[ 54.958546] audit: type=1800 audit(1540049022.985:26): pid=5992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 54.978136] audit: type=1800 audit(1540049023.015:27): pid=5992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 54.997876] audit: type=1800 audit(1540049023.035:28): pid=5992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 56.931461] audit: type=1800 audit(1540049024.975:29): pid=5992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.29' (ECDSA) to the list of known hosts. 2018/10/20 15:23:55 fuzzer started 2018/10/20 15:24:00 dialing manager at 10.128.0.26:43193 2018/10/20 15:24:00 syscalls: 1 2018/10/20 15:24:00 code coverage: enabled 2018/10/20 15:24:00 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/20 15:24:00 setuid sandbox: enabled 2018/10/20 15:24:00 namespace sandbox: enabled 2018/10/20 15:24:00 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/20 15:24:00 fault injection: enabled 2018/10/20 15:24:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/20 15:24:00 net packed injection: enabled 2018/10/20 15:24:00 net device setup: enabled 15:26:35 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x220100, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0xfff, 0x8, 0x9, 0x4, 0x1ff, 0x1000, 0xffffffffffff8001, 0xcdb0, 0x7, 0x2ff6, 0x10001, 0x8}) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000080)="348f664091574ba649d0ef8d32bbedd3f8d0060f349c7c44251ab12720694029f22c71481993fc4fb446a436a325ecee741d07398e02a1ddba255268328089c141994292fb580eff6165911ed12f0af176bdf1012436f7a4cbb00d479f526bc3dc0dfd30e0fb", 0x66) r1 = getegid() r2 = getgid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r2, r3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x4c0, 0xf8, 0x0, 0x0, 0x0, 0x338, 0x428, 0x428, 0x428, 0x428, 0x428, 0x4, &(0x7f00000001c0), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x3}, @empty, 0xffffffff, 0x0, 'dummy0\x00', 'ip6_vti0\x00', {0xff}, {}, 0x0, 0x3, 0x4}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x6, [0xfffffffffffffffd, 0x401, 0x3f, 0x0, 0x80000001, 0x1021], 0x200, 0x7, 0x2}, {0x101, [0x8, 0x100, 0x75, 0x4, 0x9, 0x2], 0x101, 0x401, 0x5}}}}, {{@uncond, 0x0, 0x218, 0x240, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv4=@multicast1, [0xffffffff, 0xffffffff, 0xff, 0xffffff00], @ipv6=@ipv4={[], [], @multicast2}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffff00], 0x4d4, 0x34ff, 0xc, 0x0, 0x0, 0x1}, {@ipv4=@multicast1, [0x0, 0x0, 0x0, 0xff000000], @ipv4, [0xff000000, 0xff000000, 0xffffffff, 0xffffffff], 0x4d4, 0x0, 0x3a, 0x1, 0x1, 0x17}, {@ipv6=@ipv4, [0xffffff00, 0xff, 0xffffff00, 0xffffff00], @ipv4=@broadcast, [0xff, 0xffffffff, 0xff0000ff, 0xffffffff], 0x4d6, 0x3501, 0x3b, 0x0, 0x2, 0xe3150a7c2b2ba3ad}, {@ipv4=@loopback, [0xff000000, 0xffffffff, 0x0, 0xffffff00], @ipv4=@remote, [0xffffffff, 0x0, 0xffffffff, 0xffffff00], 0x4d4, 0x3504, 0x0, 0x1, 0x1a, 0x10}], 0xd, 0x2}}, @common=@inet=@tos={0x28, 'tos\x00', 0x0, {0x1, 0x4, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@ip={@broadcast, @broadcast, 0xff, 0xff, 'ip6gre0\x00', 'rose0\x00', {0xff}, {}, 0x8f, 0x2, 0x55}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x908}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x520) fcntl$getflags(r0, 0x1) modify_ldt$write(0x1, &(0x7f0000000740)={0x7, 0x1000, 0x0, 0x7b, 0x5, 0x3, 0x6, 0x5, 0x4, 0x1ff}, 0x10) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x1) ioctl$void(r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e22, @remote}}, [0xffff, 0x6, 0x4, 0x7, 0x4, 0x9, 0x100, 0x9, 0xec97, 0x2, 0x4, 0x8001, 0x4, 0x0, 0x74]}, &(0x7f0000000880)=0x100) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000008c0)={r4, 0x3}, 0x8) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900), &(0x7f0000000940)=0x4) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000980)='/dev/autofs\x00', 0x80200, 0x0) ioctl$IOC_PR_CLEAR(r5, 0x401070cd, &(0x7f00000009c0)={0x80000001}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000a00)={r4, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000a40)={r4, @in={{0x2, 0x4e20}}}, 0x84) accept$unix(r0, &(0x7f0000000b00), &(0x7f0000000b80)=0x6e) ioctl$UI_END_FF_UPLOAD(r5, 0x406855c9, &(0x7f0000000c00)={0x6, 0x7fff, {0x0, 0xffffffffffffff70, 0x1, {0x400, 0x3}, {0x3b21, 0x6}, @ramp={0x8, 0x1, {0x3ff, 0x81, 0x9, 0xffffffff}}}, {0x57, 0x0, 0xd7a, {0x7, 0x5}, {0x4, 0x100}, @period={0x0, 0x0, 0x1, 0xdc, 0x10000, {0x57, 0x9, 0x6, 0x6}, 0x2, &(0x7f0000000bc0)=[0x10001, 0x5]}}}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000c80)={0x80000000, 0x0, 0x67f80d53, 0x401, r4}, 0x10) setsockopt$inet_udp_int(r5, 0x11, 0xa, &(0x7f0000000cc0)=0x7ff, 0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000d00)={r4, @in6={{0xa, 0x4e24, 0x6, @loopback, 0x7}}}, 0x84) ioctl$TIOCSTI(r5, 0x5412, 0xfffffffffffffffc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000dc0)=r4, 0x4) syslog(0x0, &(0x7f0000000e00)=""/191, 0xbf) mkdirat$cgroup(r5, &(0x7f0000000ec0)='syz0\x00', 0x1ff) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f0000000f00)={{0x80000001, 0x1}, 'port0\x00', 0x8, 0x10106c, 0x5, 0x0, 0x1, 0x18, 0x80000000, 0x0, 0x1, 0x2}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000fc0)={0x3, "7886bb"}, 0x4) syzkaller login: [ 228.525916] IPVS: ftp: loaded support on port[0] = 21 [ 230.983014] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.989515] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.998173] device bridge_slave_0 entered promiscuous mode [ 231.138859] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.145428] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.153934] device bridge_slave_1 entered promiscuous mode [ 231.292227] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.432503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 15:26:39 executing program 1: socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000003200)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000000080)=@in, 0x80, &(0x7f0000001580)=[{&(0x7f0000000100)=""/111, 0x6f}, {&(0x7f0000000180)=""/159, 0x9f}, {&(0x7f0000000240)=""/63, 0x3f}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/21, 0x15}, {&(0x7f0000001300)=""/86, 0x56}, {&(0x7f0000001380)=""/140, 0x8c}, {&(0x7f0000001440)=""/146, 0x92}, {&(0x7f0000001500)=""/75, 0x4b}], 0xa, &(0x7f0000001640)=""/235, 0xeb, 0xffffffffffffff7f}, 0x14f9}, {{&(0x7f0000001740)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000017c0)=""/213, 0xd5}, {&(0x7f00000018c0)=""/192, 0xc0}, {&(0x7f0000001980)=""/224, 0xe0}], 0x3, &(0x7f0000001ac0)=""/4096, 0x1000, 0x3}}, {{&(0x7f0000002ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002b40)=""/109, 0x6d}, {&(0x7f0000002bc0)=""/33, 0x21}, {&(0x7f0000002c00)=""/3, 0x3}, {&(0x7f0000002c40)=""/28, 0x1c}, {&(0x7f0000002c80)=""/216, 0xd8}, {&(0x7f0000002d80)=""/217, 0xd9}, {&(0x7f0000002e80)=""/100, 0x64}, {&(0x7f0000002f00)=""/245, 0xf5}], 0x8, &(0x7f0000003080)=""/143, 0x8f, 0x2}, 0x2c325a13}], 0x3, 0x10042, &(0x7f0000003240)={r2, r3+10000000}) getpeername$unix(r4, &(0x7f0000003280)=@abs, &(0x7f0000003300)=0x6e) r5 = syz_open_dev$admmidi(&(0x7f0000003340)='/dev/admmidi#\x00', 0x5, 0x4000) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000003380)=0x6) r6 = accept4$packet(r5, &(0x7f0000003400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003440)=0x14, 0x800) recvfrom$packet(r5, &(0x7f00000033c0)=""/26, 0x1a, 0x2, &(0x7f0000003480)={0x11, 0x0, r7, 0x1, 0xca8}, 0x14) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000034c0)=0x400, 0x4) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000003500)) ptrace$setregs(0xd, r1, 0x100000001, &(0x7f0000003540)="d923ee79ea169f6c7689d38955b67417200b8908f9f81bf3820ae71112a38735f60ad5ef5f7a757a75a3c9f65c3a41010e401ec1cbb59f36ef031aa345c1561bec11a6a7f12707e303601ac0766e9be45decb991ce17a86b52eeeeb99316760767960a6a5dc51d37425589e5a8f5a06b873ccad232effcc2868254e4c6275b1423124b1c4365c9cc9c74d4e148168eebfcef76ffdb43") write$P9_RREADDIR(r5, &(0x7f0000003600)={0x2a, 0x29, 0x2, {0x5, [{{0x83, 0x2, 0x3}, 0x20, 0x7, 0x7, './file0'}]}}, 0x2a) connect$packet(r4, &(0x7f0000003640)={0x11, 0xfe, r7, 0x1, 0x81, 0x6, @random="d0f5e29c1747"}, 0x14) fcntl$setownex(r6, 0xf, &(0x7f0000003680)={0x3, r1}) r8 = open(&(0x7f00000036c0)='\x00', 0x511000, 0x1) ioctl$TUNSETLINK(r5, 0x400454cd, 0x20) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000003700)=0x4, 0x4) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x0) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000003740)) connect$packet(r5, &(0x7f0000003780)={0x11, 0x8, r7, 0x1, 0x5, 0x6, @local}, 0x14) ioctl$EVIOCGPROP(r8, 0x80404509, &(0x7f00000037c0)=""/100) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, &(0x7f0000003900)={0x85, &(0x7f0000003840)="7a75da607ad04dbb43f036e5f4d5adc3835184605ac9e1447c6f5dfca2efeff3fea2892e38dc1012815ecd2c5af352ee5d89ef218e2e10ce491a410bc116e1af7dec0269a4db90b2cd78a45b3b9929f9de2ce53089a93485a0ad12ef00326b7e7ca06568723f3e8504369cc4442b3c7038fbdcebcb24c602d8b3942e7c929d3ee2b1c55d65"}) recvmmsg(r6, &(0x7f0000006640)=[{{&(0x7f0000003940)=@nl=@proc, 0x80, &(0x7f0000003a00)=[{&(0x7f00000039c0)=""/41, 0x29}], 0x1, 0x0, 0x0, 0x4}, 0x3f}, {{&(0x7f0000003a40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003ac0)=""/171, 0xab}, {&(0x7f0000003b80)=""/85, 0x55}, {&(0x7f0000003c00)=""/170, 0xaa}, {&(0x7f0000003cc0)=""/243, 0xf3}], 0x4, &(0x7f0000003e00)=""/27, 0x1b, 0xe200000000000000}, 0xd7}, {{&(0x7f0000003e40)=@xdp, 0x80, &(0x7f0000005200)=[{&(0x7f0000003ec0)=""/84, 0x54}, {&(0x7f0000003f40)=""/44, 0x2c}, {&(0x7f0000003f80)=""/4096, 0x1000}, {&(0x7f0000004f80)=""/119, 0x77}, {&(0x7f0000005000)=""/197, 0xc5}, {&(0x7f0000005100)=""/140, 0x8c}, {&(0x7f00000051c0)=""/47, 0x2f}], 0x7, &(0x7f0000005280)=""/212, 0xd4, 0xf0f1}, 0xfffffffffffffffb}, {{&(0x7f0000005380)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000006540)=[{&(0x7f0000005400)=""/4096, 0x1000}, {&(0x7f0000006400)=""/5, 0x5}, {&(0x7f0000006440)=""/20, 0x14}, {&(0x7f0000006480)=""/48, 0x30}, {&(0x7f00000064c0)=""/82, 0x52}], 0x5, &(0x7f00000065c0)=""/84, 0x54, 0x55}}], 0x4, 0x20, &(0x7f0000006740)={0x77359400}) getsockopt$inet_sctp_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000006780)=@assoc_id=0x0, &(0x7f00000067c0)=0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000006800)={r9, 0x80000001, 0x1f}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r8, 0x40045730, &(0x7f0000006840)=0x80000001) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f00000068c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f00000069c0)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000006980)={&(0x7f0000006900)={0x4c, r10, 0x204, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040050}, 0x40) accept$unix(r8, &(0x7f0000006a00)=@abs, &(0x7f0000006a80)=0x6e) [ 231.907916] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.109411] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.354608] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.361651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.588087] IPVS: ftp: loaded support on port[0] = 21 [ 232.604749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.611986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.306984] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.315186] team0: Port device team_slave_0 added [ 233.553545] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.561502] team0: Port device team_slave_1 added [ 233.825223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 233.832363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.841298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.993154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 234.000199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.009152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.198225] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.205912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.214944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.425279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.432973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.442136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.604601] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.611073] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.619670] device bridge_slave_0 entered promiscuous mode [ 236.833879] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.840353] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.848845] device bridge_slave_1 entered promiscuous mode [ 236.987362] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.993947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.000873] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.007482] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.016375] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 237.108904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 15:26:45 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000001c0)=0x3000) fcntl$setstatus(r3, 0x4, 0x2400) r4 = memfd_create(&(0x7f0000000200)='threaded\x00', 0x7) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000240)={0xe783, 0x0, 0xfffffffffffffffe, 0x7, 0x6, 0x10001, 0x5, 0x6, 0x3de, 0x0, 0x2, 0x4}) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x3f8, 0xc0, 0xc0, 0x0, 0x1b0, 0x1b0, 0x360, 0x360, 0x360, 0x360, 0x360, 0x4, &(0x7f0000000280), {[{{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@ip={@multicast2, @multicast2, 0xff000000, 0x0, 'bond0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x62, 0x2, 0xa}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x10, 0x108, 0x0, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@ip={@multicast2, @broadcast, 0x0, 0xff, 'bcsh0\x00', 'team0\x00', {0xff}, {0xff}, 0x11, 0x0, 0x8}, 0x0, 0x188, 0x1b0, 0x0, {}, [@common=@unspec=@conntrack1={0xc0, 'conntrack\x00', 0x1, {{@ipv4=@dev={0xac, 0x14, 0x14, 0x21}, [0xffffffff, 0xffffffff, 0xff], @ipv6, [0xff000000, 0xffffffff, 0xff000000], @ipv6=@ipv4={[], [], @multicast1}, [0xff, 0xffffff00, 0xffffff00, 0xffffffff], @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3}}, [0xff000000, 0xffffffff, 0xffffffff, 0xff], 0x9, 0x4, 0x2b, 0x4e21, 0x4e23, 0x4e23, 0x4e23, 0x101, 0x1265}, 0x1, 0x621}}, @common=@inet=@esp={0x30, 'esp\x00', 0x0, {0x4d3, 0x4d2, 0x1}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x8b, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) io_setup(0x4, &(0x7f0000000740)=0x0) io_destroy(r5) sendmsg$nl_netfilter(r4, &(0x7f0000000c00)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000bc0)={&(0x7f00000007c0)={0x3d0, 0x3, 0x9, 0xa00, 0x70bd2b, 0x25dfdbff, {0x5, 0x0, 0x5}, [@typed={0x8, 0x33, @fd=r3}, @generic="a3ff3f7fc9aff463a4ccb67bed66f9f5b0dd178304f607b4a60bf84cd8d618178d5325b20a203721cc0104e7348180404cb1d4c3612c53dcc516dbd609c9d1440a0c641a16fc5650a336f1997efbda482f764a015e3c2b9699c16f981bd0b72b896a3c0d70f13cf446d674caba459b59263aa634ef9da3ab39a2a42657327b6c8afb48352c0aa25c6b114e695de3f0d7a6a990008e52a71c853362e2f5341dab9580f9435e0bc057", @nested={0x108, 0x20, [@generic="023013caf986cc638d58a7f537567b331958ab8a772c3895fa28c79ec065503019e0bbca5f6c", @typed={0x8, 0x19, @uid=r2}, @typed={0x8, 0x74, @pid=r1}, @generic="2d22e19ce10869726729e728d1f6799a5470", @typed={0x8, 0xa, @u32=0x8c90}, @typed={0x8, 0x86, @fd=r0}, @generic="4eafa34c1b36f25e609d8bf6665e663d2866aafa37299f98", @generic="53d612c9a5d02bbc87b220fdf76d70687166d27d9d99049e1e50bd29bb704d7b9d63e1d22502c84386580028a46146f72f96af825af22d3631fb2a4ee37edb5c9d12a20a1dd713eb88e970c93d3aedd71040a477f6f0083101f34dba8dab4627ec4a347e783864f46dd6792cb1bba293079b3ff1e00e60e36a861e8ec77448c635831990dc461be894fa56138fd343d32e"]}, @typed={0x4, 0x79}, @generic="7142b8659ceb4052157c48acfb44e824f903fed071a28ee32dc0f68610d29f85c038b273c1b1cc38dc22adaacf52ff3cb886c15d3e68530ad480a5da8bf447d841d64d264ddf67626c0cece5fcaf69097e9a3d6b9fbebca1a6162e811a2df924742b368ee9b673089c00f910f224da125739f7d552496e801f1f2b7ed678e4d3695e2144e901a28f0b", @typed={0x8, 0x94, @fd=r3}, @generic="53590410d9e3c6377c488345bb1e8013f6110624ec48aca1a71e062433d46a3c2b206263bc36c81f3fb7ee78542d34c79ab5bc53a87cfe5276b5718ce929a0e8b3acedf66c003ded2dd5e525cfab048fa329c2b51ea7c332bf7f61c60851bd44ff0ca47dec", @nested={0x108, 0x44, [@generic="7060afa71dd8385fe0494b126cc7f1bf3dfd905e58ddf8a82ac99014418af00cdd352cdd672deac93de5e69088ad24d607e8fa657f2581c38e996ceb904a0447a70081abbf1ea61badee5276fa87a4633f6fc2b39812ce888556882e0cb82d4ea3d4d0fe8658596f86977b720e6823f81af5d18bf28e688030efe62602d1647a4d9fb8920bda5f716761b0504c084c5effbc30e6b7673ccf5534d36f1b9b45b765ae64d92d96e385acac6518b83d96a9dc127e9c82b471c4d650ef5b1d5c2818d0d325a72ff1bd55887df34c8485c4702da02319613448db73552daff9e9dc514f3c6330d49cb0", @typed={0x14, 0x8d, @ipv6=@loopback}, @typed={0x8, 0x0, @uid=r2}]}]}, 0x3d0}, 0x1, 0x0, 0x0, 0x4}, 0xbe5a294c30f246b9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r3) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000c40), &(0x7f0000000c80)=0xb) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000cc0)={0x100, 0x0, 0x7, 0x3f}, 0x10) r6 = add_key(&(0x7f0000000d00)='cifs.idmap\x00', &(0x7f0000000d40)={'syz', 0x0}, &(0x7f0000000d80)="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", 0x1000, 0xfffffffffffffffa) r7 = add_key$user(&(0x7f0000001d80)='user\x00', &(0x7f0000001dc0)={'syz', 0x3}, &(0x7f0000001e00)="8cdfd4763be748e3c86e9e6bb4e0433a7392f83307d03c20b80424a88f69af9d7f869f03e800caefa676ba2c08f2198c85e478836fdf9477de", 0x39, 0xfffffffffffffffe) r8 = add_key(&(0x7f0000001e40)='asymmetric\x00', &(0x7f0000001e80)={'syz', 0x1}, &(0x7f0000001ec0)="737c7f4abeee1c07675ee4892da71afb1df0a677ccb5f52a927da1dc798262fdffac966a999c57642c802531ae7d9ae2c7e7040107ce20f9438010a8397e2d30e2ce82bade50dbe27d90821e4b5a6ace49aec5231cc00f75f4ed1edaccbccb3a66ab0ca3f1ed35f3adaca3762b64c67fb250aa80f8a47704d07b0704d1d1c6d2b52c9226605f7dd608ba73d80cd4294d3ffcfc3996d6d1166be7094d122a352c010685883e8ed0787f409c96037fce81cdc3b6a2bb48c0a7f1cc72306fc7e3a16881", 0xc2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000001fc0)={r6, r7, r8}, &(0x7f0000002000)=""/4096, 0x1000, &(0x7f0000003080)={&(0x7f0000003000)={'sha3-224\x00'}, &(0x7f0000003040)="54604441a97b9b6ec541ddb30950947b603ec16afd81ae765d489fe6d3", 0x1d}) fsetxattr$security_selinux(r3, &(0x7f00000030c0)='security.selinux\x00', &(0x7f0000003100)='system_u:object_r:udev_helper_exec_t:s0\x00', 0x28, 0x2) pipe2(&(0x7f0000003140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r9, 0x4010640d, &(0x7f0000003180)={0x1ff}) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f00000031c0), 0x4) mknodat(r10, &(0x7f0000003200)='./file0\x00', 0x10, 0xe07) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f00000032c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000003280)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r9, &(0x7f0000003300)={0x10, 0x30, 0xfa00, {&(0x7f0000003240), 0x1, {0xa, 0x4e23, 0x8, @ipv4={[], [], @remote}, 0x7}, r11}}, 0x38) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000003340)=0xd, 0x4) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000003380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EVIOCGNAME(r10, 0x80404506, &(0x7f00000033c0)=""/57) [ 237.461996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.495999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.219757] IPVS: ftp: loaded support on port[0] = 21 [ 238.388867] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.585187] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.915626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.922830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.205914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 239.213613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.121508] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.129605] team0: Port device team_slave_0 added [ 240.469006] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.477170] team0: Port device team_slave_1 added [ 240.765953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.773072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.782113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.101350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 241.108637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.117745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.423615] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.431160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.440470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.688264] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.695924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.705017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.667397] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.674088] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.682645] device bridge_slave_0 entered promiscuous mode [ 242.933973] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.940443] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.949206] device bridge_slave_1 entered promiscuous mode [ 243.274638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.495512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 244.411807] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.728249] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.947580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.954797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 15:26:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100), 0x4) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, [], [{0x8, 0x2, 0x3, 0x8, 0x8001}, {0x0, 0x20, 0x9, 0x8, 0x1, 0xda}], [[], [], [], []]}) sendmmsg$unix(r0, &(0x7f00000013c0)=[{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000000380)="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", 0x1000}], 0x1, 0x0, 0x0, 0x8000}], 0x1, 0x40000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000001400)) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000001440)=""/147) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) setsockopt$inet6_dccp_int(r0, 0x21, 0x15, &(0x7f0000001500)=0xffffffff, 0x4) recvfrom$unix(r0, &(0x7f0000001540)=""/236, 0xec, 0x2, &(0x7f0000001640)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00000016c0)={0xfffffffffffffff9, 0x200, 0x2}) exit(0x6) r2 = syz_open_dev$usb(&(0x7f0000001700)='/dev/bus/usb/00#/00#\x00', 0x8, 0x281) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000001740), &(0x7f0000001780)=0x4) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000017c0)=""/7) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000001800)={0x4, 0x70, 0x6, 0x6, 0x1ff, 0x93, 0x0, 0x8, 0x2000, 0xc, 0x6, 0x0, 0x9bc, 0x4, 0x100, 0x7fff, 0x1, 0x101, 0x1, 0x4, 0x9, 0x101, 0x6, 0x7, 0x6, 0x7, 0x5, 0x9214, 0xb, 0x4, 0x400, 0x1ff, 0x100000000, 0x2, 0x101, 0xfffffffffffffffa, 0x80000000, 0xfb3, 0x0, 0x5e01db6c, 0x4, @perf_config_ext={0x1, 0x5}, 0x100, 0x3, 0x6, 0x4, 0x10001, 0x8, 0x101}, r3, 0x1, r0, 0xa) getpeername$packet(r0, &(0x7f0000001940)={0x11, 0x0, 0x0}, &(0x7f0000001980)=0x14) sendmsg$xdp(r2, &(0x7f0000002a40)={&(0x7f00000019c0)={0x2c, 0x2, r4, 0x8}, 0x10, &(0x7f0000002a00)=[{&(0x7f0000001a00)="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", 0x1000}], 0x1}, 0x40000) fsetxattr$security_ima(r0, &(0x7f0000002a80)='security.ima\x00', &(0x7f0000002ac0)=@ng={0x4, 0xc, "5792be"}, 0x5, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002b00)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x2}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000002b40)={0x4, 0x0, [{0xbfe, 0x0, 0x100}, {0x27a, 0x0, 0x6}, {0x889, 0x0, 0x100}, {0x0, 0x0, 0xfffffffffffff000}]}) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000002c80)={0x12, 0xac, &(0x7f0000002bc0)="bc928944450f5eee3507dcd61ffcc57ca172f9efcbb66dc2958a52b909a4f48aa3b30796f360266ac311dc2fc1e8fe28707758a6efa48de14a9cfac3f6d1271427359b9782d53177799f6b741c34d7a1b7c6b88bb7cb484afa1cf89a4fa6bb900b261fc25722323239e78a56451b0d2a75e471b36c2d9576bf05eba829989dbbe1f1f70de57887770d575550a0fa79ec119770128743d8f95b0cdf4ca239a9d30c4e17f62978e01ab2978baa"}) r5 = semget(0x1, 0x4, 0x488) semctl$IPC_RMID(r5, 0x0, 0x0) ioctl(r0, 0x8, &(0x7f0000002cc0)="1f42608803749e4884fca8850d10946a8c14dce9703b4546dcff5b6d17bca01b123ce20165f3458e714054d05ba3c9615b72094d990e0c7ad7f02b6325220c78b129202c40f5243292f48b6ef7cc20b33d5cb6f354f75cb9352a1bb8b5734d0aa3107eb3a06f4950d5df21b57c361dfdbb") ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000002ec0)={0xc, 0x8, 0xfa00, {&(0x7f0000002d40)}}, 0x10) [ 245.254996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.262211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.303417] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.309878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.316930] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.323548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.332451] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 245.753437] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.315741] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.323957] team0: Port device team_slave_0 added [ 246.327811] IPVS: ftp: loaded support on port[0] = 21 [ 246.652289] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.660344] team0: Port device team_slave_1 added [ 247.033377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 247.040414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.049108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.379068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 247.386665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.395591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.732051] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.739891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.748800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.086654] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.094334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.104087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.162282] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.481848] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 252.026441] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.033038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.039923] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.046532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.055263] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 252.129069] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.135697] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.144252] device bridge_slave_0 entered promiscuous mode [ 252.502087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.604052] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.610560] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.619050] device bridge_slave_1 entered promiscuous mode [ 252.863228] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 252.870099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.878133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.964514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 253.335024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 254.228626] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.338671] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.585354] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.891619] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 254.898870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.247717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 255.255203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 15:27:03 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7f, 0x103200) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0xe09000000000000, 0x4) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @pic={0x1, 0x5, 0x9, 0x74e, 0x1, 0x8, 0x8, 0x4, 0x2, 0x80000000, 0x7, 0x5, 0x0, 0x6, 0x5, 0x1}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000280)="24a938fa0d18226dc525ef9503c0f3e9e983677d68aeba447fa5152db8901dd3ce0259417c560ca920479ed647e2d76c1c2fb89112e74f644bda63c28b9d5c8fa04c2e7bd6c5cb7582bdcdc5973c3a8c3feb406ca945acb0c85cc4bbfe86") socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x100, 0x18f) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000340)) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001640)={0x53, 0xfffffffffffffffd, 0x45, 0x1, @scatter={0x3, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/178, 0xb2}, {&(0x7f0000000440)=""/25, 0x19}, {&(0x7f0000000480)=""/138, 0x8a}]}, &(0x7f0000000580)="95b5394e76925f278ba21fc6277c007a34790a40b6065ca9cd555fb2f1f9d6f2960e6509e7e6e5d7c4ddb84f9f3b0a7129cab6290d79a3159a1749d93d27af8c201de0c124", &(0x7f0000000600)=""/4096, 0x3, 0x13, 0x2, &(0x7f0000001600)}) accept$packet(r0, &(0x7f0000001700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001740)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000001800)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)=@newqdisc={0x2c, 0x24, 0x800, 0x70bd25, 0x25dfdbfd, {0x0, r3, {}, {0xf, 0xfff2}, {0x0, 0xfff3}}, [@TCA_EGRESS_BLOCK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x8010) setxattr$trusted_overlay_nlink(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)='trusted.overlay.nlink\x00', &(0x7f00000018c0)={'L-', 0x5}, 0x28, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000001900)=0xcf, 0x8) lsetxattr$security_ima(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)='security.ima\x00', &(0x7f00000019c0)=@ng={0x4, 0x6, "ace90bb7ff69c51bab54c3e17a7acf1117"}, 0x13, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x9) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000001a00)=""/145) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000001b40)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000001ac0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) getresuid(&(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)) r4 = socket$inet(0x2, 0x800, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) bind$inet(r0, &(0x7f0000001cc0)={0x2, 0x4e23, @rand_addr=0x9}, 0x10) sysfs$3(0x3) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000001d00)={0x9f, "18b2cdf19450cb5523b77434a1328ac36664c3477917efe4b6b2c9601879444cd46c16ca35b08c1eb98e1d7c7ee94a01019080ba9bce3f3d23a5bb9bf52bb288d44f36f6d98383d15c65dc7b7032118e82d6f047fb790c2fb7b0b52ec0c25e204599d00850cc4d5994ea25c5eabc6642cbf43695f6719dc9b709e05e8cbf45325e4e42f5d58f681820619bb1fb4e5691632b50b907e4642ea8f5a5d6e2c2a9"}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001dc0)={{{@in6, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000001ec0)=0xe8) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000001f00)='tls\x00', 0x4) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000001f40)=""/12) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000001f80)={0x7fffffff, 0x3}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000001fc0)={0xf2, 0xffffffff}) sysinfo(&(0x7f0000002000)=""/18) [ 256.346151] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 256.354690] team0: Port device team_slave_0 added [ 256.835835] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 256.843961] team0: Port device team_slave_1 added [ 257.298235] IPVS: ftp: loaded support on port[0] = 21 [ 257.336442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 257.343681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.352578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.732728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 257.739777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.748627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.206172] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.213861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.222674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.649132] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.656944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.665975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.173009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.708476] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 263.403093] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.409597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.416642] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.423170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.432233] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 263.614167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.452991] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 264.459343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.467456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:27:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x3, 0x1900000, 0x8, 0xff, 0xff, 0x6, 0x1, 0x8, 0x6, 0x2, 0x10001}) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001540)}], 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x200000005, 0xa, 0x2020000000000009, 0x1}, 0x2c) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) recvmsg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/198, 0xc6}, {&(0x7f0000000240)=""/156, 0x9c}, {&(0x7f0000000040)}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f00000000c0)}, {&(0x7f0000000300)=""/5, 0x5}, {&(0x7f0000000340)=""/200, 0xc8}], 0x7, 0x0, 0x0, 0x7}, 0x160) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000380), &(0x7f0000000040)}, 0x20) [ 264.848098] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.854754] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.863375] device bridge_slave_0 entered promiscuous mode 15:27:13 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000080)=0x3000) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000000)) [ 265.259564] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.266127] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.274838] device bridge_slave_1 entered promiscuous mode 15:27:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x2, 0x0) recvmsg$kcm(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000001c0)=""/227, 0xe3}, {&(0x7f0000000340)=""/80, 0x50}, {&(0x7f00000003c0)=""/205, 0xcd}, {&(0x7f00000004c0)=""/143, 0x8f}, {&(0x7f0000000580)=""/210, 0xd2}, {&(0x7f0000000680)=""/221, 0xdd}, {&(0x7f0000000780)=""/156, 0x9c}], 0x7, &(0x7f0000000100)=""/33, 0x21, 0x4}, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00000002c0)=@abs, 0x6e) [ 265.701032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 15:27:13 executing program 0: getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff]) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) fchown(r2, r3, r0) setregid(r1, 0x0) [ 266.169670] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.205847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 15:27:14 executing program 0: getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff]) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) fchown(r2, r3, r0) setregid(r1, 0x0) 15:27:14 executing program 0: r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x49bd, 0x12d200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e23, 0x101, @empty, 0x4}, {0xa, 0x4e23, 0xe6, @empty, 0xfffffffffffffff7}, 0x897, [0x3, 0x39e, 0x9, 0x2, 0x0, 0x9, 0x8000, 0xc35]}, 0x5c) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000240)=0x2d3c, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x5c, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="06630440000000100b6300001363e883006348400200000000000000000000ff89294fa19200000001000000000000000000000000000000000000000000000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[], @ANYPTR=&(0x7f00000000c0)=ANY=[], @ANYBLOB="000000a419000110967ec35b"], 0x0, 0x0, &(0x7f0000000340)}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x8001, @ipv4, 0x6c2}, 0x1c) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000040)={0x6, 0x400}) [ 266.993112] binder: 6974:6976 Release 1 refcount change on invalid ref 268435456 ret -22 [ 267.001537] binder: 6974:6976 ERROR: BC_REGISTER_LOOPER called without request [ 267.009188] binder: 6974:6976 unknown command -2081922285 [ 267.015010] binder: 6974:6976 ioctl c0306201 20000180 returned -22 [ 267.126005] binder: 6974:6976 Release 1 refcount change on invalid ref 268435456 ret -22 [ 267.134651] binder: 6974:6976 ERROR: BC_REGISTER_LOOPER called without request [ 267.142208] binder: 6974:6976 unknown command -2081922285 [ 267.147799] binder: 6974:6976 ioctl c0306201 20000180 returned -22 15:27:15 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/34, 0x22) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x891d, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_map}) [ 267.477698] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.854402] bond0: Enslaving bond_slave_1 as an active interface with an up link 15:27:16 executing program 0: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000040)={0x7, 0x1000, [{0x8, 0x0, 0xac3}, {0x101}, {0x80, 0x0, 0x2}, {0x4, 0x0, 0x93}, {0x3, 0x0, 0x6}, {0x75, 0x0, 0x6}, {0x7, 0x0, 0x5a9a64e6}]}) sendmmsg$alg(r0, &(0x7f000000bc80), 0x0, 0x0) [ 268.242783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.249950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.586339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.593555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.913085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.443827] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 269.452055] team0: Port device team_slave_0 added [ 269.705990] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 269.714483] team0: Port device team_slave_1 added [ 269.932180] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 270.016839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 270.024108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.032940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.292198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 270.299261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.308034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.564754] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 270.572530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.581232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.815351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 270.823418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.832678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.955713] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 270.962172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.969842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.015654] 8021q: adding VLAN 0 to HW filter on device team0 15:27:22 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[0x500, 0x30030000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x3}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x2003) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 274.081029] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.087629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.094729] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.101232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.109943] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 274.116646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.005019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.813343] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 15:27:26 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x0, 0x2a, [], 0x0, &(0x7f0000000180), &(0x7f0000000000)=""/42}, &(0x7f0000000280)=0x78) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x10, 0x4) [ 278.383052] raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! [ 278.603366] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 278.609750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.617909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.165172] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.619355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.156275] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 282.627759] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 282.634056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.642011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.992168] 8021q: adding VLAN 0 to HW filter on device team0 15:27:31 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x4a) socket$l2tp(0x18, 0x1, 0x1) write$P9_RSTAT(r1, &(0x7f0000000180)={0x55, 0x7d, 0x1, {0x0, 0x4e, 0x0, 0x401, {0x40, 0x2}, 0x80000, 0x7, 0xffffffff, 0x1a379922, 0xa, '(mime_type', 0x6, "fc6c6f242800", 0xa, '/dev/vcs#\x00', 0x1, ','}}, 0x55) mq_open(&(0x7f0000000200)=',', 0x841, 0x1, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x4, 0xe4, 0x9, 0x4, 0x4, 0x3}) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x4000) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000080)=0x8001, &(0x7f0000000100)=0x4) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x2010, r1, 0x0) getsockopt$bt_hci(r0, 0x65, 0x2, &(0x7f0000cbc000)=""/244, &(0x7f0000000040)=0x3) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f00000000c0)) 15:27:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000240)='security.SMACK64IPOUT\x00', &(0x7f0000000280)='aead\x00', 0x5, 0x1) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2140}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000425bd7000fbdbdf25050000200c0004000300000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="81", 0x1) 15:27:33 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000200)) r1 = socket(0x0, 0x0, 0x5) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4d4600, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x10003, 0x1, 0x103000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) connect$packet(r1, &(0x7f0000000100)={0x11, 0x16, r3, 0x1, 0x81, 0x6, @link_local}, 0x14) 15:27:33 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x101, 0x18000) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x80000000000c, &(0x7f00000000c0)="e5", 0x1) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xe) 15:27:33 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000040)=0x7) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000180)) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000001c0)=0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000240)={0xe000000000000000, 0xa5, 0x595, 0x3, 0x6, 0x7}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0x0, 0xb8, 0xb8, 0x0, 0x0, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, &(0x7f0000000280), {[{{@ip={@empty, @dev={0xac, 0x14, 0x14, 0x1a}, 0xff, 0xff, 'veth0_to_team\x00', 'bond0\x00', {0xff}, {}, 0xc, 0x0, 0x40}, 0x0, 0x98, 0xb8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@loopback, @broadcast, 0xff, 0xff000000, 'gre0\x00', 'ip6tnl0\x00', {}, {0xff}, 0xff, 0x1, 0xd}, 0x0, 0x98, 0x100}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x12, 0x3f, 0xffffffffffffffff, 0x8, 'snmp_trap\x00', 'syz0\x00', 0x800}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000580), &(0x7f0000000600)=0x60) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000640), &(0x7f00000006c0)=0x68) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/audio\x00', 0x800, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000740)=""/4096) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000001740)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f0000001780)={0x5, 0x1, 0x6, 0x2, 0x1}) write$P9_RRENAMEAT(r1, &(0x7f00000017c0)={0x7, 0x4b, 0x2}, 0x7) prctl$getname(0x10, &(0x7f0000001800)=""/4096) fdatasync(r3) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) recvmsg(r2, &(0x7f0000005e40)={&(0x7f0000002800)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000004d80)=[{&(0x7f0000002880)=""/202, 0xca}, {&(0x7f0000002980)=""/146, 0x92}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000003a40)=""/147, 0x93}, {&(0x7f0000003b00)=""/7, 0x7}, {&(0x7f0000003b40)=""/121, 0x79}, {&(0x7f0000003bc0)=""/247, 0xf7}, {&(0x7f0000003cc0)=""/106, 0x6a}, {&(0x7f0000003d40)=""/4096, 0x1000}, {&(0x7f0000004d40)=""/43, 0x2b}], 0xa, &(0x7f0000004e40)=""/4096, 0x1000, 0x43}, 0x2042) setrlimit(0x0, &(0x7f0000005e80)={0xff, 0x9}) socket$inet6(0xa, 0x80000, 0x2) write$P9_RREMOVE(r3, &(0x7f0000005ec0)={0x7, 0x7b, 0x2}, 0x7) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000005f00)={0x0, 0x40, 0x3, 0x6a, &(0x7f0000ffc000/0x1000)=nil, 0x80000000}) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000005f40)={0x8, 0xff, 0x6b}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000005f80)={0x5, [0x7, 0x0, 0x5, 0xaf, 0x1]}, &(0x7f0000005fc0)=0xe) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000006040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000006000), 0x111, 0xb}}, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000006080)={0x7, {{0xa, 0x4e22, 0x6, @loopback, 0x43dcdb75}}}, 0x88) 15:27:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = accept(r0, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0x5, 0x2) 15:27:33 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x176b) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80800) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x4, 0x0, 0x0, {0xa, 0x4e23, 0x7, @remote, 0x1}}}, 0x32) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000000c0)=0x9, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3d, 0x0, 0x0, 0x3}, {0x6}]}, 0x10) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) [ 285.227348] hrtimer: interrupt took 215583 ns 15:27:33 executing program 3: r0 = socket$inet(0x10, 0x3, 0x7fffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ff9000/0x4000)=nil, 0x501e, 0x7, 0x81, &(0x7f0000ffb000/0x2000)=nil, 0xe4}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000c00001f01000000ec0003c91300010000000000000000005867000043050b", 0xfffffffffffffea8}], 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x4) 15:27:33 executing program 0: r0 = mq_open(&(0x7f0000000040)='wlan1)\'\x00', 0x0, 0x100, &(0x7f0000000080)={0x1, 0x1, 0x0, 0xaf, 0xbc, 0x100, 0x2, 0xfffffffffffffffb}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f00000001c0)="c147484fcde45b87f7e66e123813e7b7c76522db7cdfcbd86a417aa389fec36a1f613d8cd28d5aa7f97603760b9e890b83236669ac8e2726809badf206c27006bb73aa82f1cb1f3b5c5cfd8f8cb73935181c95d828171c3a2b696894059fe1651d2a5ba2033a269e6b6a3181caa073ff4bb0707a651b9db560d6b8d10f594e04dae5527abdeeecab4533584da58bbe9e8a9a32bf0b231ba8d4e1d9a55f84b4497087eae35b062a04fb64b7f4ccc6e4faaaacf32371ec58185dfb14653f4df1e568e6917c7236e0ca2f59a80d9e6dc2cb70c12e") ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x48238ea5b9a44d92) mknod(&(0x7f00000002c0)='./file0\x00', 0x4, 0x2) 15:27:33 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001340)='/dev/vhci\x00', 0x81, 0x0) read$FUSE(r1, &(0x7f0000000340), 0x1000) 15:27:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x210000, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@remote, @loopback}, &(0x7f0000000080)=0xc) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000001640)=ANY=[@ANYBLOB="e00000010000ac1414bb0000000000000000000000000000000000e8f97f7baff33588063b04ed9369fd4c36899dd741cd1eebe35de43308f2edab68604dbe0774817b8c3398c9daa81f387f96d0604aa75895454731f958176e16cdfb0952f8b07dc588b00a0068e312cbfb743b65eabb2d6f7efbe5a8285d2386f40c7a0a476e61979e055947199691f7d660352c04ec8adfb75887a999e04dc6f36242130b1490541f53afeb98675db5c120fec4bc60e1ee3fb7964c705720bcb4231e188a418e4674d172185b4efba9b4eff401daae22c1773e679fa7e9dac164c3fd"], 0x1) 15:27:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x101, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000140)=""/4096) 15:27:34 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x6, 0x5, 0x0, 0xffffffffffffff80, 0x4, 0x1000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x800, 0x7, 0x7fff, 0x7, 0x1d}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) openat(r2, &(0x7f0000000200)='./file0\x00', 0x40, 0x40) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) dup2(r0, r4) 15:27:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x125) ftruncate(r2, 0x1) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 15:27:34 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f00001f1000/0x1000)=nil, 0x1000}, 0x1}) r1 = memfd_create(&(0x7f0000000240)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, &(0x7f00000000c0)="c093494ba49a00d100003bed"}, &(0x7f0000b4afe0)={&(0x7f0000000000), {}, 0x0, &(0x7f0000000000)="c4816decef"}, 0x8, &(0x7f00005eaff8)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={r2, 0x400, 0x6}, &(0x7f00000002c0)=0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000340)=""/141) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) 15:27:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) mmap(&(0x7f0000f8b000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000040)=""/127, 0xfffffffffffffeff}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getgid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000140)={{0x2, 0x4e21, @remote}, {0x306, @random="c24310ba2f88"}, 0x68, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}, 'veth1_to_bridge\x00'}) munmap(&(0x7f0000537000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000), 0x1, 0x2000000000002) [ 286.691515] mmap: syz-executor1 (7576) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 286.967771] IPVS: ftp: loaded support on port[0] = 21 [ 288.727853] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.734355] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.742044] device bridge_slave_0 entered promiscuous mode [ 288.820083] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.826720] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.834798] device bridge_slave_1 entered promiscuous mode [ 288.914827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 288.992254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 289.223036] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 289.301414] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 289.448065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 289.455067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.682839] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 289.690438] team0: Port device team_slave_0 added [ 289.765967] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 289.773516] team0: Port device team_slave_1 added [ 289.849040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.925756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.002983] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 290.010191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.019071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.089964] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 290.097324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.106343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.941083] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.947550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.954472] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.960935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.969291] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 291.392887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.092752] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.382629] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 294.669915] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 294.676284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.684121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.977666] 8021q: adding VLAN 0 to HW filter on device team0 15:27:44 executing program 5: r0 = socket(0x40000000001e, 0x5, 0x0) unshare(0x20040600) setsockopt(r0, 0x10f, 0x80, &(0x7f0000000000), 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000980)={0x2, 0x1}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x10) write$P9_RWALK(r2, &(0x7f00000004c0)={0x64, 0x6f, 0x2, {0x7, [{0x0, 0x1, 0x4}, {0x8, 0x4, 0x8}, {0xa0, 0x3, 0x4}, {0x2, 0x1, 0x3}, {0x18, 0x3, 0x5}, {0x1, 0x2, 0x7}, {0x4, 0x4, 0x8}]}}, 0x64) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000540)=0x4e) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) r3 = epoll_create1(0xfffffffffffffffd) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) 15:27:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0505350, &(0x7f00000000c0)={{0xfffffffffffffffd}, "706f0100000000000000000004000000400000006707f25f00002bcf03baf20bce3d006c74c03b000000000000000000000040000000000020dd00"}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)={0xac, 0x2, 0x2, 0x43, 0x6, [{0x7a26, 0x5, 0x0, 0x0, 0x0, 0x8}, {0x7ff, 0x0, 0x5, 0x0, 0x0, 0x1}, {0xffffffff, 0x10001, 0x1}, {0xeb4ce6e, 0x5, 0xc0, 0x0, 0x0, 0x4}, {0x7, 0x3, 0x7ff, 0x0, 0x0, 0xa}, {0x70000000, 0x7f, 0x4, 0x0, 0x0, 0x1280}]}) 15:27:44 executing program 0: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x100, 0x1}, {0x84, 0x3}, {0x253e5335, 0x2}, {0x0, 0x4}, {0x3, 0x81}, {0x565, 0x400}, {0x0, 0x81}, {0x7, 0x4}]}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) ioctl$sock_ifreq(r3, 0x8921, &(0x7f0000000280)={'ipddp0\x00', @ifru_hwaddr=@remote}) mq_notify(r4, &(0x7f0000000140)={0x0, 0x2e, 0xfffffffffffffffd, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000440)={0x0, 0x4, 0x5, &(0x7f0000000380)=0x1f}) ppoll(&(0x7f00000001c0)=[{r4, 0x8000}, {0xffffffffffffffff, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 15:27:45 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x6, 0x5, 0x0, 0xffffffffffffff80, 0x4, 0x1000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x800, 0x7, 0x7fff, 0x7, 0x1d}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) openat(r2, &(0x7f0000000200)='./file0\x00', 0x40, 0x40) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) dup2(r0, r4) 15:27:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003580), 0x1000) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) read$FUSE(r0, &(0x7f0000001000), 0x1000) finit_module(r0, &(0x7f0000000040)='user_id', 0x2) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x401}}}, 0x78) 15:27:45 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x6, 0x5, 0x0, 0xffffffffffffff80, 0x4, 0x1000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x800, 0x7, 0x7fff, 0x7, 0x1d}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) openat(r2, &(0x7f0000000200)='./file0\x00', 0x40, 0x40) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) dup2(r0, r4) 15:27:45 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'ip_vti0\x00'}}, 0x1e) fcntl$setlease(r0, 0x400, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)="6e65742f4970365f7461626c65735f6d61746368427300e60ee905d42d52a63e678a37be7929af0415cc0dd101f041a3add4a0ebe50c79981bc15f6964925f77ed1d5ea228ad225b7fbdd4e646b1916d73256559920f37299cfc4fcbbd0b94adf6a13688c3eff341f8ce7cc90983931f96ea52ec7eccabcf7949f63bd4467f999d548dfd57b16f592f87f40a061427") sendfile(r0, r2, &(0x7f0000000100), 0x5b) 15:27:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffff9c, 0xc08c5332, &(0x7f0000000000)={0xfff, 0x4, 0x6, 'queue1\x00', 0x8}) socket$can_raw(0x1d, 0x3, 0x1) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x4, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1c) 15:27:45 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000540)={0x0, 0x9, 0x5, 0xffffffffffffff5b}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x400000, 0x0) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), 0xffffffffffffffff, 0x4000000000000000}}, 0x152610) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x400, 0x8, 0x8, 0x0, 0x0, 0x2, 0x0, 0x2, 0x2, 0x2, 0x7ff, 0x2, 0xffffffffffffffc9, 0x1, 0x8001, 0x80, 0x0, 0x26, 0x0, 0x8, 0x109, 0x1, 0x1000000000000, 0x8, 0x0, 0xff, 0x8000, 0x0, 0x3, 0x0, 0x100000000, 0x7, 0x2, 0x4, 0x6, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x3}, 0x80, 0x3ff, 0x401, 0x5, 0xe0f1421, 0x2, 0x3}, r4, 0x8, 0xffffffffffffff9c, 0x1) fcntl$setown(r1, 0x8, r4) r5 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7, 0x501000) write$FUSE_NOTIFY_DELETE(r5, &(0x7f0000000240)={0x30, 0x6, 0x0, {0x1, 0x1, 0x7, 0x0, 'selfGPL'}}, 0x30) close(r2) 15:27:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x3c, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 15:27:45 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x6, 0x5, 0x0, 0xffffffffffffff80, 0x4, 0x1000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x800, 0x7, 0x7fff, 0x7, 0x1d}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) openat(r2, &(0x7f0000000200)='./file0\x00', 0x40, 0x40) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) dup2(r0, r4) 15:27:45 executing program 3: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8bcbacd52c76fbed9d534dfb5df34004ed295724d60c1b1c65d4ddd1d1759f758", 0x51, 0xfffffffffffffff8) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3f, 0x10d200) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x9d3, 0x4) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000380)={0x3, 0x0, [{}, {}, {}]}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000100)={0x0, 0x2}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) ioctl$TIOCSBRK(r3, 0x5427) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000180)={0x18, 0xfffffffffffffffe, 0x5, {0xb6}}, 0x18) [ 297.688292] Unknown ioctl 1075343564 15:27:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x80000001) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="86b7925e8e46898464dc5285cfc857632275bf77f14407bb7e9064c98fcf6010ac8dc03899760df9264b3f106440d79d8bfd8e91fac898eb4571f5a89ddb03fd35ff7d58a6613bbf9cc765", 0x4b) 15:27:46 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair(0xa, 0x800, 0x1, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000002c0)=0x8) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) clock_gettime(0x7, &(0x7f0000000340)={0x0, 0x0}) clock_nanosleep(0x6, 0x0, &(0x7f0000000200)={r3, r4+10000000}, &(0x7f0000000240)) close(r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000100)={0x32, 0x4, 0x0, {0x5, 0x5, 0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x32) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, &(0x7f0000000100)}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f00000001c0)="10"}) 15:27:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x138, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f0000000ac0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000004feffffff00000000000000000000000000000000009212dd367e71aef400000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000830000000000000000106966623000000000000000000000000064756d6d79300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000aaaaaaaaaabb0000000000000180c200000000000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0000000000000000000000"]}, 0x1b0) [ 298.202562] Unknown ioctl 1075343564 15:27:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, "0ce336c0f83929df0481e99edf6d29d22a064903d2592e774899ff7005a2b5331b4a5764fb22ea7991d1473b8a370cb479aef2e53fffe4e9d737991ac63b9c93", "e5a7b7d44bdf3b73a11c0845ae6e92f5a114d6397b3282ae422e6476d5c606679978faf44195400baced41206e986f67bf8025a2dad780f5c2c42006b6bdcb62", "f2002e4512ca0c842c1fdd5d4549ccf48e22b9e226c7cb6500"}) [ 298.367525] kernel msg: ebtables bug: please report to author: Valid hook without chain 15:27:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 15:27:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, [0x2]}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 15:27:46 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x6, 0x5, 0x0, 0xffffffffffffff80, 0x4, 0x1000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x800, 0x7, 0x7fff, 0x7, 0x1d}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) openat(r2, &(0x7f0000000200)='./file0\x00', 0x40, 0x40) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) dup2(r0, r4) [ 298.796832] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 15:27:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2, 0x3}, [@ldst]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 15:27:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xc0fe) 15:27:46 executing program 1: clone(0x8000000ff7c, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)) tkill(r0, 0xc) 15:27:47 executing program 3: clone(0x0, &(0x7f00007d1fff), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000080)) waitid(0x0, 0x0, &(0x7f0000002ff9), 0xc1000006, 0x0) 15:27:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000100)) 15:27:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x9, 0x0, [{}, {}, {}, {0x0, 0x5, 0x0, [], 0xff}]}}) 15:27:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)) 15:27:47 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r2, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)={0x6, 0x5, 0x0, 0xffffffffffffff80, 0x4, 0x1000}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000000c0)={0x800, 0x7, 0x7fff, 0x7, 0x1d}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r1, r0, 0x2, 0x0) openat(r1, &(0x7f0000000200)='./file0\x00', 0x40, 0x40) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) 15:27:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r5, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x6) r6 = msgget(0x1, 0x100) msgctl$IPC_INFO(r6, 0x3, &(0x7f00000008c0)=""/187) dup2(r2, r3) 15:27:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000100)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 15:27:47 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_wait(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f0000000040)={0x20000003}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bind(r1, &(0x7f0000000180)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0xf2, 0x2, "040033f557310bd84d084959af35637530457346f9149e5ec051ce2f74629e531d0ba2ea799905d54e7cd8ef76057a8a0705bd52d9ec46c8edbd2b71ac33d2", 0x9}, 0x80) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000440)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f00000000c0)={0x40000000}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 299.991644] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 299.998531] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:27:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x5, 0x0, 0x6c, 0x0, 0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 15:27:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 15:27:48 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x800000000000012}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0x0, &(0x7f0000000100)={0x7f}, &(0x7f00000001c0)) 15:27:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") write$FUSE_INIT(r0, &(0x7f0000000100)={0x50}, 0x50) [ 300.772032] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:27:48 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) socketpair(0x1, 0x5, 0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 15:27:48 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x10, 0x0, &(0x7f0000000600)=ANY=[@ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="852a6277001b"], @ANYPTR=&(0x7f00000005c0)=ANY=[]], 0x0, 0x0, &(0x7f0000000680)}) 15:27:49 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x3d, 0x0) write(r1, &(0x7f00000000c0)="f5c5b83079e48a2a9cd1e942aacbc086e10e4a69a6a50b97c5e5745f60e3de093098db4955d5b0cabee70e87a1d5ed022646", 0x32) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) writev(r1, &(0x7f0000000640)=[{&(0x7f0000000580)="04", 0x1}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x80) tkill(r0, 0x1000000000015) [ 301.112361] binder: 8010:8012 unknown command 536872320 [ 301.117835] binder: 8010:8012 ioctl c0306201 20000780 returned -22 15:27:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r5, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x6) r6 = msgget(0x1, 0x100) msgctl$IPC_INFO(r6, 0x3, &(0x7f00000008c0)=""/187) dup2(r2, r3) [ 301.528897] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:27:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:27:50 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_wait(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f0000000040)={0x20000003}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bind(r1, &(0x7f0000000180)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0xf2, 0x2, "040033f557310bd84d084959af35637530457346f9149e5ec051ce2f74629e531d0ba2ea799905d54e7cd8ef76057a8a0705bd52d9ec46c8edbd2b71ac33d2", 0x9}, 0x80) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000440)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f00000000c0)={0x40000000}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:27:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r5, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x6) r6 = msgget(0x1, 0x100) msgctl$IPC_INFO(r6, 0x3, &(0x7f00000008c0)=""/187) dup2(r2, r3) 15:27:50 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x6, 0x5, 0x0, 0xffffffffffffff80, 0x4, 0x1000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x800, 0x7, 0x7fff, 0x7, 0x1d}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) openat(r2, &(0x7f0000000200)='./file0\x00', 0x40, 0x40) dup2(r0, r4) 15:27:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) 15:27:50 executing program 3: clone(0x8000000ff7c, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)) clock_gettime(0x0, &(0x7f00000002c0)) ptrace(0x10, r0) tkill(r0, 0xc) 15:27:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) [ 303.047290] ptrace attach of ""[8030] was attempted by "/root/syz-executor3"[8041] [ 303.117068] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:27:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc54d) 15:27:51 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0), 0x7}, 0x20) r1 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0xdd) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x0, 0x80fe}, 0x314, &(0x7f00000001c0), 0xf2}, 0x0) 15:27:51 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x6, 0x5, 0x0, 0xffffffffffffff80, 0x4, 0x1000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x800, 0x7, 0x7fff, 0x7, 0x1d}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:27:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f0000000400), 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000100)=0x1000000000000002, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0x69c}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) [ 303.580420] Dead loop on virtual device ip6_vti0, fix it urgently! 15:27:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000080025000000000010001200080001eb361a41dc7cb0a400b616c41fc03b411bc0908db418da976b28104d4c10c170f2754e"], 0x1}}, 0x0) 15:27:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x101}}], [{@context={'context', 0x3d, 'system_u'}}, {@uid_eq={'uid'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@fowner_lt={'fowner<'}}, {@uid_eq={'uid'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@smackfshat={'smackfshat', 0x3d, "2d6574683173656375726974792d5b707070312a65746830eb6367726f757024296d643573756d"}}, {@fowner_eq={'fowner'}}, {@fowner_gt={'fowner>'}}, {@hash='hash'}]}}) 15:27:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r5, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x6) r6 = msgget(0x1, 0x100) msgctl$IPC_INFO(r6, 0x3, &(0x7f00000008c0)=""/187) dup2(r2, r3) [ 304.194537] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:27:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000011c0)=""/4096, 0xfffffcb3) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) write(r0, &(0x7f0000000080)="5616920c", 0x4) 15:27:52 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x6, 0x5, 0x0, 0xffffffffffffff80, 0x4, 0x1000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x800, 0x7, 0x7fff, 0x7, 0x1d}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:27:52 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 15:27:52 executing program 1: [ 304.726656] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 15:27:52 executing program 2: 15:27:52 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x6, 0x5, 0x0, 0xffffffffffffff80, 0x4, 0x1000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x800, 0x7, 0x7fff, 0x7, 0x1d}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:27:52 executing program 5: 15:27:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r4, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x6) r5 = msgget(0x1, 0x100) msgctl$IPC_INFO(r5, 0x3, &(0x7f00000008c0)=""/187) 15:27:53 executing program 1: 15:27:53 executing program 3: 15:27:53 executing program 2: 15:27:53 executing program 5: [ 305.368042] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:27:53 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x6, 0x5, 0x0, 0xffffffffffffff80, 0x4, 0x1000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x800, 0x7, 0x7fff, 0x7, 0x1d}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:27:53 executing program 1: 15:27:53 executing program 3: 15:27:53 executing program 2: 15:27:53 executing program 5: 15:27:54 executing program 1: 15:27:54 executing program 3: 15:27:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r4, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x6) r5 = msgget(0x1, 0x100) msgctl$IPC_INFO(r5, 0x3, &(0x7f00000008c0)=""/187) 15:27:54 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x6, 0x5, 0x0, 0xffffffffffffff80, 0x4, 0x1000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x800, 0x7, 0x7fff, 0x7, 0x1d}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:27:54 executing program 2: 15:27:54 executing program 5: 15:27:54 executing program 1: 15:27:54 executing program 3: 15:27:54 executing program 2: [ 306.778560] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:27:54 executing program 3: 15:27:54 executing program 1: 15:27:55 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x6, 0x5, 0x0, 0xffffffffffffff80, 0x4, 0x1000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x800, 0x7, 0x7fff, 0x7, 0x1d}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:27:55 executing program 5: 15:27:55 executing program 2: 15:27:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r4, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x6) r5 = msgget(0x1, 0x100) msgctl$IPC_INFO(r5, 0x3, &(0x7f00000008c0)=""/187) 15:27:55 executing program 3: 15:27:55 executing program 1: 15:27:55 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x6, 0x5, 0x0, 0xffffffffffffff80, 0x4, 0x1000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x800, 0x7, 0x7fff, 0x7, 0x1d}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:27:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$BLKDISCARD(r0, 0x127d, &(0x7f0000000140)) 15:27:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) 15:27:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 15:27:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1b, 0x0, "b02c706586ecb177859e79bdf920541d3f90cbe137f7cf7116d3299ab5ca01bfb363629753ced8bd83bb145e2f75c97b06f719b385d153180dccb068563e2cb0", "d50f412d933a87fc321d793f046568ae4a15a9f418e86a73a19696562e5dbf3c20425273c44830ac44a4a421f28a93d05ddd1080accb4cc876f6b47a9858ff3f", "ff15655aee0c922aa43e76cc93d11eee127f3206ec53774358932d3a39ebdaaa", [0x4]}) [ 307.852551] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:27:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x500000000001, 0x0) sendto$inet6(r1, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 15:27:56 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x6, 0x5, 0x0, 0xffffffffffffff80, 0x4, 0x1000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x800, 0x7, 0x7fff, 0x7, 0x1d}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:27:56 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x6, 0x5, 0x0, 0xffffffffffffff80, 0x4, 0x1000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x800, 0x7, 0x7fff, 0x7, 0x1d}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:27:56 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$setstatus(r0, 0x4, 0x400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000200)={0x74, 0x100000000, 0x3, "0f24a18841f2a639ebc996cca48bf4cd446b944b7654bf3237a3baed8498503aba9baec6d2b4e4f4aafb35911fd09b2813d50ca3ec9e3017363baa8536f3c0790f9ad28f37cd23212b7d2cd752aa274847a2947c2833c7e872b50c4c264059782d19ea8c84eb3577a25f5a2b60f70387061a02ac"}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x2) getcwd(&(0x7f0000000080)=""/94, 0x5e) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000040)={0x1f, 0x3}) fanotify_init(0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000100), &(0x7f0000000300)=0x4) 15:27:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r5, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x6) msgget(0x1, 0x100) dup2(r2, r3) 15:27:56 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x7, 0x4, 0x9, 0x1e9, 0xffffffff, 0x6240, 0x3, 0x0, 0x8, 0x5, 0x9, 0xffffffff}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffc}, &(0x7f0000000240)=0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) write$P9_RFLUSH(r0, &(0x7f0000000300)={0x7, 0x6d, 0x1}, 0x7) r4 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x3, &(0x7f0000000480)=""/191) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0xb9, 0x80, 0x0, 0x0, 0xc07f}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:27:56 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x6, 0x5, 0x0, 0xffffffffffffff80, 0x4, 0x1000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x800, 0x7, 0x7fff, 0x7, 0x1d}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:27:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x4000008912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000040)={@broadcast, @multicast2}, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x168, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, '\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @remote, [], @link_local, [], 0xa0, 0xa0, 0xd8, [@cgroup0={'cgroup\x00', 0x8}]}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x1e0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101080, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f00000000c0)) 15:27:56 executing program 2: r0 = socket$inet(0x2, 0x2, 0x80000000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x8000, 0x0) write$input_event(r1, &(0x7f0000000040)={{0x77359400}, 0x3, 0x4, 0x10001}, 0x18) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000007000000830404bbf021219a"], 0x18}}], 0x1, 0x0) [ 308.837986] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:27:57 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) r2 = syz_open_dev$midi(&(0x7f00000017c0)='/dev/midi#\x00', 0x1ff, 0x40) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000001800)=0x80000001) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x7, 0x1, 0x2, 0x9, 0x4000000000000004, 0x8, 0x3, 0x76, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r3, 0x4f, 0x30}, &(0x7f0000000180)=0xc) dup3(r1, r1, 0x0) unshare(0x400) sendmsg$kcm(r1, &(0x7f0000001780)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x1, 0x4, 0x0, {0xa, 0x4e23, 0x7, @loopback, 0x7}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000240)="83a89b1611b7a46651dd2c31ea3329591c797fb0514f6813b9f4bfa409e3a6519994c284250f85f8a43bc1c63f", 0x2d}, {&(0x7f0000000280)="2675f7707c86cdc4a156c78794e972c2e3259b6e6fa7148750630cdeb632f2b11e30a7d1e9b2b959de7c05a17776ee6069b4811fe5042a3d2c584cab5ffc74c30c7a5c3c364f1c954b208048d9fe0fcfeeab2b30e3afe1613a08f0a0", 0x5c}, {&(0x7f0000000300)="4abe6697d8a9966543661e54caf219247f9433d5a449e38289991444b127808714c392427afc5d4ba5fbcaa5b6f44503d03c8208b175d4b95697fb7a079f44796599309c564e727bc0e264d45ef990518c85769a56cc002d2f3181f82d35fabcd1033d648d9be1ef4ac84574b3d302b2ed06944e0971cc46e4591289d2e416b6946081ce05a01df8c57da9ed960ef8fd197e923f4cfc507d0b2f02d033b32d842f938b3afb6feea5529d2f308f0aaa03a0d27b342aa71f40bb4939a60241309838", 0xc1}, {&(0x7f0000000400)="8f196adda5a620ff34", 0x9}, {&(0x7f0000000440)="969dbc60bf07255d3e8fd23c7eb011497e9737d7a34a6230018fd68095f20190f0ec3f4144afeb5b69bb8c79f875f3e99c54dae1a2d243090cc1320c77a7", 0x3e}, {&(0x7f0000000480)="5c5b056b97ff548215a2a87d9fda6eae84fafb9bbd4223d18a88f0092032d4c7d3a22df1b64da6da5d2e7e2983ebc12b99b6d6422446158821e5f8df77aeb89e077e32962a7bf7bdf99208e29c23d8112f24646c60ed14c186da7018fd1a71004d70f48eeed429c147eb98c460e0146cb7c69920eb0a901a4d97d0831d815dca45caa8906c79f5f7f329aff2a3228e8af8964afde7c418b49262f23d92153da484814d5a7e50f31065c054c2b1db13ef9db82822e4d4cd01bef5e5cf37335e1ce130ae1b46bdd02e82d251e9681be55b0f1d6db10f703917334f7645615763e2135abbfdb2d05bd43c519dbf04485db765e4afbeca7caffdbf83130ee2e8b5cdc1ef49504ae6cb596fcd11c2a99920429e042cef1e505932ff1a4320f48e3ad8620619e09fe77f502ad6344f0694f6e1422fdf6440d3e3f2fbdd77572893bab0d7c4e6baf105a8509111864c0039f976049f57dc2d90be5edc4d5dfbfcc0a26c4404c9ad4fe277aed5cb8b9798842f349290ebf1eb3979248ceda18d0964b051eebf780ff5a5602815c79f6fc797e6f7fae221f602e73ad75cc788a983f4af140192ec16fd14f449368b9028374ee741e1e90ee83c6d9bbb56da7327c463c91984ebc29aef2ab8271347c8cae6edc7be9db0354e393f834ed86f6960e1653464ed4e6969018c7b691903832a73e686f76e4e562bec5822f8046de0a76a08e930339a0e57dd0b38f9366685543e7a214964cb7f63bb288c727a6e02024ee82fbefffec334147b8fe8053c98f4313e0dd10f3aa96443d0e90f27aa6c26519684e22083738e4f9b3c9e7e74d6ec4a122f0f8ab867b9fefa1169829d882dba24a755d20a0beedc8213d40085cbfdd56a6e27673fa086ef73b40237c6d4abca6d4c02d7c081a13e9214d6530a172578cb8f4907c4029c560a2e810d0da7171d7f35ee752d794b72faa4336a64aa25cc5b05df3865ff4d0412d67a24a6a38d42a94e34b1d678fcbc652fe3a6ef9fd407d8d080df1e0caea4804406bee4cae54b43b80d894540a1c82e36767887620c8370f02cfa384b512e1a410dcb0b41153fb08a0b78bba9d47cdf6888b9582f92837df786e85cbdf22caa0df6ee1c35bd889c96037a13e7c6208c560f45cc586a1e33433fdb6cafd3a54d92c3387b82fa4b9520202ccb385c349ea52661c46a706faf4eeac7d0423e0aff98fc229283b8d500dff0ffd409b2a0c9548137946032c7db674659fff9293f35b412ee44a5bf8b0f42d12d811f406e6fc3dfd96b16da3fc04e8e31b625c274218510b4ca623fb8337b660eee7ef4a1fe5bbf939459a75016f63a8ecd0aa7dc31588181c760a6e56fc84ae302124f2f7cc0ac45b03e3b1271dde1c59cc76336358abbd0487da838b72abe40572d015305a85ace5e53927c323bb2f0aa3c43890205923e0031e5013384f1bfe64e4965226477985b34796426f16cf486a3e542179bbf632d7ff4f54c977b72aaf6ac1de4d2213db6e61caa4f5b33b3af612005a4da2e7faf2d39d05297318d45d5b15f20b6abc6bba5f5e0d28c8e6f82f624b45697a993416bd47958df8184d5281f4942f8cf62a8e7c132f64a44bc7f37c5da2c3ccff03a96ae1bf79966441d330ea4ce1eba4e8739d7fd98e1520cd7e56310577eea8945926771c4a36e12a544745db1c004858ab7ad52e743061f76a87ceeb368de5d1bc114ccf86bc84499bbe629ef0559064cc4351054963089848802c2e47ef8731a5b08a85e73b5a2473e06f64b0cddc5e76df673c801328342f4840c8287b66775757012b220b0e069f6af3d2d3670f7e826fd410712bd56bf33535b3c9d891e3be97622b35ba3426c825f4a71fb42af020186cdc6cc76997f599b2c62eb9005089c3260625de479f4512a4f3c1a53b6e2bcb0a9c07e926ad89604cba02e82b708d0e4a56bdd044a185672041ddf5001c3d3ee5270dfc8dd41c754ca5738e7eb97656f5ec9f9c457a3455851313b829b48a5b5e25e3675d3f4f0d85c37925635d081856c1eb90e1d44331901b57ddfaff4b60117c0ae6a3f54e34f74f6ade39608428dad31d843da282948464334a072bd4e89f0333ec5c83ec2fa1cde01f49eab0b50455226c4b1a9c4f67186c3576389f59bc9f6eca56bc709b3287c5bc0a82727262aef2e10210236958268411a4ac11dc58708ecae7dea11d2e096afb738578e0c6d0a51f5bf680e63cf1ce9e3395d77fbe70094214009d0b995d52ccb8a2caa3a3ef7840dcec781ada1d5bcbaee589b19649b154d8fb537da2c55cf5954e7c8bee32eb23e79b822fc263018c7deeb82350b97d7d28aedfe988aa0dd427e81b7c93be9ec5273d4ede4399c78769ed2b410bfb9fcad73b9c44bfc2c5fbb31c98276077a90c3baa9a550f913e35912dbc56257f8ad28901469e870995f10211bc82f5af642334067732d926cc50f8b7dca7583f77595c212ed0375831225da096c6981899a83e2fc4d67c93a98507bd78209e827a4339b960cd54eef714d9cf5f167606c65fe4ab03c6765e880e04a60d4790e6df54e87c97e2549eb469f360cd6eabef3d1314739d03ac2e6efb504fd8d9e60033adb79486ad0484d145cfd946520595bb637687f10c704a1b2f2b3f8221e0240290850c34b8e2f288b242f63c9adcc854cf5b78664750863c5c6417ae509c5f6ec08fdad0b7d39c3b93703c762a4e8663b193f0d4d480a85e28c447f08848f086085d1cc6f1a46242d7d7f3b0514731c9e76a1c5e31387177f169dee7a2b36860cfa9c51ad71f027959a61e3c06bce35fdf741e6876e064fea61d4f50a1b9f39bf207407bb3e84cb54b1a7f1ed283e7dbbcd39076a3f34b105ae6d80be4ec7b7fe6d77d3d5a99e5b91ce20fd5cee27a135c277cfb00e8bcbce204152f608270fd7a4532e00b05d12cc17e98ded81abe6b1d076b012c5687d8bb85c8496c61efdb899700a34ec19c3da8d61104dd2f187c7ec853e3fdb570ba477e5f3302e17450022fe7233384360625b19db1e4d0e31514a0a8658cef67043d6e64d2951b6b934c9dfc859450cb81bfd1ecf86521417ebab710b10db9a22a7f2947ac249a57c877c2310c7e31e36516db8efba477c14152f4d537911ef03de1bd61b556aaf88692e2bd9a00f685670d3fd65ac5e5ae8c485b3be4ed4a109ee7386e318cb03a50888e53f7f120ee39268e28bbf45048b8c32f462ecf5dbfd42f3845b01ace23b2a2f86fd52676b946c3677f0f6c5c8587bb9161c23cebc82b4a3a9e660b3e7d4cac5d6e1b820a8eadcf03b0a8150ff6a42170cc75c921d22225795b3027178217c73e364b387487ba365c2c8ed1750b8809a95bd71fd27b1145665e31936fa96ba638292138dcbc859416dd75a909b7c444bd23ada9821c341acbbee552cbb047fd81488aca2b93c107ae3bc37e84488ea7c03b0031b2bfb6d1ffaab6ee7564ff265f3dcdc5928af7ea587fa9a1ba55cb4f0fb33d8cc84d0290565db0ebd88a61c65f298e1a83a7b270e7f9fc821effb7e20b4904ea9732d1db14de36f715446f1c233bf3c87985b41f13be88800323ebf489532888997f170d7e8eb104f4d64115efe647d331a087ac12e897075c881b1ccf46910da7eeaaa0924f11c2d4cd553180ac48d13f6521c168669522ee9e4cc0bac5d4fbf70924bb0e54526218abe8ab71ec805e15d71d4ca4982dc41ef34eeb57b4ea3e8384d2910e68017b5cf4e26f86d6a661059b87f3554c1d240d73058323332a09e589ae99b9363e0829f72219779d2eb37abedda2a3aa96f00136cd4f689264e151f44f56dfe798356e5fc225b86379d1cdf0689cf2f487e5f6f1e3b77a432b83365cd276498b728b261a57eb2632f6b1b2ce72c42e083281ceedaf126ec4a66d7197d510d5ca9f07fda24c55ee90ed55a618e2b3c81d33583883ff262cd449ad7a93f4dd56cfd322e7db9bbe2585c16a6c0e95e29c6a2328c6363935eb177756c36f92450dd83f41ffe32b0dda595797831eebda76fd04f7615105b07d758982f1de4c6a3f99e3555d4f16cb14b2c705ea202fb2e3ba58b2aad17f07e1a0bbde0de9f6458254a2ebf7c1a6374b2ceb50f7da584a101dc46e00e4a083d14903923920e5b291bb575ba15a2f52f14eb534989348a24a615b4dfede2892e5ed665085acd446fde3c1ae8218fdfb85b3dad9691c3aab736ec90d30f6697b818f835c4cdf35deeb3487e79f52981be09b7c083fcbe0e943bf348c32fa5f151ed3dc78ddf6d93e83035afe4206eb205af99ed201429f734ca94923507c5a0c80fec290156cfae25e7efbb8cd37ba5e63ea99dc38628e4d4cf0718d78a31aab71630289b77e9eec304d55fba3280c985f79220afe75e07a4f0a6a4e41a7c52646df43eeca64f9f0a8ade42a4bc07d28ec613e0308a5ed6018c829e6794933902e4d3b6074f13dae3194cf4d98fbe75efe2973ed7e8586093e295c0f7402de658ddc3a833f927aea8931d0992b561621301a2a42f76af24e2926de45e9fe2aea28d63aac3dbd4e4706acc363f9e7799a8f664b7c27a2e978ef2bb7d0a1c0f455b06ff25e6e4bad490384da15f22355e05227f098f7d4d28b2b0868956a94e5cb5f1aa55181ee55aa2f81c76e835513d6b24d874727aba98cd91a035c350f5643c2bfdae0c640996f6ad4dea783129202700ac080908e09ede6e664f2aaa0ef34919f7dd0291ad8d7c8cf8b97a7d08e30de6824c5582a32cce472df14e9423a7b6d05d6a392d396b644de1257f08dfdb3b73434fa07bd18b20dec062cbe4af69a0d261eb8a6fd83442febeb01c214f76925ffa7976f1ad3ca0854cd8583c231d2767580375d00da83d17d6b5be29f10a8bed573bd921b6cf1e79e3931fa31168396c99d2c2143c531e80c8c3b8500b93f9cefdc24dc6d6032015f6f7e3568ff5b3b3b4449561df87bdd8217afa248084f729bb0ea38b685cd56c7e2dafaa2a7273965ca39b9dd876446726409ff89f7d70a044f3de4da90900b7acfb63cabf7f9b4189e1cf3fbf2a760aac89575230adc079d9943fcf0fc1cce23e21f9dfc9e1391f3671d6fc66ce5227ecdf45532ccdfd01d97bd9c1a041c970d4bbe81f6e59d14aad0f2cc3168b5d04f71212bc4729564fbd7d7e63256d35f8e0162d44a9a8ea279c44a5702af77310994c36468995a84a702571b254ac044a17953a4dcb078dc38895f160df714175e5070bd806a914ba8707ebd3d8b199e4bbbacf3b7c56787f2c44e229c0c15afdbc87502676a02f4d4cc95c21ea3ddfa01f2f584b890e78cc85051160a0ba1d6c0acf86a2cc7ed84bf28c2dedc27269539918bb270ad862bbd1ee07ca3a11eff27610e3110d3d73163b8b194bc1bb09b24c85df81a6410ad44b08cfb3321974cdeeec9ada64677600f84b5bfdd74d1c3288b6a666988bb4bf9fbf78faa49ff91a849e432f3ecf04b828c5ee2325187fd8b0438993b0e1bea757f199be1b4239e5e6bdf1395cda7eaabf2089e65be41dfe39ba620721845454fecae288f91b1b83e258485765d0a99630a54d850e0865d95fc3f7443ad3aea02772b61f40d139fc0391134331d9ed0f0fdd17948daeb86f67339c2f7fbc797125c134243f3dff7a093bc3af16b7c9bbcecdbfb3b4e19f1b60876bff9016739038d63934552d3c9d513b50a7c21c6e7346fcf6bf9d413f6945620caabff4e5314e685c3b96008a3f085742ac3296c6b9f7ab10be99588bd38695b3f57a47a90de9fd9f559edf3bd17504d5eb15a010079698cea6b7522f6ac4d14329d0181b", 0x1000}, {&(0x7f0000001480)="ac3b8494263eac82da26ea8fb570cd424be157790c774734496ea1b165615cc462c79a6980a518503b28112082029b363e42c81cfae6e04a87b0b9f81b078b8e604911d2eec987910d93b5e1fd2ee93e9af14ac6fe5aa4dc3711399eefdf0706a2b354612f52b9a417231137d4871b0133566009410eb8ecb1829d02249b1f3ba12e20eab2af8179efe458d60b", 0x8d}, {&(0x7f0000001540)="2459927535df9037806c5800df6600743deaaa27f1396796cef5943861e3b5aa898de1597753338b891caf4fdff608375cd630deb62470503a1253d3af6d383a3b35ec2fe445fad892be02ab15f2fdd9d5d17ff456475ad6bb2a95a994f6d7451f8a937e805b01cd4f5ffa8d6c960ca7f96e60d4bf393a4b7310a7a9630db6737b6faeeee7bf5668aae5fe4d4b875ed50d85f2476b82882b4556ac15c8a1ed75102482", 0xa3}], 0x8, &(0x7f0000001840)=ANY=[@ANYBLOB="00010000000000001701000008000000715c3de9e8d37a25ec182ff91453e78c37962e0477802ef7a51f69a19cee62393e9143e082f9e80b75e03e5718a5f529c8cbd439df954238c705d0df2b79b4c04f999aee28cba9260d5c1bade3bba922fc123de8ec69e3801068ad2b0a02d22c1e75aef81838d88ee53c01960f0c4efa4bf2100151fc5fdb08c843d889566bc9c95f1b557ae546cfbaf69c5fefd420cce984e84d1e570d80bacecd45d42e6d5f7a72eba9ed81bd87a87dcb67e4bfbd8c89b21f0fb6cfc6d64b400839cdcc117a74b7cf1bd1975275127b6828b64256ad27469fb3dc08bdc43200b392036696b0a03e049b46f533048ddab27513ae126f382eef169814dd00"], 0x100, 0x40000}, 0x40) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) [ 309.270415] x_tables: eb_tables: cgroup match: used from hooks POSTROUTING, but only valid from INPUT/OUTPUT/POSTROUTING 15:27:57 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x6, 0x5, 0x0, 0xffffffffffffff80, 0x4, 0x1000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x800, 0x7, 0x7fff, 0x7, 0x1d}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) [ 309.346778] x_tables: eb_tables: cgroup match: used from hooks POSTROUTING, but only valid from INPUT/OUTPUT/POSTROUTING 15:27:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f00000000c0)) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)) 15:27:57 executing program 2: alarm(0x3) alarm(0x0) syz_open_dev$midi(&(0x7f0000000840)='/dev/midi#\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000880)='io.weight\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000680), &(0x7f0000000740)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000780), 0x8) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) ioprio_set$uid(0x3, r1, 0xed8a) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) seccomp(0x1, 0x0, &(0x7f0000000640)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) clock_gettime(0x0, &(0x7f00000007c0)) syz_execute_func(&(0x7f0000000a40)="428055a0c66969ef69dc00d995cfbc3ac4019a2a1f3a392a8e0f38211a64a741fff0c4c27d79e9417545b9cee38f8f8e01460f01ee31a3b786e298f0f65126c4c3b9782000") getresgid(&(0x7f00000000c0), &(0x7f00000006c0), &(0x7f0000000700)) setgid(0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000ac0)=ANY=[], 0x0) futex(&(0x7f0000000800)=0x1, 0x0, 0x0, &(0x7f00000009c0), &(0x7f0000000a00), 0x1) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140)) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)=@hci, 0x80, &(0x7f00000002c0)}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000140)) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0xff) 15:27:57 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400080000f4ffddbc7000ffffffff0000dffc0c0000000000000000f7ffff5a659a62290ffc38686bff3ec20c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bb501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa1"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) flock(r0, 0x0) 15:27:57 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x6, 0x5, 0x0, 0xffffffffffffff80, 0x4, 0x1000}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:27:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r5, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x6) dup2(r2, r3) 15:27:58 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x7, 0x4, 0x9, 0x1e9, 0xffffffff, 0x6240, 0x3, 0x0, 0x8, 0x5, 0x9, 0xffffffff}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffc}, &(0x7f0000000240)=0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) write$P9_RFLUSH(r0, &(0x7f0000000300)={0x7, 0x6d, 0x1}, 0x7) r4 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x3, &(0x7f0000000480)=""/191) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0xb9, 0x80, 0x0, 0x0, 0xc07f}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:27:58 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000001e, 0x1, 0x0) connect(r1, &(0x7f0000000080)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x80) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) waitid(0x1, r2, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040)=0x10, 0x4) [ 310.178441] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:27:58 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x1b8, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x230) 15:27:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0xaaaaaaaaaaaab7d, 0x0, &(0x7f0000000080), 0x111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f00000000c0)) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)) 15:27:58 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:27:58 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000240)=""/128) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x28, 0x0, &(0x7f00000000c0)=[@increfs_done, @acquire_done={0x40106309, 0x0, 0x3}], 0x0, 0x0, &(0x7f0000001040)}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xf7b79240e2b07cf0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e24, @rand_addr=0x1}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e22}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e21}, @in={0x2, 0x4e22, @rand_addr=0x8001000}, @in6={0xa, 0x4e24, 0x4, @remote, 0xff}, @in6={0xa, 0x4e24, 0x4, @loopback, 0x7}, @in={0x2, 0x4e24, @loopback}], 0xb8) 15:27:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="00002de700") r1 = openat$cgroup_ro(r0, &(0x7f0000000040)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) pread64(r1, &(0x7f0000000240)=""/184, 0x200002f8, 0x400000) [ 310.953062] binder: 8278:8279 BC_INCREFS_DONE node 3 has no pending increfs request [ 310.961184] binder: 8278:8279 BC_ACQUIRE_DONE u0000000000000000 node 3 cookie mismatch 0000000000000003 != 0000000000000000 15:27:59 executing program 2: r0 = epoll_create1(0x80000) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000007, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x2}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='com.apple.FinderInfo\x00') getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x57a, 0x30, 0x401, 0x7}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], &(0x7f00000002c0)=0xa) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f00000001c0)={r5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x800, 0x10000) dup2(r6, r2) socket$alg(0x26, 0x5, 0x0) 15:27:59 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x600280, 0x0) socket$inet_udp(0x2, 0x2, 0x0) unshare(0x20400) 15:27:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r5, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) dup2(r2, r3) [ 311.124520] binder: BINDER_SET_CONTEXT_MGR already set [ 311.130029] binder: 8278:8279 ioctl 40046207 0 returned -16 [ 311.147300] binder: 8278:8285 BC_INCREFS_DONE u0000000000000000 no match [ 311.154549] binder: 8278:8285 BC_ACQUIRE_DONE u0000000000000000 no match 15:27:59 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, 0xffffffffffffffff) [ 311.424989] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:27:59 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1205531, &(0x7f0000000100)={0x20000000}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000240)={0x9, 0x400000004, 0xade5, 0x10001, [], [], [], 0x375, 0x3, 0x0, 0x7fff, "b585c9c465f7ede75d4ddf7d7039d978"}) 15:27:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004ba90f798058439ed554fa07422dda75af1f02acc7edbcd7a071fb35331ce39c5a00000000") ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000002c0)) 15:27:59 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 15:27:59 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0000fdbe000000000000", 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46000014000000000000000800030003000000000000000000380000001fa2a8dd0000000800182000fc26466f47cadb5e03eb745becd7a8150e06f1eeac67674ab8dde90b3de6b7781534d81850ba72b026393fac108b9aa8e7a1f68416e5d469943aed6f6f3ebaf15fa0a33e666470a664f29377a33fe4c9ddf7de78f6dc70dd9fc12be4c55d282f4b576af20630c34e2d31a4c909efdf"], 0x2d) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000180)=0x800) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000200), 0x1000) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000140)={0x0}) r2 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x1010, r0, 0x0) r3 = mmap$binder(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x4, 0x13, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x128, 0x0, &(0x7f0000000400)=[@release, @enter_looper, @free_buffer={0x40086303, r1}, @free_buffer={0x40086303, r2}, @acquire_done={0x40106309, r3, 0x1}, @reply_sg={0x40486312, {{0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)}, 0x3ff}}, @reply_sg={0x40486312, {{0x0, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x20, 0x20, &(0x7f0000000200)=[@fda={0x66646185, 0x2, 0x2, 0x2a}], &(0x7f0000000300)=[0x18, 0x28, 0x0, 0x30]}, 0x3}}, @dead_binder_done={0x40086310, 0x4}, @transaction_sg={0x40486311, {{0x1, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x0, 0x48, &(0x7f0000000340), &(0x7f0000000380)=[0x0, 0x30, 0x78, 0x78, 0x30, 0x48, 0x30, 0x48, 0x38]}, 0x92}}], 0x21, 0x0, &(0x7f0000000540)="64b438f066ca57fb7e5d2fd9d57a17658bda77d8cb69f6ef5952759d8323cd8a4d"}) 15:28:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x3, 0x7, 0x6}, 0x2c) keyctl$dh_compute(0x17, &(0x7f00000012c0), &(0x7f0000001300)=""/193, 0xc1, &(0x7f0000001500)={&(0x7f0000001400)={'sha384-avx\x00'}, &(0x7f0000001440)="5cec36bda9fe8df83294f92c32a3bec952308ed9a87bfa1426fb41083dc1bd5b000657c784909faa672afdb5d69801de6f9c142d8c2c2ce37cb814658d2dd50f7c", 0x41}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000000c0), 0x1}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000004c00)={0x0, @empty, @local}, 0xc) 15:28:00 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, 0xffffffffffffffff) 15:28:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x3}) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0x40) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f00000001c0)) 15:28:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002640)={'yam0\x00'}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000006240)={@remote, @local}, &(0x7f0000006280)=0xc) getsockname$packet(r0, &(0x7f0000006900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006940)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002680)={'bond0\x00', r1}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002c00111300000000000000e000", @ANYRES32=r2, @ANYBLOB="000000020000070000000800"], 0x24}, 0x1, 0x0, 0x0, 0x1000004040800}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x200, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x7, 0x200000) getsockopt(r0, 0x6, 0x80, &(0x7f0000000180)=""/103, &(0x7f0000000200)=0x67) 15:28:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)) ftruncate(r0, 0x400) r1 = openat$cgroup_ro(r0, &(0x7f0000001500)="637075736574650ee063390101006d5a5092f7a60a69b0db5440458b8863000000befff4c2d7000000", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/5, 0x5}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/82, 0x52}, {&(0x7f0000001240)=""/105, 0x69}, {&(0x7f00000012c0)=""/9, 0x9}, {&(0x7f0000001300)=""/104, 0x68}], 0x6, 0x0) mlockall(0x1) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000000)) 15:28:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) flock(r1, 0x2) r2 = epoll_create1(0x0) socketpair(0x14, 0x7, 0x5, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) write$cgroup_pid(r3, &(0x7f0000000240)=r4, 0x12) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x128a, {{0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x1a}, 0x5}}}, 0x88) flock(r2, 0x1) r5 = gettid() dup2(r0, r2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000001c0)}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x98, "f1f91bd7e0f5515c56be97b9e11f50c6aaea27c1baaf95015e8770c4cc36a6336c34e334f292743a4e03ed6195d25ce23705d45264bfa25841bf45d63e87d06ba797349843a8bb2b8f9726de3d5ac866682763a081b8c26e88f7b8c4d2c2715b5208268299a0d52e4162ab4a828e8dd53b599a2e2bd31f1c6df139deed43d6ca13ed56937aac1e7578e4dfe90bed8917bc78ab6d8e8cd902"}, &(0x7f0000000180)=0xbc) tkill(r5, 0x1000000000016) 15:28:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r5, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) dup2(r2, r3) [ 312.679777] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:28:00 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, 0xffffffffffffffff) 15:28:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r5, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) dup2(r2, r3) 15:28:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r5, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) dup2(r2, r3) 15:28:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x3}) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0x40) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f00000001c0)) 15:28:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) flock(r1, 0x2) r2 = epoll_create1(0x0) socketpair(0x14, 0x7, 0x5, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) write$cgroup_pid(r3, &(0x7f0000000240)=r4, 0x12) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x128a, {{0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x1a}, 0x5}}}, 0x88) flock(r2, 0x1) r5 = gettid() dup2(r0, r2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000001c0)}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x98, "f1f91bd7e0f5515c56be97b9e11f50c6aaea27c1baaf95015e8770c4cc36a6336c34e334f292743a4e03ed6195d25ce23705d45264bfa25841bf45d63e87d06ba797349843a8bb2b8f9726de3d5ac866682763a081b8c26e88f7b8c4d2c2715b5208268299a0d52e4162ab4a828e8dd53b599a2e2bd31f1c6df139deed43d6ca13ed56937aac1e7578e4dfe90bed8917bc78ab6d8e8cd902"}, &(0x7f0000000180)=0xbc) tkill(r5, 0x1000000000016) [ 313.130238] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 313.137088] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 313.287669] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 313.294540] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:28:01 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f00000004c0)=@nfc_llcp, 0x80, &(0x7f0000002540)=[{&(0x7f0000002580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000006300)={0x77359400}) getpgrp(0x0) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='pagemap\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x200, 0x1}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x7}, &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xf23) preadv(r1, &(0x7f0000000200), 0x100000000000015b, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x101, 0x0, 0x8000}, 0x4) 15:28:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r5, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') fanotify_init(0x0, 0x2) dup2(r2, r3) 15:28:01 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x488000, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x4, 0x5, 0x45, 0x2}, {0x6bc, 0x7, 0x4, 0x1f}, {0x6, 0x9fab, 0x4, 0xfffffffffffffe00}]}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14, 0x80000) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000000)={0x260, 0x8}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000003c0)={@loopback, 0x43, r2}) r3 = socket$inet6(0x10, 0x80009, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f00000001c0)=@nl, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210003004b00ca8a9848a3090000006b7b31afdc1375a4ff671138d5053c3403992fc05c5afb83de4411006827c43ab8220000bf0c", 0x55}], 0x1, &(0x7f0000001300)}, 0x0) 15:28:01 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:28:02 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB]) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x234) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) r3 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x70, 0x71731d39, 0xc2e4, 0x9afb, 0x6, 0x0, 0x4, 0x20000, 0x1, 0x20, 0x10001, 0x80000001, 0x3, 0x5, 0x8000, 0xffffffff7fffffff, 0x4, 0x6, 0x1, 0x4, 0x800, 0x3, 0x4, 0x20, 0x0, 0x1, 0x8, 0x7a4, 0x4, 0x80, 0x7fff, 0x8001, 0x3, 0x80, 0xbc45, 0x9, 0x3, 0x0, 0x5, 0x0, @perf_config_ext={0x46c2, 0x7}, 0x80, 0x400000000000000, 0x6, 0x6, 0x2, 0x100000001, 0x1}, 0xffffffffffffffff, 0x6, r1, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$unix(r2, &(0x7f0000001700)="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", 0xce3, 0x10, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[], 0x0) [ 313.920698] Unknown ioctl 1074795139 [ 313.934819] Unknown ioctl 35094 [ 313.965705] Unknown ioctl 1074795139 [ 313.975138] Unknown ioctl 35094 15:28:02 executing program 1: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)="d6", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000440)={0x0, r0}, &(0x7f00000005c0)=""/92, 0x5c, &(0x7f0000000580)={&(0x7f0000000200)={'crc32\x00'}, &(0x7f0000000540)}) 15:28:02 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:28:02 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x4e) r0 = socket(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, &(0x7f00000000c0), &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x220) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000680)={0x0, 0x1000, "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"}, &(0x7f0000000100)=0x1008) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x200, 0x1, 0xffff, 0x8, 0x1}, &(0x7f0000000340)=0x14) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="490039917f049e7a2f9e3f90c13a2c388ea5605003bb9bff2102529150453f294bc9fa5da9e59c8c1c4360037f3744c4726aedd4a45280cf64e99ef41d08fec5fdfefa9a381bbff6bf1ffb8d4ecf85e37be3f3439ad524e00bee7dbb84beae10e24fe52db1423d9037731eb1e33a36fee0acf10fd4db43eb5793c1b8f1a1deee114489921cca0455eb01ba7072e06a46a473601305244f308e6099f501b9862d99ce6ae4f7a45b01f903cf2f489b3a0a4df2", 0xb2) [ 315.014787] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:28:03 executing program 1: r0 = socket$inet6(0xa, 0x81000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="737461059d203a3a10"], 0x9) [ 315.270668] kauditd_printk_skb: 1 callbacks suppressed [ 315.270698] audit: type=1400 audit(1540049283.315:31): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=8411 comm="syz-executor1" 15:28:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r5, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) dup2(r2, r3) 15:28:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000380)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)="76b5017af8a5bdd9fcc0f3c520698755ad0ec2fe9dda8b3cf77efb536e1c84dd8a387f63ac2ab3ef250c6fd39f60f6131c3becfa6a25459a6de2db8b3d1a6abb4fcadbb077412e1d466a4110c2be9358154b332ef884c7b2d185409eaa7e53faf94d", 0x0, 0x62}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:28:03 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000309000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x40) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0xe8f3, 0x4, 0x80, &(0x7f0000ffe000/0x2000)=nil, 0x80}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000080)=""/205) write$FUSE_OPEN(r1, &(0x7f0000000180)={0x20, 0xfffffffffffffff5, 0x2, {0x0, 0x1}}, 0x20) 15:28:03 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) write$eventfd(r3, &(0x7f0000000140), 0x8) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:28:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r5, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) dup2(r2, r3) 15:28:03 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x104) r1 = getpid() fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x3, 0x7, 0x1686, 0x4, r1}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000040)="153f4634418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 315.697297] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.836703] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:28:03 executing program 2: unshare(0x8000400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x3) ioctl(r0, 0xb2, &(0x7f0000000080)) 15:28:04 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:28:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0xa, 0x0, 0xf00}}) r1 = dup2(r0, r0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x5, 0x4]) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x1ff, 0x200, 0x0, 0x6, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000180)={r2, @in={{0x2, 0x4e20, @broadcast}}}, 0x84) 15:28:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x200000000006) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000003c0)={0x0, 0x1}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x0, 0x989680}}, &(0x7f0000000180)) connect$inet(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000003580), 0xffffffffffffff8f, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)={0x0, r3, 0x6}) 15:28:04 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000080), 0x1, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getaddr={0x2c, 0x16, 0x401, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040004}, 0x20000040) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x100000000, @remote, 0x6}}}, &(0x7f0000000000)=0x84) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x107, 0x2, 0xacf, "94efb60fd00ca1c8e06622a36086a4a9", "1b66146623ce05c8a94b7d71702e944347847c08eae16e8990a2ebca60ff435b710f245f8065c578d29a4675fe0923a9a0981211e41369d450b40c4fe99096b62dc88ce26af77c7a6fce669122143fcc2444ebdc66e606b16d0a566f3e49b0be602d73ea727b07d262949b7791da317728ebe8898bb5bd8ec1035f26f218c6a9b50bf0a58e759887a32eeb26d567d41a748224cd58235d7c7f2e05d954febdbef8052bae6635195df0250f3801b02c59da925fab2c6e63b7b8b5be90a6d87bd17f182d250e4096e310ae9fac4c7556798930d8be4e3e0e63cc8e9b535f2355a87996d5526c69f7060530586d7082231f1e83"}, 0x107, 0x3) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000300)={r3, @in={{0x2, 0x4e23, @rand_addr}}}, 0x84) 15:28:04 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:28:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r5, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) dup2(r2, r3) 15:28:05 executing program 2: unshare(0x20400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045012, &(0x7f0000000080)) 15:28:05 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000080)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:28:05 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200040, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 15:28:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980), &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) dup2(r2, r3) 15:28:05 executing program 5: r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@remote, 0x17, r1}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x7, {0x5, 0x4, 0x100000000, 0x1}}, 0x20) clock_nanosleep(0xfdfffffffffffff0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) [ 318.118591] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:28:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000000140), 0x4d3, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000080)=""/52) sendto$inet(r0, &(0x7f0000000100)="f9", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6}, 0x90) 15:28:06 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000440), &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000140)={&(0x7f0000000100)={"63726333324e28380e12ad0c6f00"}, &(0x7f0000000540)}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000180)) 15:28:06 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002080)=""/204, 0xcc}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x7, @mcast1, 0x5}], 0x1c) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}], 0x3, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 318.491302] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:28:06 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) [ 318.653675] could not allocate digest TFM handle crc32N(8­ o [ 318.743243] could not allocate digest TFM handle crc32N(8­ o 15:28:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x327) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x4879, 0x4) sendto$inet(r1, &(0x7f0000440000), 0x38c, 0x0, &(0x7f00002ce000), 0x10) 15:28:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x3f00, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000100)=0x1, 0x4) r1 = msgget$private(0x0, 0x472) msgctl$IPC_RMID(r1, 0x0) fcntl$addseals(r0, 0x409, 0x8) 15:28:07 executing program 3: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000002c0)='syz0\x00') getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x10880, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x8001) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x7, 0xfffffffffffffffe}, {0x10000, 0x9c}], r1}, 0x18, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000024c0)={{{@in6=@ipv4, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000002600)={@remote, r3}, 0x14) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000001c0)={r4, 0x80000, r2}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={@local, 0x15, r3}) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') 15:28:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) getpeername$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) write$binfmt_elf32(r3, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000440)) read(r2, &(0x7f0000000000)=""/126, 0xfffffd6d) 15:28:07 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(0xffffffffffffffff, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(0xffffffffffffffff, r1, 0x2, 0x0) dup2(r0, r2) 15:28:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000580)={0x2, 0x4e23}, 0x10) sendfile(r2, r1, 0x0, 0xb) 15:28:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980), &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) dup2(r2, r3) 15:28:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) [ 320.122188] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:28:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x1, 0xfffffffffffffffd}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) 15:28:08 executing program 4: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$eventfd(r1, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r0, 0xffffffffffffffff, 0x2, 0x0) dup2(0xffffffffffffffff, r2) 15:28:08 executing program 1: r0 = socket$inet6(0xa, 0x7, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000480)=0x1, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00007b1000), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000380)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000440), 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000200), &(0x7f0000000240)=0x8) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x800, 0x4) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000004c0)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), 0x4) sigaltstack(&(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000040)) r2 = fcntl$dupfd(r1, 0x406, r1) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000500), &(0x7f00000000c0)=0x68) getuid() getgid() r3 = fcntl$dupfd(r2, 0x406, r2) writev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="da43aaa971de29a0fa36c92d09a3b78fe944e826932d36f96c6b2350e998802d404011c4caa3f94eeb4651bf6d5787ec38772788678f2ee79270d3498b3d1c0bec2b4591475c10a71556642fe239e90b587ae06e5e19b7eed3b0828bf8e42a0e8d8c54a242e7c97bf5", 0x69}], 0x1) 15:28:08 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x36) unshare(0x4000000) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f00000000c0)) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) 15:28:08 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:28:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f25df5cf1cdd8b5500000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000100)={0x10, 0xfffffffffffffffe, 0x6}, 0x10) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x28f, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 15:28:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x2) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="f0f9d7fb6753ba02b74557c78898533d25a091ae86595c2f7803bba01a3498802c158ef6e33392ba28956fc6ba5ef5389b9188be702cdaacad3f51ed311a3b5d9ae0b0f02ad390eb93b784090137177280af67215cdc003d166c64a3ca05f1bc03be9897be8245fc2186a44f82a28650033926491e858d18c7f58cef13452ab5d54866e587bf59438852abfe218a40f1aad087a04594bfeabdbaa9cd825d186cccae6f95419160526045b47ea38df6465957d24eb691e046a14087d8940db1bc1b8b38bc5c4474e398b91f2ed666f800000000000000"], 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @remote}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000100)={@empty, r3}, 0x14) close(r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000080)={0x7f, 0x1, 0x180000000000000, 0x8001, 0x7, 0x6, 0x0, 0x9, 0x8, 0x5, 0x1, 0x2}) 15:28:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980), &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) dup2(r2, r3) 15:28:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000180)=0x6) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020380020c0000000000faffffff00000200080008000000e000000000000000030006000000000002000000e0000001000000000000000002000100000000000000020000000000030005000000000002000000e00400010020000000000000"], 0x60}}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000080)) 15:28:09 executing program 5: r0 = inotify_init1(0x0) ioctl(r0, 0x3, &(0x7f00000001c0)="d38ea416813312c5b204d62ae7e447ab4c9c1f30e06522f54476f03ad0480d674464c7bfbf21fba85534fd2554982f5e64aecb4fad4e06c923f7897d635c53ed912483e95aaea23f06d00c56f873f9fc44f1dd3fb66e9161a4096d4e4703de44f6c1047ebe2086a07da39b668b1ab34b0b0f0f0222856084feda123200b04248062d677b30c7901251de3637f6770b7b3a99e245ab473a5ec85afae800782ab4e232417b8b7893b1a58b1ae9c245d19a9f3e9a843252e66bf251bb7972d0a3488c5de30fe63cc9917eb541a5415180") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000040)=""/237) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000140), 0xc, &(0x7f0000000480)={&(0x7f0000000540)=@expire={0xf8, 0x18, 0x9, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {}, @in6=@local}}}, 0xf8}}, 0x0) [ 321.471017] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:28:09 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x9, 0x2) r1 = geteuid() getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xee01]) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x16, 0x1000, 0x5, 0x12, 0x0, 0x70bd27, 0x25dfdbfb, [@sadb_x_sec_ctx={0x10, 0x18, 0x6, 0xed4f, 0x77, "6211d5079ea409c962cd2ce7e8599606827fe9b29d4b9ac16fe62969e1a33101c215124d0954efe66367da26d6f6d5c5be0c9e6314ef6ad2920af3649f13b79ad4eb6a7a43a4e0fd0ced20caa6eefb84445d3b01995a916c8407c499b014c752c04537878adac937945209d21a003ec7c3b1bfd25f794d"}]}, 0x90}}, 0x40000) fchown(r0, r1, r2) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000280)) ioctl$FS_IOC_FSGETXATTR(r3, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x730025, 0xffffffff7ff0bdbe}) 15:28:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x400000b3}]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x93, 0x4, 0x6, 0x1]}) 15:28:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) timer_create(0x2, &(0x7f0000000140)={0x0, 0x30, 0x7, @thr={&(0x7f00000002c0)="5aa2d68cd19e01306ce0dac851973c504fd4ebfb7c16d56a7a3d2ec8b40fb9344517a46f498cdc591bf4ff08bae1dab729028fe5bb9499a8a4b3df9f2abd967237336ac27b0564b8e21d15abd465add6e0cc5c41a80e95295b0ede0d1a29883312382c9480538b7b2807d770f295ebe06ca2a44bd971bd29d145eda60d5ee7a51adff6d3a7ad8a50b9e03b9f52893e0b7925f09c69e779b86d029d88e83cd91c4d1e733d041edff411893257bf", &(0x7f0000000040)="c4b77422555322b3e09c4e2d294de09272c64f24b8b783ea0a8ae22403688815f5ab55ad727b04952e03d1bd23"}}, &(0x7f0000000180)) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0xa, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xcb00, 0x0) write$evdev(r3, &(0x7f0000000240)=[{{}, 0x3, 0x3ff}, {{0x77359400}, 0x12, 0x3330, 0xfffffffffffffff7}], 0x30) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) [ 321.935082] vhci_hcd: invalid port number 112 [ 321.939698] vhci_hcd: default hub control req: 736e v2f64 i0070 l17261 [ 322.035284] vhci_hcd: invalid port number 112 [ 322.039870] vhci_hcd: default hub control req: 736e v2f64 i0070 l17261 [ 322.145296] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 15:28:11 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0x10, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="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"], 0x80}}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80002, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x2, 0x0, 0x2, {0xa, 0x4e23, 0x7f, @mcast2, 0x1}}}, 0x3a) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000180)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) 15:28:11 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:28:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x100000001, 0x2, 0x100000001, 0x800000fdfdffff}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000040)={'veth0_to_bridge\x00', {0x2, 0x4e21, @remote}}) 15:28:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r5, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) dup2(r2, r3) 15:28:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x400000b3}]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x93, 0x4, 0x6, 0x1]}) [ 323.782760] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:28:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0xd08) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000001c0), 0x4) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000001c0)) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000001400c6da0000000b000000000066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c0e0000000000619fcd3823b7c94f5a3276ce8c9461000000000000051c0005000000000079737465746a48be1b31486dcc6370757365746367726f757024a3d030914ce145fe700471595c"], 0x90) 15:28:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='wlan1\x00') connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendmsg$unix(r2, &(0x7f0000001280)={&(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000440)="f7", 0x1}], 0x1, &(0x7f00000011c0)=[@rights={0x10}], 0x10}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 15:28:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000000)={0x1d, r2}, 0x10) read(r1, &(0x7f00000000c0)=""/109, 0x6d) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x200, 0x4) write(r1, &(0x7f0000000400)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 15:28:12 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:28:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x22c01) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f00000000c0)=0x101) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40405514, &(0x7f0000000040)) 15:28:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r5, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) dup2(r2, r3) [ 324.582948] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:28:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xfffffffffffffd45, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="28000000180001050000000000000000020000000000ff0000000c00090008000000", @ANYRES32=0x0], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 15:28:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000980)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x20f, 0x7, 0x7}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r5, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) dup2(r2, r3) 15:28:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/48, 0x30}], 0x1) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x7, r1, 0x1}) ioctl$int_in(r1, 0x8000008010500b, &(0x7f00000000c0)) 15:28:13 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:28:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) dup2(r2, r3) 15:28:13 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) r1 = mmap$binder(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0xc, 0x0, &(0x7f0000000700)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, &(0x7f0000000280)}) [ 325.308381] binder: 8676:8678 transaction failed 29189/-22, size 0-0 line 2855 [ 325.370801] binder: 8676:8685 transaction failed 29189/-22, size 0-0 line 2855 [ 325.394191] binder: undelivered TRANSACTION_ERROR: 29189 [ 325.435206] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:28:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x1ff, 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x28c0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000180)=""/209) ioctl$sock_ifreq(r0, 0x8977, &(0x7f0000000140)={'ip6gre0\x00', @ifru_addrs=@in={0x2, 0x0, @rand_addr}}) 15:28:13 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x6) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x8) r2 = dup2(r1, r1) bind$unix(r2, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) fsetxattr$security_selinux(r1, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:fonts_t:s0\x00', 0x1d, 0x1) [ 325.564143] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:28:13 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:28:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) io_setup(0x8, &(0x7f0000000000)=0x0) io_getevents(r1, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000040)) io_submit(r1, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x7fffffffefff}]) [ 325.866673] binder: undelivered TRANSACTION_ERROR: 29189 15:28:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) listen(r1, 0x3) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x400, 0x100) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000140)="22604a3b91f7478a5099f1d7c3bc02ebb857f2d7225e908f099a01565ac955405f351897dc5600db83e95785d377e792dbcb6d33360d3c1527d8bc082697add0e10572c54856727b3932b0eccaadee5f934e9f68cef909e0e9c71d02d6c63c0d60d0aaf855344e6a95dec7963295986536f0a2f28b75c3632fa3564eb5171fbb2cb7641eef48550af66565eefbcd96b239691468d6810308dc7c54957be206d6dc5bc01c094ebe25ac4de4f080fcbc290f042a60de20488087da0b6f835292d881720149d4127b") setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6, 0x0, 0x0, 0x5, 0x0, 0x11}, 0x98) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x200, 0x400000) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) 15:28:14 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000240)="5d0520116401005f6d6361737400") mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x82012, r1, 0x0) 15:28:14 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:28:15 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000080)=""/4096) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000001080)) dup3(r0, r0, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x1e, &(0x7f0000000000), 0x7f) 15:28:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x40000, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x5d) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0x3}}, 0x9, 0x1ff}, &(0x7f00000005c0)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000440)={r2, @in6={{0xa, 0x4e22, 0x1f, @remote, 0x7}}, 0x6, 0x8, 0x9d8, 0x3, 0xc0}, &(0x7f0000000380)=0x98) sync_file_range(r1, 0x0, 0x1, 0x1) r3 = accept$alg(r0, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000400), 0x10) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000580)='./file0\x00', 0x8, 0x3) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000001c0)={0x17, 0x43, &(0x7f0000000600)="c7c9fc13226091af215fcc014801138ede2a8480ad853edd7c8c64bdaf79e55a298776ac6323563b1c6841e00d0a7d236de00cd712912d9b09c00674e2399b51c6df76"}) recvmmsg(r3, &(0x7f00000025c0)=[{{0x0, 0xffffffffffffff6c, &(0x7f0000000b80)=[{&(0x7f0000000040)=""/221, 0x2}], 0x1, &(0x7f0000000bc0)=""/53, 0x35}}], 0x1, 0x0, &(0x7f0000002700)) getrusage(0x0, &(0x7f0000000680)) futimesat(r4, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) 15:28:15 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:28:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x103442, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x61, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x36d}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, 0x6e) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x0, 0x5d9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000440)=0xb0) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) fanotify_init(0x0, 0x2) dup2(r2, r3) 15:28:15 executing program 1: r0 = socket$inet(0x2, 0x2000000080002, 0x1000) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, &(0x7f0000000300), &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]}, 0x208) 15:28:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0)) fchmod(r1, 0x100) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc1205531, &(0x7f0000000240)=""/5) r2 = socket$inet(0x2, 0x800, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x9}, &(0x7f00000015c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000001600)=@assoc_value={0x0}, &(0x7f0000001640)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001680)={0x0, 0x2, 0x7}, &(0x7f00000016c0)=0x8) sendmsg$inet_sctp(r2, &(0x7f0000001800)={&(0x7f0000000000)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)="257c20e8db36af7080a48070e1dc13da11605428e00d55ddc729f7f9865e85e46934227bf38adb3c6fd6ef5479aeebeca16bde9b279e27ad6697a4e9004cf1d57554604162273163f0879d82fcf738be1c11736bbb1b97327ca7520fcbb217f6418ef1f38ac2ceccdf28cd2a74282860bd79dc45", 0x74}, {&(0x7f0000000280)="7026783c56c437870af95a22651a8e0883bb914e1b8e1c61e3623f9c64ebf950dd176d689fb24ec79acf47b52184a3c178f178305a607e90d865e56880ad55875db0c5c2bc1eb577522f7107063f35ee059afe90044ac376ae544dc8ccb000fb04700fb90f6e1337de68a68ad21e9bbf98adc030ba546488afcd44cb65dfef5ad5643c16203c1e1f890bf3148103b67493f561b31e78af6de0ccc286bdec6cb0c3d2584cfc8c752ebd1e4ec11032", 0xae}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="1b00764f6b75c487d3a41057426d23012745507096a729d5b6037fabbbac34f3d9a416a24771a3747ab004a6555896027f93e8cff200bc95957e86d0aae84aac6606cc418bc8509535df487c65e1e33338ee7ff16a7b734422eac509cdf145f0a396c2d4ec3ea7fd258922dc01b22c2a51c1bc6be2970e4013ebd7365a0f6c3bd36fb41aead4b03c5c23381917e2fc4666ead3f431770a2b25e7573f56c664d369f302287d4dc178835464ddb2176525ff1f854194aeaff2b7cf70e6d2fd7d4aee84", 0xc2}, {&(0x7f0000001440)="fd6a491625d1e92928f11d59cce7f4f9e39773c0fa439931e8bc7598cf22bec0eb6812883208cae86d0327422c9d39d76efd015e37f0bcec30c0efa2ce5cf2c7b30e9a81a84dff08fbb6d4423c92780cdb69ddcca51a55552f88b6fdbf7d5d19c020605596b18c286617a591a4a0eafc4200d80d8e9849296758d09aa47302ba3c0b19125c7539d4a009a00d4d4237fa09", 0x91}, {&(0x7f0000000040)="83ca", 0x2}, {&(0x7f0000001500)="940d9342316ae690f46caaea8dcd3cbfdad9e244ee419a1938bbafdb488ff8e63518a3c5c7587bdb496b5438b68cc0f2a0fe943f9669ec8e8f562553f76c4169849c44d28ea1bcaa0e992c62a479840b6f54dd7428a1f23fab40ce4a123f2fb29fd06ddb4d20e50073590b86dc9b6f538ec14a45fbf2f7bb80baec980e5a6201bd1f1c0905640bbef0958988da9824c529e836b8eb9cd651b81fcaf253250f4a2d95f71ddcc72e024d8506e5feea8a48c996839d2bce501939ed58fd1b", 0xbd}], 0x7, &(0x7f0000001700)=[@sndinfo={0x20, 0x84, 0x2, {0x3622, 0x4, 0x6, 0x80000000, r3}}, @init={0x18, 0x84, 0x0, {0x6, 0xd13f, 0x3}}, @authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x10}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x0, 0x200, 0x8001, 0x776, 0x3, 0x7f, 0x4, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x3dc4, 0x100000001, 0x8001, 0x1000, 0x4, 0x9e6, 0x2, 0x8000, r5}}], 0xe8, 0x40001}, 0x40000) 15:28:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cb8110207d117e5f7b7", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0xffffffffffffff41) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) readlink(&(0x7f00000001c0)='./file0/file0/file0\x00', &(0x7f0000000480)=""/4096, 0xcf030606714b4e4e) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e0000000020a17b3059fc2c28de66ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065"], 0x90) [ 327.426672] Unknown ioctl 1074808211 15:28:15 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:28:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = getpid() prlimit64(r2, 0x0, &(0x7f0000000040), &(0x7f0000000080)) [ 327.695913] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:28:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x3, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x96c) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) setpriority(0x2, r2, 0x8) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x5, 0x40) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000240)={0x5, 0x3, 0x7fffffff, 0x400, 0x8f7, 0x1e12, 0x5, 0x1, 0x4, 0xc1d}) socketpair(0x1f, 0x80004, 0x1000, &(0x7f0000000380)) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x6, 0x8, 0x4}}, 0x28) write$apparmor_exec(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="658e65632fe7585100"], 0x6) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000340)=0x68) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000040)={&(0x7f0000fee000/0x10000)=nil, 0x6, 0x7, 0xe2, &(0x7f0000ff4000/0x2000)=nil, 0x9}) syslog(0x3, 0xfffffffffffffffe, 0x3b8) write$P9_RMKNOD(r3, &(0x7f0000000200)={0x14, 0x13, 0x2, {0xa, 0x4, 0x6}}, 0x14) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000100)={'\x00', 0xa3e}) [ 328.063004] Unknown ioctl 1074808211 15:28:16 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$eventfd(r3, &(0x7f0000000140), 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r2, r1, 0x2, 0x0) dup2(r0, r4) 15:28:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x0, &(0x7f0000000240)=0x0) io_destroy(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0)) close(r1) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt(r0, 0xffff, 0xed, &(0x7f0000000280)="e61c264eff133a12504fce387243436fdeab9512f236815ba0084b0fd5afa85469820d33fe5cd51340694f10eede71b10adf34bfa1365ed12b7bb47e424513056b228e1cece35394a8696b14e8bb47ea66f2ee096b4cfcfd8bcfafd971b2df66654768e93acd66d34ee51627f35545111dd89aae95aebff0c7355c294b674e5963c4d69eda0c817ad6117a15de81afd40402acbf475c603b3fe6a0169ae8c219c6b91413444c7193b87d739853a4d9a31d704a96bc49e8de620b389a", 0xbc) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400000, 0x0) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000200)=0x60) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 15:28:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5000000000000000, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000300)={0x3, 0x9, 0xfffffffffffffffb, {0x77359400}, 0x2438ea84, 0x8}) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r3+10000000}, &(0x7f0000000240), 0x8) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r4, &(0x7f00000002c0), 0x1000007ffff000) [ 328.572659] No origin for address ffff88012af50000 (page ffffea000701be00), size=0 [ 328.580486] ------------[ cut here ]------------ [ 328.585270] kernel BUG at mm/kmsan/kmsan.c:1293! [ 328.590056] invalid opcode: 0000 [#1] SMP [ 328.594237] CPU: 0 PID: 8781 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #70 [ 328.601440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.611002] RIP: 0010:kmsan_get_origin_address+0x3bc/0x3e0 [ 328.616654] Code: e8 d9 c2 75 ff 49 83 7d 40 00 0f 84 3d ff ff ff 0f 0b eb fe 48 c7 c7 01 be 57 8b 31 c0 4c 89 f6 e8 b9 c2 75 ff e9 e0 fe ff ff <0f> 0b eb fe 48 3d ff ff ff 1f 0f 87 b2 fe ff ff 48 8b 14 25 10 50 [ 328.635578] RSP: 0018:ffff88012decee88 EFLAGS: 00010046 [ 328.640971] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 25efae7b5d868800 [ 328.648258] RDX: 0000000000000000 RSI: 00000000000088fd RDI: 00000000000088fe [ 328.655553] RBP: ffff88012deceeb8 R08: 0000000000000000 R09: ffff88021fc38f50 [ 328.662845] R10: 0000000000000000 R11: ffffffff8625c860 R12: 0000000000000001 [ 328.670133] R13: ffffea000701be00 R14: ffff88012af50000 R15: 0000000000000000 [ 328.677427] FS: 00007f6a6c865700(0000) GS:ffff88021fc00000(0000) knlGS:0000000000000000 [ 328.685672] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 328.691581] CR2: 0000001b2f821000 CR3: 000000012a01e000 CR4: 00000000001406f0 [ 328.698874] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 328.706171] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 328.713454] Call Trace: [ 328.716089] kmsan_memmove_origins+0xad/0x1c0 15:28:16 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r1 = open(&(0x7f0000000100)='./file0\x00', 0x20400, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) mq_open(&(0x7f0000000200)="2fcb00", 0x81, 0x10, &(0x7f0000000240)={0x9, 0x7, 0x401, 0x7, 0x8001, 0x8, 0x7fff, 0x1}) mq_timedreceive(r1, &(0x7f0000000140)=""/12, 0xc, 0x7fffffff, &(0x7f00000001c0)={r2, r3+10000000}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 15:28:16 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000140), 0x391, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000080)) [ 328.720615] ? kmsan_memmove_shadow+0xad/0xe0 [ 328.725146] __msan_memmove+0xcf/0x150 [ 328.729085] widen_string+0x571/0x6c0 [ 328.733468] ? skip_atoi+0x191/0x1d0 [ 328.737249] string+0x327/0x340 [ 328.740588] vsnprintf+0x11eb/0x3200 [ 328.744337] ? kmsan_set_origin_inline+0x6b/0x120 [ 328.749248] seq_printf+0x2e5/0x490 [ 328.752945] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 328.758445] ipv6_route_seq_show+0x4c3/0x5f0 [ 328.762903] seq_read+0x1403/0x1e80 [ 328.766576] ? ipv6_route_seq_stop+0x400/0x400 [ 328.771196] ? ipv6_route_seq_next+0x11d0/0x11d0 [ 328.776001] ? seq_open+0x390/0x390 [ 328.779694] proc_reg_read+0x1b7/0x280 [ 328.783637] do_iter_read+0xb87/0xe20 [ 328.787480] ? proc_reg_llseek+0x220/0x220 [ 328.791787] vfs_readv+0x1ed/0x280 [ 328.795418] default_file_splice_read+0xbf3/0x1260 [ 328.800457] ? INIT_BOOL+0x30/0x30 [ 328.804053] splice_direct_to_actor+0x4b3/0x1000 [ 328.808866] ? do_splice_direct+0x580/0x580 [ 328.813265] do_splice_direct+0x342/0x580 [ 328.817485] do_sendfile+0x109f/0x1dd0 [ 328.821474] __se_sys_sendfile64+0x1d2/0x3a0 [ 328.825951] __x64_sys_sendfile64+0x56/0x70 [ 328.830309] do_syscall_64+0xbe/0x100 [ 328.834150] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.839364] RIP: 0033:0x457569 [ 328.842587] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.861527] RSP: 002b:00007f6a6c864c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 328.869484] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 328.876791] RDX: 00000000200002c0 RSI: 0000000000000005 RDI: 0000000000000004 [ 328.884081] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 328.891369] R10: 001000007ffff000 R11: 0000000000000246 R12: 00007f6a6c8656d4 [ 328.898659] R13: 00000000004c34d0 R14: 00000000004d5298 R15: 00000000ffffffff [ 328.905958] Modules linked in: [ 328.909192] ---[ end trace d543b3aa26f75908 ]--- [ 328.913971] RIP: 0010:kmsan_get_origin_address+0x3bc/0x3e0 [ 328.919620] Code: e8 d9 c2 75 ff 49 83 7d 40 00 0f 84 3d ff ff ff 0f 0b eb fe 48 c7 c7 01 be 57 8b 31 c0 4c 89 f6 e8 b9 c2 75 ff e9 e0 fe ff ff <0f> 0b eb fe 48 3d ff ff ff 1f 0f 87 b2 fe ff ff 48 8b 14 25 10 50 [ 328.938544] RSP: 0018:ffff88012decee88 EFLAGS: 00010046 [ 328.943927] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 25efae7b5d868800 [ 328.951215] RDX: 0000000000000000 RSI: 00000000000088fd RDI: 00000000000088fe [ 328.958511] RBP: ffff88012deceeb8 R08: 0000000000000000 R09: ffff88021fc38f50 [ 328.965805] R10: 0000000000000000 R11: ffffffff8625c860 R12: 0000000000000001 [ 328.973095] R13: ffffea000701be00 R14: ffff88012af50000 R15: 0000000000000000 [ 328.980385] FS: 00007f6a6c865700(0000) GS:ffff88021fc00000(0000) knlGS:0000000000000000 [ 328.988633] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 328.994543] CR2: 0000001b2f821000 CR3: 000000012a01e000 CR4: 00000000001406f0 [ 329.001835] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 329.009123] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 329.016413] Kernel panic - not syncing: Fatal exception in interrupt [ 329.023843] Kernel Offset: disabled [ 329.027481] Rebooting in 86400 seconds..