a8c", 0x1c}, {&(0x7f00000003c0)="5b9029a3b9fbff643750ba043ee9e7c6510b21e69f34e28b1124a654b28b87b68ab652b1b8decfd1416089ca25c7267b97508c49dbf00cfc19e2674b0e", 0x3d}], 0x6, &(0x7f0000000480)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x18, 0xa22e9608737e219b}, {&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x10001, @loopback, 0x80000000}, 0x1c, &(0x7f0000000980)=[{&(0x7f0000000500)="abb6ee12f0daa2658008f62b8654bd031b895ae92520d723998d5d39ecade8406c14ac0d9e9bc0dc8c86210056942be00e46f444f4304dbbe46af95c1b72d6ee84be6ef80da463146b7690520871d0b7f811a239f0d3df91dd9d482a1f8323fa46d0a8a6eba7543ad30cee8816837909c78a413b8c05f1a2d18b5055da39071fa3429d0cfb7feaf260e0368bafadca5a48", 0x91}, {&(0x7f00000005c0)="ee465da79ea1f6bdd279ad439ef30b98688effd25ece1a2ea5c0f350e47b248b3d1e0966c7f002de1b4a0ac126dd05a9a75a2d1368aae59618da0feb24f952b8a007fee7449cdc4272503182ff6ad9b26e64c7f8ccb2d5ff6f3e6b3f165ff60a2ee459a71e1e01779a5b357f41e3732527857f1473d42efeeb15d2eab96b5647e23bf42147b5413724c3953b081ad1d7be6b4f90384c952be26f66", 0x9b}, {&(0x7f0000000680)="718215b5d4e03ca860aacae43719b77dd514c2cbb132f0a8e4dddcdb9d9576a5bdd18c0e8bd16ad491fd133e8f861c2b0539417af492cd062506ba7504e3bc31b4b0f686628443af8a8da035ce30d83f", 0x50}, {&(0x7f0000000700)="ac736ec288484ba2ac7bff034372c411fbc4409f63bdd26fea1d45e7e41e4dd7fb7cc2adae30221c770a20b32fadd65875c680a0c819a4358d7d05f373638cf0dc6e2836514d8f29c59571a1e32e52322a8520f596473c4919f7996eacaa8f85a1a43eef3acf07", 0x67}, {&(0x7f0000000780)}, {&(0x7f00000007c0)="1a18d64496c958f63e7fbaad9afb68ba18f20a931baa62225cea5f61ac40a12883a808b296a4bbc887b986a2a0893d6b243517b37c54ab11da085ea05ae5c851f6c1e3bb8432f7845a61d3afcde1730d1b7a5d8c98694bc446cb6afb4ac6d7541ef713091c726f473a5467686c484c64b8adab2f740cda61ff1852d142ab1076142a5a189d8e202a4011b4a2b570f7683e534cb663ef0a64afe121cb15dc76cd845ab5b46857d8bbe464bd799bffbe71", 0xb0}, {&(0x7f0000000880)="751030b72fb5c6433fa115578a1d0f21b68c5a5ff5d850a53f7151f05cd6987eadb09a8d8f513027ae96459035aeef92e27e40b386a727c831e439b43fef2ad21c1ce5012b21f6ea13733f9a954798d6e24943e0e5f8a2812a3825ac1b4982a7d517f4977225e33fad", 0x69}, {&(0x7f0000000900)="8d46561014fae39a640078346923d31ea6d12b0235c6fe4ea05e9f94968ec4838f23c43d159bc1f187544d598f225a4fa2046525abb451e4cd83caa03eeee4406a174a5eb633b6874c3ce0269f7b8baa4b7a457c921e90469d46266a395326b4a2ab9be99f50bbc11b9823dce80d4bc5e14ed396aaa9d5", 0x77}], 0x8, &(0x7f0000000a00)=[@authinfo={0x18, 0x84, 0x6, {0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @init={0x18, 0x84, 0x0, {0x4, 0x3, 0x2, 0xfffffffffffffff8}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @authinfo={0x18, 0x84, 0x6, {0x58}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x8000}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x10001}], 0x100, 0x4008014}, {&(0x7f0000000b00)=@in6={0xa, 0x4e22, 0x5, @remote, 0x7}, 0x1c, &(0x7f0000000fc0)=[{&(0x7f0000000b40)="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", 0xfe}, {&(0x7f0000000c40)="c27043ef59b9a86d7735c714eafe8541d0811db1e542c804d521ad04ecca61ae538bdd3b472bf2704fa908e4470ee13e0908024326a0c9ac19b2bfefb7db0fbc5b22039004a576cb1f716c57e7b68bc7bb2dcbc991b8c6f68bb0243370f46310fc7a06f54d53ed62b0c1b00c7f6d078ceb74b8b1e5e4af6c35d75dfbfada5c6c0565a6fdc48459f5b8be118479b66e", 0x8f}, {&(0x7f0000000d00)="cf4620b59d14d7ea27e58222e87e86e6911e78a121c9dd446cc26edeffb667c0323dba252742001358112ea0bf5c18f19cc9079bbdc0886ed320f4e6607c3a7dd258fd21f8128d48bec23d73273d67a79244b883291e", 0x56}, {&(0x7f0000000d80)="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", 0xfd}, {&(0x7f0000000e80)="8c5e6269eb75357d2f005cb5b839a6c257b535039666c9618ab867ccf5a204fa8747dde1e9d0b75f6aa4e5149fbab107fc97f998984b8d2cf74695897a3964df8bcfbf97", 0x44}, {&(0x7f0000000f00)="6d75b396c71879c08700b0209b92a273905121d9ae7a9522bcf64bf6a2bec3063eb5908a51806a0f93f0364b18e854447c643a60761ed12a9118b39b2618edecc66e324a79ac7cf63594e0a5275c087a82ae8741b0448ed8ebc17c9fd5d0814ce28c4a55ac3594ab61bf6ef2aa61bd3a712f02c08aa720ea66615da51d1955425ce4f83a36eab41a5ee6190922f0a565c366", 0x92}], 0x6, 0x0, 0x0, 0x44}, {&(0x7f0000001040)=@in6={0xa, 0x4e21, 0x8, @remote, 0x80000001}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000001080)="d3d450f1d674e444c1e15c37168056442f1acfe9bc32a066c6ae47e0f0d10653f6d0212593fda5683135b4eb6a5799061bb0e0a9cc09fb162827063af9db6c81670662a59d0d8dd1fce3f876d2161ee629193fa817c3f8261dfef7fdff0965d726f9dcb5903a7640a5da743868a41e4e13d436da2993b88b645ebfb63a610c33e0d4e0022831c76c7a88a4eb02b9d52de700bc96d9dd81f6ee307a253baf2e4ad517d39c95caf704be7e3dcc80d2c2da62037f5401c52b2ae8257de609b9f9d41c6d00bb5e9f88334c4893d6abeec8bb2938aa5ced244d9f7c46a511ec2fde33de59cf957f1b5b31a35f2286bf370cc112a6e55b65", 0xf5}, {&(0x7f0000001180)="1b68e96590a65153defcd1286feee4ab3f9212ed082192333f915cff6ee5ee8b5e174084aea9d396b86f79d3dfe7a7c50cd8a2723fbeeaa2dc284decaae54e594dec512cdc0c6f6a9d32f7e5662db32d0c8e63086af1ebbc79632517785c55b8c0489622fdd0248218fdfe8721980784857f68e272358794d782af95ee37fccdf6dade0b9e3205a9077ba02c7d2d8d3fd2423fa986f2c077d7c5e980bcda39c40473203d", 0xa4}, {&(0x7f0000001240)="cd747c8a37d03dbc0cc6adc7dcf7ce1da4fe6cdfeb155651f7b5df19cf6ef36314fb3bb1f9e924822275dec73ba910f7ae64a7be81266e32796998607b2aef6a2cf689aec92e17b56552186dbeffd9f54c6529d27c117551f01148877f8f39b9ba4854562ae93d20c621ba3dbae6dd88dd9e33a907bd1a4fa31a323d74aa4393c236001c041f584b4fe803355ad9f105b88ff2a66488fa468ede16fa9218a582519251be7a79e1441f7b3a335817865f6c20e2b674c17f8a573a5e60a47041e6bf90ca54fb8b5da0169a1d7fada25414539de7e7bab9c1ffce33cd5f58b478887d65f8a742", 0xe5}, {&(0x7f0000001340)="2e03abc6496238382159e7256c367844b666d97c3985f274287d396b868d4aac35a8fceaf35355760ee7b324a1fac964da0bbdaac6e65ca5439ddb2170258c97f7d22a1781738c4276e83216da8ca2afe6803594029cb544d78345a9e7b2eedaad010e846235001d522db32088a6b00da395cd3da96e2d23ca6438c66846097a106e4e14075252131cbdc7a958f0156808ec9fa14773dfb1a44b9fef07a645", 0x9f}, {&(0x7f0000001400)="ad09e86272ffbcfae05c09296df7c8958e142289b824e3125f882580e42be9ee009db9ca246695f777ac23ae7f866088649fc4ff69da3d69f20b2563a62bc9ea4d4b69c602752550edc9c2e179e8fe2edaa12e5676ebccc316bbc6a261870ba6d53f9f179e1b65a6b2e55228e1eded1b54d7a355d2a3d65450cc8b99eaa55044c9e1e72a70afee8ba351e3e2e2036d7e3f1ee7c378d88f0ce63b453a014ee95973a01cfc6ef17cc64c700fa722598dd1b135b6b479354af2885e930819e18128c0de1bf55d2c1b9d6cc566c2ecb3df20214cbbf21bce91cfb7eaf1c563bcd4515da935778bd122374424dcbe", 0xec}, {&(0x7f0000001500)="ef871d82fbb5660e576fc0937c7237dee7b4da4a586a8e164b09201676d8beb7344c2934d8cd9ff546a9a98b20ded3", 0x2f}], 0x6, &(0x7f00000015c0)=[@dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0xd}}, @authinfo={0x18}, @authinfo={0x18, 0x84, 0x6, {0x6}}, @sndinfo={0x20, 0x84, 0x2, {0x2000, 0x4, 0x0, 0x7fff, r1}}, @prinfo={0x18, 0x84, 0x5, {0xbf3df5f6574956fc, 0x100}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x1, 0x4, 0x100000001, r1}}], 0xa0, 0x20000800}, {&(0x7f0000001680)=@in6={0xa, 0x4e21, 0x15d, @ipv4={[], [], @multicast2}, 0x6}, 0x1c, &(0x7f0000001d80)=[{&(0x7f00000016c0)="6e5129102f3fb8df9fdd4083f99d8afdecc13bd8cc7676f3a0f40739cf81b6b8cc549584eb57756e8f03a347515d3898fa98eeed9a8f3117f4950b4dd0485aa5f9630e6986aa5508f353b16e225bdb0a14a0116929b645f359e4ba293dc791fc2490921dcf6efd58b44a68558fd4590709910f3e2c4e406e4a4d352b59b8137cb677009c42125bf5f1d3045185c0c6b9af5f34f51fcca86631503b2e8269171eacba411f49", 0xa5}, {&(0x7f0000001780)="4d22a316e2438b477ed27f069f9c7693a692acc9d73247bc0d9166532c9217611a9f0e8e4f36f305102369ab16bf8d82761b5713f65f5e1786bd33453f41da478ffb28edd3de65bf5b327bab2fe7246388dbdebacc89cdc713ac5804f2a8b6c430283437ed2c2dfb0e34549f36802d82a28056288127772b2c433826a48f8c32ba43568e457657f657e4f3b1ea920a5bc0b8e491346cb10f3b506a91c3efe0fea28e7fb09d15123c8d24d3bd58114da7ecd635b4dba09afaf2d818eaf8369c803993e60813963b321920fe849995bb6e685c6d", 0xd3}, {&(0x7f0000001880)="858fbdbd0a45881ed69f01536716ad8279f198abd42db8e07e215cb3bfb830a6e11274a17a0386ee849258f7b3f802d3c6c1542346124180ade7af0bbaa546d2caa9c97987e515f70c37262204e4a7bfe6210765fcf46a789b38779078cc468483", 0x61}, {&(0x7f0000001900)="f109a05c69360e96f92a5dd762ab2b823c39cf4c26b5e12bcdfd290554e5eb4eb65a5a1a35c7fae9aa2463e74fec4db5349f7d64bbb08d70dc7e7dea54eef1ba8e194b5ced206cbdae20f9848baca74c9f67a164f908767b2c45f46717c04e9c7ee35ea1f737baf525e5fa5bbb5efe6505a9557cf9a58cadb1c1904dba808db63502fd10f1ed842d592f51659e87bc2eb0e4606f293d7441cdb68ac94f0886afa5eadc0f034b710ba3be1f1bf98028acaba5d4ba35cb350ca0375f08287354a6155ad70ee872740d21e1130bb1f6b2860ba4b9cbe2dd771220f0c094d0eb51e74015813ed962311861", 0xe9}, {&(0x7f0000001a00)="d9d43ad9b7b334566557855b4e5e9cbb3c9c9907023f06c66e8c0b7ce1fe8c0c3d327c6fde10d549c39b8649c57c9374f60e666ca186a2912073d88541b040b54cd2b76b5456f7d0addb59a6b28256aaa45d7eb309613195c6d6509bfe2bb571f064125a66a4d9d8df633bc3d1a47f589b1269db92dea97bac89049f68ff24592672f3ca47aeca83047f1398b0f26fc822ce0b5669f8520c4029cec1e49fee", 0x9f}, {&(0x7f0000001ac0)="b5e2556c822b93946ddb56db56c991cacbf4545574eda2e380cad0122ce1c0a6ec7a608f7ce66ac403569cd82bd02b35d1923d6e94b4b8d859b4bd3e4d7144b59728646e6c25b5d548aac1fd81ae06a3cfcb7003da554b1b715d1a3386fcc6e90c4f6bdaaa3dac41bf9eda44abff2f9692451f40d20af566aaec72fbe116acd4486e35ba1f85e7ca3fcb3512a56e1fb2d4f77265ff5adb1b923a42c7505a364a32ad7fe3065078d07e922b88820b5e164c3f50694d0308d4fe5e8a5a423dccabc37ba873dacccd3d67", 0xc9}, {&(0x7f0000001bc0)="b0388e2a4e03630701420fedfa35ed2e7be104c794a514612bcf318db4d29c9205783f12c1a924a1c8004aff68bdbc13d9beb470843ff5e65d0ebccd9aaa3f618942ac39", 0x44}, {&(0x7f0000001c40)="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", 0xfb}, {&(0x7f0000001d40)="8da1267b23e40d6898d6f5d27aa7bf94eae8d478a7d387c323c07aa8fbf4de14a94905", 0x23}], 0x9, &(0x7f0000001e40)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x2}}], 0x50, 0x24000041}, {&(0x7f0000001ec0)=@in6={0xa, 0x4e24, 0x7, @local, 0xab3}, 0x1c, &(0x7f00000043c0)=[{&(0x7f0000001f00)="30dcf4ea01b627d525bd15e7138b2d514086bd7cf1c7f841b62e54728c75e93b88ca8ad951ea80ab80a8b2e02fdf318a714348bf212adecd35337ddd4006995e2ff723fa359da8e375827dfdaab148e7b1fe220951d69d4e6d3ece217249c32487a557f272de0f43c58fb61a057aa3489e3ec25223d3e87fda352013", 0x7c}, {&(0x7f0000001f80)="5b6c6371a03f020c9213942be070d0798602dbd9bb2217b31932076b1cc19d3e7e04e8a5689736ce7f4d1f7a4bd901307682508929deaecc007bf349614bd6d0dd862d61a4f5c3f8f1e9178795cdbdb0513b5bacc28984290b75d4a4f3accb555ab2ad5db4783efc2ce1288d355cef797cf46914c6397a75eb2d9d5df852d346cc34a7b90e55eaaf61011ed812449d0fa9dc12512e026c121d8f93b32e46c09bf1cc8428cbbf5c24b7722a4d792bb5b1816f6ffab474292714960f03f7653a567f1679351b2aed55404c9346b7e0e2dfabc14f2ee5ccb54e795779143e5ae8c4ede587026fa20310e5381bc7ed6ed6", 0xef}, {&(0x7f0000002080)="2c25ae34b0ca033ecd65e18d519e744ca8c7c4cc829cf548e22d7ceafa513878c2c943d91e9d38c4f5cc7f0e24fa7be3222060ee96dab43b13bb1605a179e3a660c83e589b2953400079087b26be588c002aefdda3687b3ac44c221c949dc52f74986c3e22d73241aef51ecc8c6f31f4ac4c17f6c0b0e0fec117ae07a34d32a203f854", 0x83}, {&(0x7f0000002140)="189e580330da78308d3a738548eac61c9c6750816a61eba93b9fae4e79a23fd284daa9f160d5675d8a51d7073042acb5178ff58bace70e6dd00f6d3bbd", 0x3d}, {&(0x7f0000002180)="4cfaa81d7e3695d05ce0c524353478f9b6b4c1c72cfed0e4ba8cea4adccfec2603cc5f85c7cb395e1087b63a2f9cf38a73376c6128c9883a0574a203f4369b45c6148d8d546258112f870e057799b45c4aacf0ae94c1bfdc0fb79567e8eeab4fd228c6bf6e83845980309cbdfee1820213ba41f376", 0x75}, {&(0x7f0000002200)="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", 0x1000}, {&(0x7f0000003200)="2c4a2d2f7049599ea3c8ef7fe81a75e3934c9af20ba1a2d296c2f3e3786e86153aecf0836e890b3ae8f1c3a5f7544cd7102d5b097d2161e75bdf8d2114a27e31983004a99edf6ee97978e5d620", 0x4d}, {&(0x7f0000003280)="c7d3cd6a069d900e4ec0fee3c46383f0986bb3d745db39a0ccdf2388a7f3922f2fdcc3089917d102c80b5c408f143139861a5102961e41d28c21e557850a8fe6047bbd2d29861e", 0x47}, {&(0x7f0000003300)="84bc0b3b10c52eae5a181fd7c9ce438446a82fa00987d60abbde6f109f7f44e32fed0d0f7dfa1896f4c9d836aa190f1f2c43ad37422dda82814256b7f0db03cc89f97b4b98dd3ff40e4edd839a0282c4216221fe87465cd0c20967170a28f7cf59709708d00b24957b2b0df7735640f256b7a0686a11ecb527e4b31bf6505e06ebb03093db7a3c0bddcd9b29375799", 0x8f}, {&(0x7f00000033c0)="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", 0x1000}], 0xa, 0x0, 0x0, 0x50}, {&(0x7f0000004480)=@in={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000004680)=[{&(0x7f00000044c0)="f8c8bc8a190adf84ba78c668c3c9dbc52fdd9cee0b2a29744b2b8af935e2d0e701cf71a6833c2ca4cb7337b68dbc667fdde24f9a22ffc25101e28a96a20db249efe698ed92db00aa6a77015aaa126d7a91dc14ee185edb5b9e730cf28dfccb74d1d677277720bf815b8f9a21c5cae5cef388681988cc8755c872f50b8905f36cabeb4e7d20d4c2e166213497656df51dc08066a9a2824fd2c6e65775b9e9eeadd596d0de9dc4", 0xa6}, {&(0x7f0000004580)="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", 0xfc}], 0x2, &(0x7f00000046c0)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @authinfo={0x18, 0x84, 0x6, {0xd8a}}], 0x70, 0x20000000}], 0x7, 0x10) prctl$PR_CAPBSET_READ(0x17, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000004940)=@add_del={0x2, &(0x7f0000004900)='team0\x00'}) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000004980)=@req3={0x10001, 0x5, 0x2, 0x871, 0x7, 0x1bd, 0x81}, 0x1c) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000049c0)=""/228) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000004ac0)={r1, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004bc0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000004c80)={&(0x7f0000004b80)={0x10, 0x0, 0x0, 0xb6831b0ef9f261b6}, 0xc, &(0x7f0000004c40)={&(0x7f0000004c00)={0x2c, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000004cc0)={{0x8, 0x6, 0x6, 0x120, 0x2, 0x55}, 0x0, 0x7fffffff, 0x3bb4, 0x6, 0x7, "92eca01c859d37b69b710fceb13f42eea66ad74387707c2ae8e1ce25d500e73e7adb1d43bd388fb642df806ffaf34c05571df005f8dc29b0b46cb7ce78d635ded65f88dd8d8a9d1c7a731bdda613e38fa81992313e8134846d21e0a5d0d9da7e1bbb20f035f6da1ba8afe661047428a768545862c55bc5bbd14efae40d993e58"}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000004dc0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000004e80)={&(0x7f0000004d80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000004e40)={&(0x7f0000004e00)={0x24, r4, 0x202, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x84) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000004ec0)) clock_getres(0x1, &(0x7f0000004f00)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) readv(r0, &(0x7f00000052c0)=[{&(0x7f0000004f40)=""/229, 0xe5}, {&(0x7f0000005040)=""/161, 0xa1}, {&(0x7f0000005100)=""/71, 0x47}, {&(0x7f0000005180)=""/165, 0xa5}, {&(0x7f0000005240)=""/44, 0x2c}, {&(0x7f0000005280)=""/8, 0x8}], 0x6) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000005340), &(0x7f0000005380)=0x4) rt_sigsuspend(&(0x7f00000053c0)={0x5}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000005400)={r1, 0x42}, &(0x7f0000005440)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000005480)={r1, 0x8}, &(0x7f00000054c0)=0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000005500)={0x3, {{0xa, 0x4e23, 0x100, @mcast1}}}, 0x88) connect$bt_rfcomm(r0, &(0x7f00000055c0)={0x1f, {0x20, 0x3f, 0x7, 0x80000000, 0x1000}, 0x7fffffff}, 0xa) [ 245.794262][ T8768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.809041][ T8774] IPVS: ftp: loaded support on port[0] = 21 [ 245.842836][ T8768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.894873][ T8765] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.902162][ T8765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.910072][ T8765] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.917158][ T8765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.026928][ T8768] team0: Port device team_slave_0 added 07:05:32 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x81, 0x0, 0x2, 0x6}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000100)={0x1f, r1}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x72c, 0x20}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r2, 0xa22}, 0x8) r3 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x7f, 0x400) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000240)={0x1, 0x6, 0x1, 0xffffffff, 0x6, 0x2}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000300)) r4 = getpgrp(0xffffffffffffffff) mq_notify(r0, &(0x7f0000000340)={0x0, 0x10, 0x6, @tid=r4}) ptrace$getregset(0x4204, r4, 0x200, &(0x7f00000003c0)={&(0x7f0000000380)=""/14, 0xe}) getsockname$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000004c0)={r5, 0x1, 0x6}, 0x10) ptrace$getenv(0x4201, r4, 0x0, &(0x7f0000000500)) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000540)=0x1c) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000580)={'veth1_to_hsr\x00', @ifru_hwaddr=@remote}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000600)={0x9c0000, 0x0, 0x81, [], &(0x7f00000005c0)={0x9e0904, 0x1, [], @ptr=0x6}}) modify_ldt$read_default(0x2, &(0x7f0000000640)=""/172, 0xac) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) getpgid(r4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x40, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, &(0x7f0000000740)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000780)={0x2, 0x7, 0xc55c260659eddd2c, {0x2, @sliced={0x27c, [0x7, 0xd2, 0x200, 0x3ff, 0x5, 0x6, 0x573, 0xf0, 0x82, 0x3, 0xffff, 0x3, 0x7fffffff, 0x6, 0x0, 0x1000, 0x101, 0x3, 0x1000, 0x6000000000000, 0x1000, 0x4, 0x0, 0x5, 0x52, 0x4, 0x1, 0x6, 0x10, 0x4, 0x2, 0x5, 0x0, 0xffffffff, 0x1, 0x5, 0x2, 0x0, 0x8, 0x3, 0x9, 0x20, 0xe1, 0x5, 0x2, 0x100000000, 0x2, 0x80], 0x4}}}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000880)={0x1, 0x0, 0x100, 0x1, {0x2, 0x4, 0x2, 0x7}}) [ 246.068193][ T8768] team0: Port device team_slave_1 added [ 246.087365][ T8777] IPVS: ftp: loaded support on port[0] = 21 [ 246.148678][ T8772] chnl_net:caif_netlink_parms(): no params data found [ 246.171665][ T8765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.229574][ T8768] device hsr_slave_0 entered promiscuous mode [ 246.298348][ T8768] device hsr_slave_1 entered promiscuous mode [ 246.337814][ T8768] debugfs: Directory 'hsr0' with parent '/' already present! [ 246.349829][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.359616][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.368024][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.396721][ T8765] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.407416][ T8779] IPVS: ftp: loaded support on port[0] = 21 [ 246.434240][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.443314][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.473019][ T8772] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.480628][ T8772] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.490453][ T8772] device bridge_slave_0 entered promiscuous mode [ 246.522976][ T8772] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.532059][ T8772] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.540075][ T8772] device bridge_slave_1 entered promiscuous mode [ 246.564494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.575973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.584411][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.591482][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.601813][ T8774] chnl_net:caif_netlink_parms(): no params data found [ 246.620700][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.630163][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.638768][ T2812] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.645799][ T2812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.670922][ T8772] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.724002][ T8772] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.745108][ T8774] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.752641][ T8774] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.760598][ T8774] device bridge_slave_0 entered promiscuous mode [ 246.772363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.799639][ T8772] team0: Port device team_slave_0 added [ 246.806591][ T8772] team0: Port device team_slave_1 added [ 246.813362][ T8774] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.820584][ T8774] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.830924][ T8774] device bridge_slave_1 entered promiscuous mode [ 246.839090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.891271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.899793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.909050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.990741][ T8772] device hsr_slave_0 entered promiscuous mode [ 247.028092][ T8772] device hsr_slave_1 entered promiscuous mode [ 247.068049][ T8772] debugfs: Directory 'hsr0' with parent '/' already present! [ 247.080291][ T8774] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.102936][ T8774] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.114493][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.123481][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.131941][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.141000][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.160747][ T8779] chnl_net:caif_netlink_parms(): no params data found [ 247.212415][ T8768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.235607][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.244053][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.263035][ T8774] team0: Port device team_slave_0 added [ 247.286058][ T8765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.300559][ T8777] chnl_net:caif_netlink_parms(): no params data found [ 247.320168][ T8774] team0: Port device team_slave_1 added [ 247.335566][ T8779] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.342748][ T8779] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.353922][ T8779] device bridge_slave_0 entered promiscuous mode [ 247.361711][ T8779] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.369120][ T8779] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.376778][ T8779] device bridge_slave_1 entered promiscuous mode [ 247.409904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.417538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.480802][ T8774] device hsr_slave_0 entered promiscuous mode [ 247.518216][ T8774] device hsr_slave_1 entered promiscuous mode [ 247.557784][ T8774] debugfs: Directory 'hsr0' with parent '/' already present! [ 247.570162][ T8777] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.577213][ T8777] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.584955][ T8777] device bridge_slave_0 entered promiscuous mode [ 247.593926][ T8768] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.605845][ T8765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.619491][ T8779] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.632202][ T8777] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.644438][ T8777] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.652766][ T8777] device bridge_slave_1 entered promiscuous mode [ 247.677138][ T8777] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.688345][ T8777] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.698795][ T8779] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.745334][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.758298][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.766651][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.773734][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.782014][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.790609][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.799030][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.806059][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.813792][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.822843][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.849285][ T8779] team0: Port device team_slave_0 added [ 247.863558][ T8779] team0: Port device team_slave_1 added [ 247.885025][ T8772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.894981][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.904230][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.913920][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.923538][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.946307][ T8777] team0: Port device team_slave_0 added [ 247.955689][ T8777] team0: Port device team_slave_1 added [ 247.967433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.976150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.069959][ T8779] device hsr_slave_0 entered promiscuous mode [ 248.088189][ T8779] device hsr_slave_1 entered promiscuous mode 07:05:34 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000002c0)={@ipv4={[], [], @multicast1}, 0x49, r2}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r4, &(0x7f0000001680)=[{&(0x7f0000000380)="8dccc60979fe9aad3e535b6e76a209d41833ce043a3be5f1bc1c508bffc8299f69f86c501a01a611f206539a2919d8b7cf2b1c1b6b902c2aae3558d24be41c8cade39f9f7994ab5a8f17cb6cdc20a41f07925398f0fd5dc08fe723d69d26dcf0808c6d3ae1a7d42aeccdf9fabcb17f09dcacefd7ab6d", 0x76}, {&(0x7f0000000400)="b9", 0x1}], 0x2, 0x100) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x100, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x100000001}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x8010) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000016c0)={{{@in6=@ipv4={[], [], @initdev}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000001640)=0xe8) recvmsg(r3, &(0x7f0000002c40)={&(0x7f00000017c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001840)=""/136, 0x88}, {&(0x7f0000001900)=""/185, 0xb9}, {&(0x7f00000019c0)=""/80, 0x50}, {&(0x7f0000001a40)=""/177, 0xb1}, {&(0x7f0000001b00)=""/153, 0x99}], 0x5, &(0x7f0000001c40)=""/4096, 0x1000}, 0x20) accept4$packet(r0, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002cc0)=0x14, 0x80000) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000002dc0)={@multicast2, @dev, 0x0}, &(0x7f0000002e00)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000002e40)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000003140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20008400}, 0xc, &(0x7f0000003100)={&(0x7f0000002e80)={0x274, r7, 0x200, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r8}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x194, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xc7}}}]}}]}, 0x274}, 0x1, 0x0, 0x0, 0x40}, 0x40000) splice(r3, 0x0, r5, 0x0, 0x10005, 0x0) [ 248.137844][ T8779] debugfs: Directory 'hsr0' with parent '/' already present! [ 248.145645][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.154935][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.163780][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.173694][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.186603][ T8772] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.200831][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.236410][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.244430][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.310766][ T8777] device hsr_slave_0 entered promiscuous mode [ 248.359303][ T8777] device hsr_slave_1 entered promiscuous mode [ 248.408880][ T8777] debugfs: Directory 'hsr0' with parent '/' already present! [ 248.418446][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.426959][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.435899][ T8784] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.443014][ T8784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.451063][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.460277][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.469040][ T8784] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.476075][ T8784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.483917][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.493089][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.504667][ T8774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.549399][ T8774] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.560912][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.574223][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.583891][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.593220][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.601973][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.610503][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.619920][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.628502][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.636769][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.645049][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.653471][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.662057][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.675466][ T8768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.685485][ T8772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.710602][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.726813][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.737336][ T8784] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.744451][ T8784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.753111][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.776231][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.788539][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.796859][ T8769] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.803965][ T8769] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.823080][ T8772] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.854144][ T8780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.901156][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.915815][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.927306][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.935838][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.944789][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.953795][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.962315][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.972325][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.983656][ T8774] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.001373][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.023014][ T8777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.039899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.052471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.099867][ T8777] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.126475][ T8774] 8021q: adding VLAN 0 to HW filter on device batadv0 07:05:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100)=0x1, 0x4) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x20202, 0x0) dup2(r2, r3) [ 249.171894][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.191310][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:05:35 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = msgget(0x2, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = dup2(r0, r0) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f0000000280)=0x9, 0x4) getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) r5 = getuid() r6 = getegid() r7 = fcntl$getown(r0, 0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r8}}, 0x10) r9 = getpgrp(0xffffffffffffffff) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000200)={{0x400, r2, r4, r5, r6, 0x25, 0x9}, 0x0, 0x3, 0x0, 0x6, 0x3f, 0x15b7b0d1, r7, r9}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x3, 0x0, @ipv4}, 0x2e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x3, @local}], 0x10) [ 249.249651][ T8779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.261915][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 07:05:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000000)) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005c95ce7e0d4a3f9ec9eabb4c88c14a40c05a612c07f6a78c156ff1d56d45a51ad99900761c05ed451ac138484cc0d29bcb4ccb819377ceaf7695aafd7d2956932cb08da91edf5c694118bcdf3f4a051", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 249.292782][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.312509][ T8784] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.319640][ T8784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.339940][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.348340][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 249.348442][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 249.355100][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 07:05:35 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f00000000c0)={0x1, 0xae}) [ 249.388143][ T8784] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.395233][ T8784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.406836][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.415736][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.433735][ T8779] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.469291][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.477300][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.506046][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.521670][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.530372][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.538553][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.547078][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.556907][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.571468][ T8777] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.583314][ T8777] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.603603][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 07:05:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="32604618000000623720a007a55d7301e2e200f2ff010000000000001571101d00000000009500000000000000b028d0bf6f6bb4578ccc9684db5e0ee3afb900d21c3f9fce9f2577f41006481be351268ddb278377c6"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1cf}, 0x48) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x481ded00635ae5f2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r1, 0xb}}, 0x10) 07:05:35 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000040)={0x0, 0xfe33, 0x0, 0xffffffffffffff18}, 0x20008090) [ 249.618527][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.627041][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.641914][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.680414][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.705220][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.754029][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.791611][ T2812] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.798762][ T2812] bridge0: port 1(bridge_slave_0) entered forwarding state 07:05:36 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0xe0000, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000100)) listen(r0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1ff, &(0x7f0000000380)="11dc00fc91313348f432a1330000000000344b707cd7f14db3ad7a2b4ca19ef0289d20100c8d9d728509456dbaa3eca0614148d31fa416c078af0d3eda2000c61c57669d7e597e350812de6ec9e2651035306d2af169ffbebc3c43113a4556227b1e652ce2d7c8bd3df2c5d21b1c377376e8ada3136f0c5fe027aadc98faa821601ba1ecab72eff8fb7f812438d5f8222822b669a3f1405a16ee78ed163d3ff9f9fbe17a06a53c42e9d98598f4ec2cfd2a6886205875a6269bd3d583937358108138a71ee5e1") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140)=0x81, 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x80d4) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) accept$inet6(r3, 0x0, 0x0) 07:05:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000089c0), 0x4000000000001e4, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000003b2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000080)={0x101, "5b683eea662f57265e5712e3c7b98e73d167c403e387529125e7724fdb37c3f2", 0x508b15fc24646ef2, 0x2, 0x0, 0x8, 0x0, 0x2, 0x3ff, 0x3}) open_by_handle_at(r0, &(0x7f0000000600)={0x1008, 0x5, "d69797eaaed245de868da128f42c2cd2a3a6bfb9265e1dea0111a8959b4ad4138b0e1c041400f6a4604e10c3f902bbfe45416b7b6727b258bfbf996458b0b6275e319812869c5f83a86fdbd7c96e1ee3550a255efc73783e59225a65f7cee0ae2a50199052bfcd9464c6b628241bc56fc7f68580e023027a45305d4ec9593db791facf6d8b60c03c1dae9469aa81184281126fd2da2ac295d12a37d8dec98b54990c8bd6899973f6786cdb1390fc8eff57be9833399ec27b468e6f3de1969eb9eab0483cd3f6662a5b25791d403f9c2b4c8b5876945ee91dcc5c6ba43fa124a8ba667bbf20b1e52ef1ae1d64d01f208897d90281a314b30c9e97acdc33e5f106fc8fa299eaa12e50b312c9aeb6abab4fa9b6ae411b5a03287d5a8bdbb6d0b476597528a9f5b48976c4afe62cb319a49c718cbc98399bc9849b4db94a950e8db1368d97ae7ede921e254bbc41b6ad4ebca1804c1147ababfdd42b8fafba1841988d4c0c2a7338bedd667bfa6c4daa3d37d15384a4b89c3d84a3202d9a63cd6f55b450d990a5ff26bc7380b880009ecd2908f1dcfea652a2823fafcc7f407caff03a24b4526ef51496f31ef537ed032617189e4cb905d0e8749d84624abbc41c76d5e6d77c47c6681b472ca07c9f0d271e0c7778dd36079a16241791a7db134a0c92494d4f6a24f5d86fb37f19df073a690af1861cc6c50f5063f34b139f354cc5481343752703efb14fb0ca0c221a84bd32acb5b5607582be1e76c2f17f751a170401437ad7a0366236600945dc88edf31527154d21e9c48fbefe92385341f5cb20e953235d6e8ef34f9c1f1afaa27f81e9145e9f70fc3286f1b05d3dea02252554386afae38d8a318a755384dbe6ebe43f4c0532899022c0ef0e1195b722bec945ee5898a5ae419dd3b3e4279c1fcbb4971fcb41b85757e67c0de41131b6c52b5aa003639a06d54bf21a8696ed5f6004fa5f82b0c5e6336eb84e84ed05ceb25067312f9f79d3654c3a53ad87668034e46d5b67b8a04a40ad4ba57a69d6ddc4b919dce4043df743b8c4b9803b29f455cc1e021c28792cbac603a68c5de36a5bd47696c810b53abb88bd3f07db0f2d34a383e1477d13e97e353fbeedaba3c1d36f6d7be989abc69fdee3979402311ba166a35c78d7d9c1bd02bfa20448e60130a75991e735ff0618b53ddc62635773c98da5236af738107b2c8bfb7853ffeca87c108cad49409f4de599ba5f13e89552cfdb027a8655e7b6078c16510a558f5d445a67f6fbe71207e76fd53ac4af5bbf2f55028692346e32ddeb8cfd79352ad102422fce4a204b757d31384f9bbe807267aca7b24b0f4603aa7681c941ae2ef8ed51078af6e984c399eab3bbd197420683a4ebd5e73cb657086d67ed1054d5d6e83447eb0db7c606b42d04257a08a306cdaaf5da8b56e07983679038c1b8d8e48ff0d3548a1d8ec2ade5f8dd796109827372c250cee19eae590c2089c29f2ba4098a5b5d8f447b05c561df3b8db8cbe0e0e6e658209045dcc4f5743f70167c2833b0f0abe2fcce9a2cb63ebbe450216a3b99dfadadfb0e577ba988ef0198a43812a0e99991fa27c1cadd55089b6d84a9db29c6410dbec35d6b5c5bacdf8903ad56d01f7d51278b49ed68955b2e924283736c70b417e4aba1c5e5020d8d06a427df18a926e300c26282790ba6f81cb5abba16a1ce3f4653d1672d8f76399de4a6c7a017a196d999778e20ca06a5279913373a573913870b44b3a7fc4972f3560c4c71fd837a957d542abb518e8a2f208a6d08ff88a4640fac82c212165730cecf616dae5975912c2b6b9dee27262018dddfef73831a7051fc7bfc69e5e248145ae9a5a161c9a146ebe9acb9a7f043d30f1264f214fdd98528516bdc48116a7d84f9bccbea9617d4fea17e75b069646c494635cc19250fb6949dd3429c9e4facf5e1d261f062e8b79614bab164ff2ecd48bcf3e867ac7b795d0189ca00ab5d41f41657124fecd45ea14103f15edefa2a6950b348f65713e48e088f6dde422fc3eadc0453a6b41dfd61dea148656400cf31cc0383a05ef47cefed7df15ea6e4c431bc47c4eb0fdf94386a228ca25ecff0b382c91a9df67d8fa004a572d45b3585de6e9e305221258ef3b488e2c0f8cdb385624ef88fb8e9c85a3fb7b9cac4b40023cd9cd749a9efda8cdebb11add4d8a3357b0820f968bb95d7a2ed672fd55418062ee679696d9e34eae72eb73b7d254e97ffd57b889d80f94e585199cafcc519bc445950ffcbc3df3a5655905651b5714a2eef9756407691576632b637694249fb3a1a895637b3d2647996b1bcfda8d12067a32230d1019610a3344474042bd3d6d2185077ab28803fbfe0c557b9763d21dbfdaf33e032b02297b64361745a235d1a415e2bf225ae1144464b512f639aff84bcb101a2c274790b679149fe0939e1d2b59c159a86b647cc42858dcb2a8da05a8289d2a9d23cff95c6cf6b2c627c4683a1476cc482c77c099900a0679eb8f84adf534737ccc654d9b6966fc69df4929e0b74dc907a4c4ad34a5db1e6795fbb3a6e6b1790fcc141ba6d314b4bb97e6ad692aab6d2013324f76cf30d576f68504085208df079e3e792e3772a2fd4329b09fc59f61e1bd42309aae024fa1d4f87c443e2f564db7062fc686ce8871f84d2b8dc480de86da2fcf55459dc57821f28ebad9da4c788b04d60e37c93041203bbc60905ecd117ec7fbd5ddb34b7d83be53bc52c4e503051d2aa9b29d7c237fa36dea6e7454bb43151a10c67acc6e0a46a92e65a843ba9ba4be587e3eaa0db597bd1e6ac14e959598933bccb9078cb51f5d4bb1c499014e3b7d0974331ea0c1fa4f76dd176a607737e038725ad6656cbccfacc979e80a910cf0b767843d02a8895fc9e850865342ea5f6211cfb7096cfc19621abd3d10c6a39c8c5a80396abab1b03fe597af624352c644710901b3c6c0034f030a03461a237c969414f42dc4dd7ef70d841b27f6c987074a470f7e25994e9028b11e0e77513dbc375a4d8fa401c249c8c8be43e684e1d0e1640c02a5500dbd9d6b1c87d4444ea5c842f3170884e0e65160a43fb73977c171efab953a902904192a36cca6545d05727d8fad1947f3f8cc5f8122f6aa7283bf27a8c3382292675fd28bcdc0b97845743d0ee0fdcde841c3d92370d0d33e29644e09272fcc11ff4167e16806afcbd7831d0bc4ca2240d2532c8711153a29796eefda7272dfaa2a6a1b1a9562a0b3446e89a088ab3e60e58f88ac42ebb551657c7a8a76a2a0c52ae9f27cad9ad390c876b1b04a977a276323646598753377c4d52742e244c059e8cd1034c3224caf333b33cf29783f0a27c5df522fbddabd1ca0aa8edfbd498b643b80f0e79d3464e06e46b0dec74f89f5ede1b8c2c31495d38755c1e38b67b8b8fb31d88a68022bc4e5962fa3e952b938590a9b2fca23cb1dd6adc9e9ac0c8d42ff2078326e3067bf4414dceebeeb3fee938b0be40ee6fefb07b21f5495959c2228129d38292660f9423799911063b066e82e6955fd901ebdd349b530e37c88c22c0041be85b6d165e2a49f2952dc2ca24e0e8950200275a99ade8a8f731dee9397382f8c2e3fd3ec06db035a25e0ba189ecec66daa8cb179cf2ae7bacf446cd68dd33347e7aa0dcf941688300e5fbf3ffc389812463e1f6d818e3e6559f4c5d937cc75a3c3f23cec07f3d814dc943736f02770ac0b1275118e01a93bd647dbc3a1bdd9f33cbe9214a0ddad27691d1363b4b1d433c1fc9676b015501dcad0b1a4b32af28f666f90e063c0b08c953b97ae50aa941bdd2e46acdde749e663fc91bc326c40a55336ba6f22dacb8ec71b039ac70a586f0bf537b1f65392f2880d8b58afa18973453c9336555531c35667df64fad66673cd1af7426d5e3a4ef12e114dc204b64d9a3c35e700c660bdb5c462ea32c03008e80d8853559e49c9c98bd045cc84db2fb47d17f8171a7ba3d76716aae3285b2626a0b38303bfae4b7cc84819eb2a9c972712c235b6ce1be588b78620afb154041b25c3720dad4da80c104f0097dd909ec21215927a9d52f8979ac728f5bedd9aedfd7babcbd2764af476bea1421acce35cbe66e3ab2e8a447a472d6b4c4df0b5a88e240e9f2b544fc83e37fd66316f6f0752c51d28605ff797f243e51928c377b2ee247617b6b2f54cff1464be857dc6688c5181d09d00c2156e14578b949c0e8000535b09a1aa88d8427f3f1bb7f1f5a360e5a608a7226a4201f3794a68745c97db102a8c1738bd3b1f20da96c350ce85f8dfece88cf22391aa567a585d247061655a1c84caa00cca4307621aab02ae495fbcdc78327d08b5097a73c0c878da16a3782faa366f113973993ebd7050844c979a05ca9d50ceaf3d2f304844708a3735d0a57f7bfeff620179a230f16fd9caec9bb616acd6a07428c29d1f112dc09147bba061051cc616763e6e51254b0bdab1d98276df2cac2bbe9f4d70088867601e38261e92e95988d71dbb3e8f95e85fb65dc825276b52af876e3435fe53a5ad26b056ab66d5b9ec6dcb8ba18edc8779ffca3c69ffcb8f897426149c2f3188d8edadef8379d8e719e131b6156587c8cd2224f438b6d91395fba633e0efebb3f239e795bb58c4fd3b03a6a6a44cf7eabc38cb83eb3c93ddf8c2bd71852aef3decdc95add422635610336698d6a90287b71bc47ce740597717ddedce7c631a1e937101a3200b24f50640622a155a4bbe16b9d9cd74ec09c58918d8941523f42d9f43e9f753f4dc41ecc08af134fe921ac67d1cd16bd039b4c3c4ebac72610a47d7434fe1445066a02c546e8f21ea40d24da93fd2caeca8f43d2d112196bc4b71ac8e44dd32151aa96473c87a680cafaf7a3243fef42a8862010f07bd6c8293a10e23286b7562df6772fe97f601d68d15c7b2b92ae3fe6f7d54b386b14a8f19ba84e59b960ed03ab0063825683f59029e474fc1490e1dce432e475c8e04061b3046f130c41f8cf6a141ddf90c75405ef316b75710061b506cef8ee8cfdf67c4aac8e0bee34aae31e0cd1d376c06f2e157ba4e5e764ae4f488c4348af22d62a792880a76ce1e91d921b9970cf9866e68cd8f79170a5a42657706f9b9ac9299a6d39936d455e4bda934d4a9f36f5765e28a167f20c28446286dec333ad34e696ef3701089919c1bed0407db26f657851f43a7941fb813b1592bb996c83f579ac45785b5c8da1939fde267c65bdea1f730881946940f7a92d3c9d693a400cee896d6e54ad7c36af329ea738ab138becc6c5e9d99d94f085c034390359ba7173f972e5d73532a2000b485e38321e7e6858ae47c6e7802753b7c667e95859570b7b072ac7f65dfebe767572a4c028b0d99ee6af6a4b955eb8aefa638a0022f0ac8f5fc29c70df286ebc53ccaab0a8a4eabff3e9a831d18d3063dbb54f331d39b487bca35582de1f023cc0e69f5eaa057b52b74b4bd0eaf74f7a56f1d6fdafde972125af7671ed2631f4fa07abda06df98a74631c64cacf92889b9207922b789a46a3cf56ac2cf4f4e7ac48a152cc117c40e1261f348d70e1e58304d1e5a993697193a2b4a9473fc348b65f6c1bb0ed899358eb016f834db6130f770b305a60f29614cfdbf34de80456d4b08a6184e90f51035d43f21c43a394a7fdaf5f2723a9b9143391dd8b1d9f7f0c3fa80eb4bd915811d4c78d562e06d8f4f1b304a4b89421f73772c14bba278fd4e0ea371ffda210673ab4e07e6a0a6459786621f96f0d913afc8e2f003ec8bae252a4c0a613f587debdaed2f1e1e0f65929f0416c4"}, 0x80800) [ 249.827862][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.838072][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 07:05:36 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa, 0x9}], 0x3, 0x0) [ 249.885586][ T2812] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.892749][ T2812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.922300][ T8777] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.961859][ T8867] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 249.978081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.986027][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.025027][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.073026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.122565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.170981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.198064][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.206777][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.236213][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.279495][ T8769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.304926][ T8779] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.333072][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.352101][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.364508][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.401974][ T8779] 8021q: adding VLAN 0 to HW filter on device batadv0 07:05:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) prctl$PR_SET_THP_DISABLE(0x29, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() tkill(r2, 0x9) getpriority(0x0, r2) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000180)="d8", 0x1, 0xfffffffffffffff8) r4 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x2, 0x80) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000400)={0x0, 0xf5e}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000480)={r5}, 0x8) r6 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_AUDIO(r7, 0x80345621, &(0x7f00000002c0)) keyctl$instantiate(0xc, r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7570644085d87365723a7d6d696d65597e7970652f26002d00fb15b000000000000000a672eb"], 0x23, r6) sendmmsg(r1, &(0x7f0000000080), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0xfffffffffffffffd) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) 07:05:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x6) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=@dstopts={0x0, 0x1, [], [@jumbo, @enc_lim]}, 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 07:05:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00004c020959eac39e82751b9ee5416e668fc29a369fc75f5e8508130686f7"], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:05:37 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'post0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1#>\x8a\xa2TV\xb5vO\x00\x00\x00\x00!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\x00', 0x48eb394e8d19ce4, 0x2, 0xba0c, 0x0, 0x4}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 07:05:37 executing program 0: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a42f4aa88c0000b7060000ffffffff2d640500000000006504040f010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f7349dc0e17a60efe55c567f30cb7dc823f222740af52b0077d4dd90123d27dfcf43548ee85857ac147e26759f89e70233bfd8115efd90c8c48258f8dbe8bdbb2e16cf8db95f5b068a9e00"/243], &(0x7f0000000340)='syzkaller\x00'}, 0x48) syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x454, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e40f02cea", 0x0, 0x100, 0xf2ffffff}, 0x28) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0xe) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001540)={&(0x7f0000000280)='./file0\x00'}, 0x8) [ 251.339276][ T8908] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 251.436612][ C0] hrtimer: interrupt took 34130 ns 07:05:38 executing program 1: pipe(&(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x14a80, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000)=0x1, 0x4) 07:05:38 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$rose(r1, 0x104, 0x2, &(0x7f0000000300), &(0x7f0000000380)=0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x0, 0x1) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000001c0)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r4, 0x4) r5 = getpid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffff7, 0x100000000, 0xffffffffffffff15, 0x200, 0x0, 0x64, 0x220, 0x5a65343cd6e9d2a2, 0x6, 0x6, 0x40, 0x40, 0x0, 0x4, 0x0, 0x7fff, 0x4, 0x6, 0x6, 0x0, 0x6, 0x100000001, 0xffff, 0x1, 0x64b1, 0x51b80000, 0x2, 0x9, 0x1, 0xfffffffffffffff8, 0xffffffff, 0x5, 0x9, 0x8001, 0x0, 0x2, 0x0, 0xdbda, 0x0, @perf_config_ext={0x0, 0x5}, 0x2201, 0x9, 0x9, 0x3, 0x7ff, 0x1f, 0x8}, r5, 0xffffffffffffffff, r3, 0x9) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r6, 0x0, 0x0) write(r6, &(0x7f0000000100), 0x1ede5) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000003c0)=@generic={0x0, 0x10001, 0x1}) shutdown(r4, 0x1) setsockopt$RXRPC_SECURITY_KEYRING(r7, 0x110, 0x2, &(0x7f0000000280)='\x00', 0x1) accept4$bt_l2cap(r7, 0x0, &(0x7f0000000340), 0x80800) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x24020400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2ea) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f00000004c0)='./file0//ile0\x00') getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000100)) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f00000000c0)={0x8000, "99c2ed8eadb43881173cc52bb07a9a56a0e491ccfb366fe5db507eede4abfd93", 0x3, 0x1}) 07:05:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc000000, 0x40) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x12, 0x800) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000002c0)) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000000c0)=""/246) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000001}) r3 = dup(r2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x74, "261645f447b872c430ec5db20449ccc3b554b9787bf59943dd9881670040610cfcc9d6e3e83dce709522f1c4a0505dae89c4d1b61be8a2d0c4cef0b067f73cbc786f2bdd7391fd73e659faedb7241af66febccce6c83e0d8c378d6dffccca4fc60bb981297e989d845a3e8be92eddc672ffb6e98"}, &(0x7f0000000380)=0x7c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000003c0)={r4, 0x3}, &(0x7f0000000400)=0x8) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000040)="ae", 0x1}], 0x10000000000000ac, 0x0) 07:05:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x4800, 0x0) connect$rds(r1, &(0x7f0000000180)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000000c0)={0x31a, "08e16c0b64d0b59bb748e47eee638f74c859ca3e95d344eccf3176ab83b69efd", 0x3, 0xffffffffffffffff, 0x8001, 0xff07ff, 0x4}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100040000000000000500cb026328bd3cd9c2"], 0x20}}, 0x0) 07:05:38 executing program 4: openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x100) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) 07:05:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) bind$tipc(r0, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r3, @in={{0x2, 0x4e24, @multicast2}}, [0x101, 0x2, 0x258, 0x9, 0x93, 0x80000000, 0x80, 0x2, 0x8, 0x8, 0x4, 0x1, 0x100, 0x7, 0x8]}, &(0x7f0000000240)=0x100) sendmmsg(r1, &(0x7f0000005b40), 0x4000000000001b2, 0x0) 07:05:38 executing program 4: r0 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) fstat(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) lchown(&(0x7f0000000000)='./bus\x00', 0x0, r1) accept$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 07:05:38 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) getitimer(0x0, &(0x7f0000000280)) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) r2 = dup(r1) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_CREATE(r1, 0x5501) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000300)={@empty}, &(0x7f0000000340)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000f80)=0xfdb8) recvfrom$packet(r1, &(0x7f0000000180)=""/202, 0xca, 0x4dad4f8265eb1894, &(0x7f0000000fc0)={0x11, 0x17, r3, 0x1, 0xfff}, 0x14) epoll_wait(r2, &(0x7f00000002c0)=[{}], 0x1, 0x1) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000140)={0x3f, 0xffffffff, 0x9, 0x0, 0x6, 0x8}) 07:05:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{0x10000, 0x9, 0x8, 0x101}, 'syz0\x00', 0x4a}) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000000)=""/214) timerfd_create(0x2, 0x80000) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000180)=0x1000300) 07:05:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000001c0)={0x3c, &(0x7f0000000180)="b06f86399d985b200828769636154bfed6da285d7e24a03fff3a85a2b3fabefd0960fda3b9e937702ecd35aa078d5274f82e7ebae217b3a55edc30a8"}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000380)={r1, 0x6, 0x8, r0}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0x43, "0cfc7f48fd2d51259d91ea0c6d307412ed730d390b0d30714188e14985f6db2a6327ec9175e4a49e978d9f90b10175d8a26cabbb8bc39d45280581cef70e1e38911f60"}, &(0x7f0000000000)=0x4b) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={r4, 0x9}, 0x8) 07:05:39 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='/dnv-nbd0\x00'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) 07:05:39 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x55366b3d8dba8a83, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={'rose', 0x0}, 0x9, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2, 0x7, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x541b, &(0x7f0000000040)) 07:05:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4000) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="0002000000000000040100c910ff01000d00000000b379f26337296b0b000000622db173ca9a177af8b0b259e5dbee0e8712a7ac3658c1007e6b9036229e10f6920a1b712486c396ed7d8938d6466ec47918429b1b829e69bd2c3ff32ffa79fbdb43eed3d1ffc2b373ecce659bb707915332e9e27b2e12b5a60c794b8719d47e6902f4c881c43c0cef5679a939bbb019"], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:05:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000080)="5c560ea92e0d4b8abfbd1f3fba673d523daff8c48f138f4fab7b80f8cbf0fd479797d44c20dfa5803f62fda10d4c5881cd1b72dc9181d3d571e9ae2d07ca2e3682a45caf3edd96789e699696e5376caa006a76a25a629feebce96f52bf0c2884afd30e", 0x63) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000000)={0x5, 0x637e}) write$ppp(r1, 0x0, 0x36d) 07:05:39 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000003840)='/proc/capi/capi20ncci\x00', 0x840, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000003bc0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000003980)={&(0x7f0000003880), 0xc, &(0x7f0000003940)={&(0x7f0000003900)={0x30, r2, 0x8, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x4000000) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000000c0)=0x9, 0xfd4d) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f00000038c0)) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYBLOB="ec"], 0x2}}, 0x0) clock_gettime(0x0, &(0x7f0000003700)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003680)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/197, 0xc5}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/4096, 0x1000}], 0x4, &(0x7f00000002c0)=""/140, 0x8c}}, {{&(0x7f00000034c0)=@nfc_llcp, 0x80, &(0x7f0000003540), 0x0, &(0x7f0000003580)=""/204, 0xcc}, 0x101}], 0x2, 0x12000, &(0x7f0000003740)={r3, r4+30000000}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xff0f}], 0x3, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000003540)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000037c0)={0x1, &(0x7f0000003780)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f0000003800)={r6, 0x3}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003a00)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000003b00)={&(0x7f00000039c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003ac0)={&(0x7f0000003a40)={0x5c, r7, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffff76f5}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x44001}, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000280)) socket$pppoe(0x18, 0x1, 0x0) 07:05:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x10000, 0x0) write$vnet(r1, &(0x7f00000003c0)={0x1, {&(0x7f0000000280)=""/86, 0x56, &(0x7f0000000300)=""/172, 0x1, 0x2}}, 0x68) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000200)=""/125) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x77, &(0x7f0000000140)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) 07:05:39 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0xffff, 0xf0}, 'port1\x00', 0xa0, 0x1, 0x9, 0xfffffffffffff800, 0x80000001, 0x800, 0xbf, 0x0, 0x4, 0x2000000000000000}) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x82, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) r1 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000000, r1) 07:05:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x2000000006, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/248, 0xf8}, {&(0x7f0000000200)=""/9, 0x9}, {&(0x7f0000000240)=""/144, 0x90}], 0x3}, 0x100) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x1, @random="e02670874d8d", 'syzkaller1\x00'}}) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 07:05:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001380)}, 0x0) ioctl$sock_ifreq(r0, 0x20000000089f3, &(0x7f0000000000)={'lo\x00', @ifru_flags}) 07:05:39 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000400)) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x2812, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f00000000c0)) syz_open_pts(r1, 0x3) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5b, 0x0, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x14) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000000)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e22, @local}, 0x0, 0x0, 0x0, 0x0, 0x9fc, 0x0, 0xff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) 07:05:39 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0xca) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) getpgrp(0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="e3", 0xffffffffffffff30, 0x4044050, 0x0, 0x105) 07:05:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0x1f, 0x5, 0x7, 0x200}) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000140)={0x8, 0x9, 0xd9, 0x0, 0x9, 0x26, 0x17, "ac86383c6156e06e5d3e186c8bec19c0559d41fa", "610333f58ed15ad0562e9cc26eaffcc2d803dc81"}) sendto$inet(r0, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x100000001}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, 0x84) [ 253.482237][ T9013] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop0 07:05:39 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0xfffffffffffffffe, 0x1, 0x700000, 0xae2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x3, 0x3, 0x7, 0x9abb54cf52f52c9b, 0x20}, 0x2, 0xba3e, 'id1\x00', 'timer0\x00', 0x0, 0x7fffffff, 0x5, 0x8ed5, 0x4}) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000180)=0x100000001) 07:05:39 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x101004, 0x0) mq_timedsend(r0, &(0x7f0000000140)="20f6fa1eb760f0b861", 0x9, 0x0, &(0x7f0000000180)={0x77359400}) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x9, 0x7}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000100)) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000080)) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f00000001c0)={0x4, 0x94b, 0x7, 0x2}) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f00000000c0)={0x3, 0x100, 0x5, 0x3ff}) mq_timedreceive(r0, &(0x7f0000000380)=""/204, 0xcc, 0x4, 0x0) [ 253.890857][ T9042] Unknown ioctl -2144293252 [ 253.922280][ T9042] Unknown ioctl 1075343564 [ 253.961174][ T9048] Unknown ioctl -2144293252 [ 253.984461][ T9021] debugfs: Directory 'ptm0' with parent 'caif_serial' already present! [ 253.995421][ T9048] Unknown ioctl 1075343564 07:05:41 executing program 1: r0 = socket(0x10, 0x80002, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x570, 0x0) 07:05:41 executing program 2: unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x18) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x7f, 0x1, 0x0, 0x33}, &(0x7f0000000080)={0x401, 0x2, 0x1, 0x2, 0x3292cab7, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x3, 0x100, 0x8, 0x0, 0x0, 0x700000000, 0x8}, &(0x7f00000001c0)) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x1, 0x14}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x40000, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000180)={0x7, 0x4d, 0x2}, 0x7) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x38) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 07:05:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x8, 0x80000001, 0x3, 0x8, 0x1000}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000300)={r3, 0x1, 0xfff, 0x40, 0x8, 0x8}, &(0x7f0000000340)=0x14) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0xffffffa0, 0xfa00, {0x0, 0x0}}, 0xfffffffd) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1}, 0x3f00) 07:05:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = accept(r0, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x9, 0x1, 0x0, 0x1, 0x40004}, 0xc) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x100000000) openat$md(0xffffffffffffff9c, &(0x7f0000000480)='/dev/md0\x00', 0x181002, 0x0) syz_mount_image$minix(&(0x7f00000001c0)='minix\x00', &(0x7f0000000200)='./file0\x00', 0x1, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000240)="3a1c5ea8daec8516ce12e5f0f5875ced25b8049c17ee6b20234e5840736599bd13b343c48134828bbe8d33ad0586509138fbd3ee24d80a7e4a71c680fb1bc1076b23d074508e231f28db147f8b824b06f1a659d38a52c1afb681c241c8", 0x5d, 0x2}, {&(0x7f00000002c0)="8208fa94332fa258f44c44b3eca36a33409bf4cb562a18dcfabd91223f76c86581adf17f0d75fb10e7c5c28631f182ea347fc1eb", 0x34, 0x4}, {&(0x7f0000000300)="274b6bc1bbab9ab7bdc9e33d97d1e63e136ef6dddd74bf288765f9677e10329577dbff000fe46b016c0408bec6c88dadd8d5540126f1f0bae488621f1e5885b1f1235aee83778871702777d78eb058538f96a391cc10cbb947f0f6ff5d7d5adb3b118c166776bc9125de5cfd8320242eec25eccef92357024dcdde4f5d97f78d0f5780fadea2f4e096f72a0709babb411d3611879d507dc71d4d712cb72568b31f4037", 0xa3}], 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000500)=""/158, 0x9e, 0x0, &(0x7f00000005c0)={0xa, 0x4e21, 0x9, @ipv4={[], [], @loopback}, 0x101}, 0x1c) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000004c0)=0x3, 0x4) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x5dc, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) 07:05:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setuid(r3) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x81) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000280)={r1}) getsockopt$ax25_int(r6, 0x101, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c4a6269f26058f10600174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r2, r4, 0x80000) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x8004ae98, &(0x7f0000000140)) dup2(r1, r5) 07:05:41 executing program 0: mlock(&(0x7f0000bde000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000000100)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x9, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x40000000, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) accept4$netrom(r0, &(0x7f0000000180)={{}, [@rose, @netrom, @remote, @null, @null, @netrom, @bcast, @bcast]}, &(0x7f0000000200)=0x48, 0x80800) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000540)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000001200000000000093bb04000000000000000019000000002eccac5e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a0000001a000000fe8000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009fc5000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000012f60000000800"/360], 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) r5 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f00000006c0)={0x7, @sdr={0x42323151}}) [ 255.273834][ T9083] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 255.282803][ T9085] bond0: (slave bond_slave_1): Releasing backup interface [ 255.381844][ T9098] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 07:05:41 executing program 4: socket$vsock_dgram(0x28, 0x2, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3f}, 0x4) r1 = signalfd4(r0, &(0x7f0000000040)={0x6}, 0x8, 0x800) ioctl$TCSBRKP(r0, 0x80045519, 0x800002) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{}]}) 07:05:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x536}, 0x1) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)={r2, 0xea, "39bbdc4a11d1fc54d274b4f3002602acb114e113ea888644ced3c8ef3fd81d6df0cde5776d53faefe0c0e1b5b94596c7b86f02a2e20300e7d73a61a5d6ca054cb7150f26a7186dd242b8a345b1af90372bf222a1bb6b2a3d4b2fb37acfbf0e08a44e895e30c2a8e34534dc51d088c993b7d45ccb7678b1cde32ad8bb62322a943a6f99cd033ac2f93e67d3aad8b256306f47cd2e060a08e4423ab5c0d556af4c693104306dc84b5ed347506dc3dbad4ca197c689835016e6cfcd157e9df76580c371c5ca7ba0807e32fa2ab62b4cdb0245a5e10f310b288324fc7f3d612b1f8e9cf76b847ac28e598460"}, &(0x7f0000000280)=0xf2) mmap(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) [ 256.010715][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 256.010727][ T26] audit: type=1800 audit(1567235142.244:31): pid=9101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16582 res=0 [ 256.083513][ T9088] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 256.091064][ T9088] IPv6: NLM_F_CREATE should be set when creating new route 07:05:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000180)={{0x2, 0x3}, 'port0\x00', 0x20, 0x0, 0xe063, 0x8000000000, 0x84, 0x6, 0x20, 0x0, 0x7}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xef, 0x209e21, 0x100008000000001, 0x1}, 0x3c) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x100000001}, 0x28, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000100), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 07:05:42 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000200)={0x2, 0x0, 0x300f, 0x62ec0a27, 0x10000, {0x5, 0x3}, 0x1}) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) io_getevents(r2, 0x5, 0x2, &(0x7f0000000100)=[{}, {}], &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0xf5, 0x0, [0xffffffff, 0x12, 0x8, 0x5]}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000340)=0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000140)={0x0, 0x0, 0x100a}) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x76392b49fe65fd22) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000300)={0x0, 0x7f}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VT_WAITACTIVE(r3, 0x5607) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000040)={0x1f, 0x1, 0x401, 0xffffffff80000001, 0x0, 0xb065}) 07:05:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000000765cb8ac90de6dd7c845c19dc0cb8d3000c0000030000000200"], &(0x7f0000000280)=""/215, 0x27, 0xd7, 0x1}, 0x20) 07:05:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000240)="06cd01c69d47bd5e8fa8a8878950e6f1f3ad8b40b6d70a1d701892eeca7ff68d8be8ed8bb16c0623aa86087a583f4bb9fe153f09f5d953d60f4b80df0a80ec18beea788ad72391fbb01f89abf846ae4743fb404669872960e2e917e4bdaa9b19e1dacf2e9c0e6318309e84cd6a9125e92395e830607cfc4a1934b0258172033664abd649b9bb56384ab2124fb89c49e97c17f7554123dd325d584af604f1d5872b4ed776cea40d67d1adffbe80608a783714cb4066326a8e3017", 0xba}, {&(0x7f0000000100)="7f78e5720a7c2a4ddbe8f93b6ca1d4dedfe2db98a2b79e1e691b3d6321e2e2a5c8599163e77f64411d58c15128580d46999a81575f61d81b246ef7055814daa05897a496a9cda2e4a71755ad0064fabaabdc38017cd2be5f4c617a99f4886020a4359a2dfc74dffb1a3133b594", 0x6d}, {&(0x7f0000000380)="7473f15af636392bc2b5c2eb4554b48c0136193b2a63af07740a2067a48957bd4543121e2c42874149ce1f66ca6e10b009507be56313fab90e36f06f3950e69f7a468be28127469a6c927bc56319516c66a6534027f379c6d5f4d4dd8854fe6eb78f518483932bb758c0bd1e322d95a722c1d21359fed33c9e33cba5d6a95df6e995fd6b91e89320ba5282cd6423562544d1b1d250aca965f2c2b44a50191e1c1026eb43ccd29f4b6153ad0f04c2ce7f70391f24dd461f3360a6a155bb6a678c03b33a16675af4e85e42b54abdc7883253d1650e0b93f18b8dc2e5fff6dc486600d4b192b58efcb1f11c", 0xea}], 0x3, &(0x7f00000c3000)=ANY=[@ANYBLOB="20000000000000008400000002000000000000020000006100000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) semget(0x0, 0x4, 0x4) semget(0x1, 0x1, 0x8) 07:05:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x80000000) clock_settime(0x1, &(0x7f0000000040)={0x0, 0x1c9c380}) 07:05:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='.', 0x0, 0x5112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000100)={0x5f27, 0x1000, 0x200, 0xcb5, 0x308b, 0xac, 0x5}, 0xc) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xb2}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 07:05:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='rdma.max\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0'}, 0xb) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x6, @remote, 0x6}, r3}}, 0x30) 07:05:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = semget$private(0x0, 0x3, 0x80) semctl$GETZCNT(r3, 0x4, 0xf, &(0x7f0000000040)=""/22) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="660f38819c22030000008fe978800ff40f0666baf80cb84010cc81ef66bafc0cedf20fe62b66b818010f00d00f30f20f700d23a250144a660f3881bb241e0000", 0x40}], 0xaaaadda, 0x0, 0x0, 0xfffffffffffffeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:05:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x4d, 0x400000002}], 0x91) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000140)=""/4096) 07:05:42 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x8001, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x10000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) ptrace$poke(0x5, r1, &(0x7f0000000040), 0x9) 07:05:42 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockname$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x16}]}}}]}, 0x3c}}, 0x0) 07:05:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x6) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x3d61021840eb1e27, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000440)={0x5, 0x0, [{0xf000, 0x50, &(0x7f00000000c0)=""/80}, {0x5000, 0x5e, &(0x7f0000000140)=""/94}, {0xf001, 0xa2, &(0x7f00000001c0)=""/162}, {0x4, 0xe0, &(0x7f0000000280)=""/224}, {0xd000, 0x90, &(0x7f0000000380)=""/144}]}) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0xb145, 0x81, 0x4, 0x0, 0xcb, 0x68}) 07:05:42 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x1262, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x100000000, 0x8000) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080)={0x80000001}, 0x1) 07:05:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffdde, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x83d, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = semget(0x2, 0x0, 0x4) semctl$GETZCNT(r0, 0x1, 0xf, &(0x7f00000003c0)=""/231) [ 256.816240][ T9178] netlink: 'syz-executor.2': attribute type 22 has an invalid length. 07:05:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) ioctl$TCXONC(r0, 0x40085500, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) 07:05:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x4}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x800, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000001c0)) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x74, r3, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0xa6e3218157c0609a) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000640)={{{@in6, @in=@remote}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000140)='memory,eve\x16N\xbd\xf9', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000)='threaded\xa0', 0x4004) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") r7 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r7}, &(0x7f0000044000)) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000600)={0x3, 0x1, [0x7ff, 0x0, 0xfff, 0x24, 0x5, 0xfffffffffffffffe, 0x9, 0x4b]}) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) fstat(r1, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 07:05:43 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc40, 0x0) dup2(r0, r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(r3, 0x4004743c, 0x0) 07:05:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000017c0)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001800)={{{@in6=@empty, @in6=@loopback}}, {{@in=@initdev}, 0x0, @in=@remote}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)="2e0000002b008163e45ae08700000001120f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x8000) clock_gettime(0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x32, 0x4, 0x0, {0x2, 0xfffffffffffffff8, 0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x32) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000001700)) sendmsg$can_bcm(r1, 0x0, 0x20000000) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, 0x800, 0x1, 0x80, &(0x7f0000ffe000/0x2000)=nil, 0x9}) [ 257.091461][ T9188] ------------[ cut here ]------------ [ 257.097114][ T9188] WARNING: CPU: 1 PID: 9188 at kernel/time/posix-cpu-timers.c:401 posix_cpu_timer_del+0x2f0/0x3b0 [ 257.107782][ T9188] Kernel panic - not syncing: panic_on_warn set ... [ 257.112427][ T9169] kobject: 'kvm' (00000000acbe1e12): kobject_uevent_env [ 257.114371][ T9188] CPU: 1 PID: 9188 Comm: syz-executor.1 Not tainted 5.3.0-rc6-next-20190827 #74 [ 257.130277][ T9188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.136520][ T9169] kobject: 'kvm' (00000000acbe1e12): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 257.140320][ T9188] Call Trace: [ 257.140342][ T9188] dump_stack+0x172/0x1f0 [ 257.140363][ T9188] ? posix_cpu_timer_del+0x230/0x3b0 [ 257.140375][ T9188] panic+0x2dc/0x755 [ 257.140386][ T9188] ? add_taint.cold+0x16/0x16 [ 257.140408][ T9188] ? printk+0xba/0xed [ 257.175464][ T9188] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 257.180923][ T9188] ? __warn.cold+0x14/0x3c [ 257.185340][ T9188] ? __warn+0xd9/0x1d0 [ 257.189415][ T9188] ? posix_cpu_timer_del+0x2f0/0x3b0 [ 257.194701][ T9188] __warn.cold+0x2f/0x3c [ 257.198941][ T9188] ? report_bug.cold+0x63/0xad [ 257.203695][ T9188] ? posix_cpu_timer_del+0x2f0/0x3b0 [ 257.208965][ T9188] report_bug+0x289/0x300 [ 257.213283][ T9188] do_error_trap+0x11b/0x200 [ 257.217854][ T9188] do_invalid_op+0x37/0x50 [ 257.222248][ T9188] ? posix_cpu_timer_del+0x2f0/0x3b0 [ 257.227512][ T9188] invalid_op+0x23/0x30 [ 257.231648][ T9188] RIP: 0010:posix_cpu_timer_del+0x2f0/0x3b0 [ 257.237518][ T9188] Code: 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 83 bb c8 00 00 00 00 74 16 e8 10 58 0d 00 <0f> 0b e9 87 fe ff ff e8 b4 3e 48 00 e9 dd fd ff ff e8 fa 57 0d 00 [ 257.257533][ T9188] RSP: 0018:ffff888090d1fc88 EFLAGS: 00010093 [ 257.263577][ T9188] RAX: ffff8880902a0180 RBX: ffff88808b408e60 RCX: 1ffff11012054142 [ 257.271526][ T9188] RDX: 0000000000000000 RSI: ffffffff8164d5c0 RDI: ffff88808b408f28 [ 257.279474][ T9188] RBP: ffff888090d1fd18 R08: 0000000000000002 R09: ffff8880902a0a18 [ 257.287430][ T9188] R10: fffffbfff138b140 R11: ffffffff89c58a07 R12: ffff88805fa521c0 [ 257.295378][ T9188] R13: 1ffff110121a3f92 R14: ffff888090d1fcf0 R15: ffff88808b408eb8 [ 257.303344][ T9188] ? posix_cpu_timer_del+0x2f0/0x3b0 [ 257.308611][ T9188] ? posix_cpu_timer_del+0x2f0/0x3b0 [ 257.313874][ T9188] ? lock_acquire+0x190/0x410 [ 257.318529][ T9188] ? thread_cpu_clock_getres+0x90/0x90 [ 257.323973][ T9188] ? thread_cpu_clock_getres+0x90/0x90 [ 257.329412][ T9188] exit_itimers+0xdb/0x2e0 [ 257.333810][ T9188] do_exit+0x1980/0x2e60 [ 257.338034][ T9188] ? __sched_text_start+0x8/0x8 [ 257.342862][ T9188] ? do_group_exit+0x2e2/0x360 [ 257.347607][ T9188] ? mm_update_next_owner+0x640/0x640 [ 257.352963][ T9188] ? preempt_schedule_common+0x63/0xe0 [ 257.358402][ T9188] ? preempt_schedule+0x4b/0x60 [ 257.363233][ T9188] ? ___preempt_schedule+0x16/0x20 [ 257.368330][ T9188] do_group_exit+0x135/0x360 [ 257.372900][ T9188] __x64_sys_exit_group+0x44/0x50 [ 257.377902][ T9188] do_syscall_64+0xfa/0x760 [ 257.382389][ T9188] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 257.388259][ T9188] RIP: 0033:0x459879 [ 257.392135][ T9188] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 257.411718][ T9188] RSP: 002b:00007ffd52d02088 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 257.420104][ T9188] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 0000000000459879 [ 257.428055][ T9188] RDX: 0000000000413561 RSI: fffffffffffffff7 RDI: 0000000000000000 [ 257.436006][ T9188] RBP: 0000000000000000 R08: ffffffffffffffff R09: 00007ffd52d020e0 [ 257.443958][ T9188] R10: 0000000000762708 R11: 0000000000000246 R12: 0000000000000001 [ 257.451911][ T9188] R13: 00007ffd52d020e0 R14: 0000000000000000 R15: 00007ffd52d020f0 [ 257.461383][ T9188] Kernel Offset: disabled [ 257.465808][ T9188] Rebooting in 86400 seconds..