[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 39.058079] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 42.189970] random: sshd: uninitialized urandom read (32 bytes read) [ 42.614421] random: sshd: uninitialized urandom read (32 bytes read) [ 43.769036] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.2' (ECDSA) to the list of known hosts. [ 49.595904] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/06 02:59:36 fuzzer started [ 50.969353] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/06 02:59:39 dialing manager at 10.128.0.26:40211 2018/09/06 02:59:39 syscalls: 1 2018/09/06 02:59:39 code coverage: enabled 2018/09/06 02:59:39 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/09/06 02:59:39 setuid sandbox: enabled 2018/09/06 02:59:39 namespace sandbox: enabled 2018/09/06 02:59:39 fault injection: enabled 2018/09/06 02:59:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/06 02:59:39 net packed injection: enabled 2018/09/06 02:59:39 net device setup: enabled [ 54.732694] random: crng init done 03:01:34 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200141, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x7e, "bc6be9a80f8ade1204728291d519c7e7b76724bb909023307dca97d762bc25b71c475b64f92f1cbbcd8e7f289aacf9b7d755929d311bda5ea2b3d45a50d7dbc2a2d5929d001cc65407cee3974106c751d625eddf48b0b39cfdb64ee2892a21906085ffde4b9a6ba2a9453e9539e8f7244c3b6a740b7137721350aac55901"}, &(0x7f0000000100)=0x86) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={r1, 0x88, "4c3c171deb7ca626d5f22a69b16124c4ffcfef2366a160e42af126f908c9046fa3b77ed6ce3998036f30fdeb745f253016a339c93e96ccd8657a3f501eb86065022e8b7e519cc37f134df6b68498e9045a1f18c2d19042db953862baa0019729971facb0f08a8e7b25739013becea870ad61b7779e31e7d810d0f700ddb76ff9c5962631dff617ac"}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)={r1, 0xe2, "99c32876020bbc1cd1998c7df57560319d950b717f34dfe3cb291d8fd037b4e569504587c3a5710a641a6db0416cb49c9572a164e3dd6cf11c9d5932eb92c7e9f4fadc62169fcf5a2d5c64b82e127b723e02a30df1a96b6a0ad3e80e634b4a6c5892b96977050ef08bc754f3c86e0e397a8e9962c9213e5ff24af97c84ba93f2c7c6dc9c397a8efc290eb001038e2a8f0a884c53afb7996714f40fcd096eb0e5e06dd0c54e2e65a87a0bc23b699710dd00fe6a8787d70a10f184e5c326d3dac5bfcc78c02f3d9559b9402505639656614d2c93c59fb0df66300a2e0195d2d2a467d4"}, &(0x7f0000000340)=0xea) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000380)={r3, 0x1f, "908289ed21ef0bc8c79eeca3a9ffca362939daa958f71007f53341859fff65"}, &(0x7f00000003c0)=0x27) setsockopt$inet6_buf(r0, 0x29, 0x3a, &(0x7f0000000400)="f62db140a77cba28ba1904b41acef799247670ca08e045bf65553b843316df6ec7a5a5120792549e726e0432fa6fd90842dafa1da5fbf86d5ef3ebb99741e4c48973bfa39ea3bccd3ae453659122271a44725d7b67282621389211b208a7631ce690f98ae9971d426ebd1af9192194208c1985d65a46cf94bf337b80554dff349de04b3fde2c083e9a3638e1bbf7747a0eac54081c878ab20f5a87175ccdc7472caf74094850134f154ce1d99981bc0c32ff3ef1c54165f24eb259a647bade0425d453babc03ad10beb7c5aae830347ad1b814a8a1ddffd7ec6254818630a269c40740e8ce1855c6866a4a18e5574c08ac2d56b47a", 0xf5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000500)={r1, @in={{0x2, 0x4e20}}, 0x3, 0x9, 0x6, 0x98e, 0x1}, &(0x7f00000005c0)=0x98) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000600)={0x0, {{0xa, 0x4e20, 0x8, @local, 0x5}}, {{0xa, 0x4e24, 0x10001, @remote, 0x7f}}}, 0x108) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) getsockname$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000780)=0x1c) connect$l2tp(r0, &(0x7f00000007c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @multicast2}, 0x0, 0x4, 0x2, 0x2}}, 0x26) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000800)={r3, 0x33}, 0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000840), &(0x7f0000000880)=0x40) r6 = socket$can_bcm(0x1d, 0x2, 0x2) getsockname$packet(r0, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000900)=0x14) flistxattr(r6, &(0x7f0000000940)=""/4096, 0x1000) r7 = accept4$vsock_stream(r0, &(0x7f0000001940)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80800) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000001980)={r4, 0x200, 0x3, [0x1, 0x3, 0x5]}, &(0x7f00000019c0)=0xe) ioctl$TIOCCBRK(r0, 0x5428) write$P9_RSETATTR(r0, &(0x7f0000001a00)={0x7, 0x1b, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001a40)={0x2, 0xc, 0x8, 0x3, r4}, &(0x7f0000001a80)=0x10) ioctl$KDSETMODE(r0, 0x4b3a, 0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001ac0)="140026c4906b3f7c6dfb5c69475022de052854652d5b4530232a77d40320623732f791dcb904664b2874f9abef297e247befc0bda2053c866ac4c2822597189b1793763b2b2253fa613aad09fa84aa33c613", 0x52) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000001b40)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000001b80)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) close(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001bc0)={0x9, 0x2, 0x3, 0xebea, 0x3, 0xbd, 0x0, 0x20, r2}, 0x20) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000001c00)={0xfff, 0x1, 0x0, 0xfffffffffffffffd, 0x5, 0x4}) accept4$vsock_stream(r0, &(0x7f0000001c40)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) 03:01:34 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0xe, "5af15c2ce9f4ccaa7e1ed7c27ebe"}, &(0x7f0000000040)=0x16) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1, 0x1}, 0x8) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'syz_tun\x00', 0x600}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0x5, 0x0, {0xffffffffffffffff, 0x3, 0x800, 0x1, 0x6}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r2, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd06b}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000340)={0x2, 0x9, 0xffffffffffffff01, 0x21, 0x7, 0x10000, 0x8000, 0x10000, 0x0, 0x81, 0x5, 0x100000000}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x4e21, 0x80000001, @remote, 0x1b}}, 0x5, 0xdb6, 0x10001, "d5c184c4998450bdb8a19f767b57a523e9a8636079e9354f5aaea9469d0b97c9c369e232722574f5a8116971e7426b174d14cab1162853e9e17cb0bfd400846216de5b006abcd0dedb0311f03d5b6e9c"}, 0xd8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000480)={r1, 0x81c7, 0xde, "d54bdf05730c2984c5584f2e87ddbea862f3b78ff0aeeaef80fc379f1204cf74e9e719d5801d07b4a87845d3a362690002654250419461d84502e0101ccf4447c2649992196a5beecab3cf9cb6e5ba178fe99ffc96ff32311afd1be66f41af860d49af8c61e59e7f20f0267eafb55019d56a29a38f5804b1ca528abcd063e3d1c9df4f36a26390cf4099bcea2ff380f763cf46cad3e896a6a3ced3253efd16bd984fd86fe8c7599be7e4581bfa93535c1008a188c9e491ade38bb2e777861c2c84d846c702887de2dd5b4e05fb7c5341cc16d0219205351c656142dacbd3"}, 0xe6) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f00000005c0)=""/17, &(0x7f0000000600)=0x11) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000640)) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000680)=r0) sendmsg$unix(r0, &(0x7f0000000a00)={&(0x7f00000006c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000740)="eece133c75f483aec33d9a5f5734c1758e82ac5071034063bc8a4bbecb83889288bae39aeb730e2bd673dcec7790753a462743d388f27b0aefb9e3723f1b358ebbf0b2bce358638063b5e94089eba4f0e71416219551d17d930f9a97b6854714f9b6373010d391ed8a250215a1812c770112bac243eef843f0f25f398bcffc", 0x7f}, {&(0x7f00000007c0)="909708b33ca0a386fc7d04fe859b74f4555c62bb65ae575cba0977baf54497adeb2eb0f217a10b1be0a2040fe79dd870363333f0edb76768c5493319b5c70e0a6feb67015c7011d73135b3260bbc314b00ae9f16f3fa84b00ddc1491a7ce0db77888414600ca036cafcf6fd5d829f49c9546a32ba58217", 0x77}, {&(0x7f0000000840)="24f51c26ea82a2ed828acbf9974e4874df6e8ea78073302a1bd0f5ed6b941c75626825fed1fc1ef4892b4d624880a1265dff99ec7322f0e25321daec002253e25f84b9faff9e77725b66b0246de3717263ed06240eb72751cee728d7694acebfc1a7f35898605ae9c5f7bbd280f951ead84a", 0x72}, {&(0x7f00000008c0)="fc96484de017d8afefbf942e0bdc1b41b4e1567828a90fd2d9915cd08a022e60549276064a63c2aeec3589dfe99d04bc651bd40b170c7e84c1855d99cfbfa60fe938a7fe13d5e96bea6b1744679fb7dd712d21622770e41b37", 0x59}, {&(0x7f0000000940)="1baf5b6addde95296417190960b0a01e7a7fa7a316a31ca8336a500b", 0x1c}], 0x5, 0x0, 0x0, 0x10}, 0xd0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000a40)={0x0, 0x7, 0x5}) r4 = getpgid(0xffffffffffffffff) r5 = perf_event_open(&(0x7f0000000ac0)={0x7, 0x70, 0x4, 0x9, 0x2, 0x1, 0x0, 0x15c, 0x80000, 0x9, 0x7, 0x2, 0x0, 0x0, 0x89, 0x9, 0xff, 0xef5d, 0xffffffff, 0x9, 0x10001, 0xfff, 0x81, 0x40, 0x2, 0x10000, 0x5, 0x7, 0x5, 0x400, 0x5, 0x7, 0xfffffffffffffff8, 0x6, 0x447, 0x0, 0xfffffffffffffeff, 0xffff, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000a80), 0x1}, 0x504a, 0xfffffffffffffff9, 0x3, 0x0, 0x3, 0x5, 0x8001}, r4, 0x6, r0, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000b80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000b40)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000bc0)={0xa, 0x4, 0xfa00, {r6}}, 0xc) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000c00)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000c40)) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000c80)={0xa, 0x4, 0xfa00, {r6}}, 0xc) bind$rds(r0, &(0x7f0000000cc0)={0x2, 0x4e21, @multicast2}, 0x10) r7 = syz_open_procfs(r4, &(0x7f0000000d00)='cpuset\x00') ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af12, &(0x7f0000000d40)={0x3, 0x1}) close(r7) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000dc0)={0x1, 0x10, 0xfa00, {&(0x7f0000000d80), r6}}, 0x18) 03:01:34 executing program 7: r0 = memfd_create(&(0x7f0000000000)='l\x00', 0x2) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/183) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000001c0)={r0, r0, 0x7}) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000200)={{0x1, 0x0, 0x4, 0x2}, 0x200}) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000280), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000480)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000004c0)={@loopback, r3}, 0x14) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000500)={0x7, 0x179, 0xffffffff, 0x8, 0xfffffffffffff001}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000540)=0x4) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@bridge_dellink={0x28, 0x11, 0x103, 0x70bd29, 0x25dfdbfb, {0x7, 0x0, 0x0, r3, 0x44400, 0x1440}, [@IFLA_MTU={0x8, 0xe, 0x7}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008881}, 0x8010) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000680)) setsockopt(r0, 0x3b5, 0xa18, &(0x7f00000006c0)="e90fa3f6d84de7fae44a8f2ee60c03f0886b65ea9494983e29fd8999d6d95c1085f3661928f1e5fda5ada1b5ff507c19a4a5a6b674b6a25f26bdc8f32c300d0747b6f09e1fb132ce8b29feb10909599749db2ca811c3b8662dc7af857bd94e34e9b2b80131b03bb91f38f816e229f18de4080f40fbbc74949a1f7a3db325498adfcbf53bea86ed33", 0x88) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000780)=0xfffffffffffffffb, 0x4) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000007c0)=0x1) recvmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f0000000800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000880)=""/86, 0x56}, {&(0x7f0000000900)=""/93, 0x5d}], 0x2, &(0x7f00000009c0)=""/91, 0x5b, 0x3ff}, 0x40000100) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000a80)) fcntl$getflags(r0, 0x3) r4 = add_key$user(&(0x7f0000000ac0)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000b40)="f76e0c0fa898c380a9c9dd9a24060d3d943c1c1bae91e6e2b506c64eb4b715a7093fdcb172b0e23d7364227f5c1b24de4edeba098ce16fd310efaacff5095f0c8b0a63c2463950ec627cb727f8a62a7eeedee6e2c443e197e028075bcc8addb7e789ae930bbc1ebdc1083bbd4c090c3d3bf91dc1e7a8c24e23398c7746d75599426ce3c1a1c73113a99b1550a2016e47c709f878", 0x94, 0xfffffffffffffffd) r5 = add_key(&(0x7f0000000c00)='asymmetric\x00', &(0x7f0000000c40)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000c80)="dfb47e99678a5cd1250534290d49d61a153bbeef17793441a8d7525b2d29d4cccc52145418853d0a8677d2f3b30cbd2f2e2e9fc6f2673c3f2b15ac8de345277747f1e22f07e32cd8a3c193fa837d9fe6759fc473e70a1ca96886cd1cf01d77b58c96653983a73cac39a26e3de3dc1f3c2e498c63bc7e1d63ebc0c1dc0c89237670c333f1a360873a30f247f1d2057cb9412487a2550562a0ab13a254769a8b8c32b8c556ce20ef30656e9c3bfcba5f416846f0b0081565b7670d37e60164702f68fe54b1f06a6f81b504cf8493dd9beb04cac5f8c328b2f3a1d1d43746bf714198278049116badf17e8b276a896f427c306425b5", 0xf4, 0xfffffffffffffffb) r6 = request_key(&(0x7f0000000d80)='.dead\x00', &(0x7f0000000dc0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000e00)='vmnet0vboxnet1/-em0\x00', 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000000e40)={r4, r5, r6}, &(0x7f0000000e80)=""/242, 0xf2, &(0x7f0000001000)={&(0x7f0000000f80)={'wp512\x00'}, &(0x7f0000000fc0)="7a6521eaaff543a23921947e", 0xc}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000001040)={0x0, 0x43a0, 0x30, 0x6ea4, 0x41e6}, &(0x7f0000001080)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000010c0)=r7, 0x4) r8 = add_key$user(&(0x7f0000001100)='user\x00', &(0x7f0000001140)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001180)="72cb47fa4fe2f5626cafc256474fc1208b96ebfe31ddac1c1e964f4c8328d47babe3957edfea31238ad40e23a34ba4295294934a53e46e", 0x37, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f00000011c0)={r4, r4, r8}, &(0x7f0000001200), 0x0, &(0x7f0000001300)={&(0x7f0000001240)={'xcbc(tnepres-generic)\x00'}, &(0x7f0000001280)="68ec4555df4d90427f8bddc3272f445287d1503f1bcbb97c88eee9b1c3c02fdfad1b4dad6020c6a6c1e44b2d6217dfe65b208181b019bb78ca200629414746bf0624cb62ec4ff440dc067f830096477fd07b0139af1fcb78df3cd4ad429635", 0x5f}) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000001380)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x408000}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x3c, r9, 0x2, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x1) 03:01:34 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x10001, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0xfff, 0x4b31}) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x80000, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x600}}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x8000}}]}}) r4 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x9, 0x10000) r5 = shmget(0x3, 0x1000, 0x8, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r5, 0xe, &(0x7f0000000380)=""/52) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f00000003c0)) mq_open(&(0x7f0000000400)='[\x00', 0xc0, 0x40, &(0x7f0000000440)={0x78a, 0x3, 0x8, 0xffff, 0x8, 0x316, 0x6, 0x1}) socketpair(0x10, 0x4, 0x2, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0x94, 0x3, 0x8000, "13764ff0dfdffff0ca31cc5f6472f567", "f93f2c70409a1e8c6af33f32628a64e41e2fec6b1173198dd5083be01eb09d5b8ef5ee544ab16374882cda1f43ed539d813a1c5da964d0a74cd35fa4ff11d32c05e4cdfbaea0eeb7253339abbc1a71672262424ee1547709c1229f8a4a59d22f611549f0864b9e76668536e54240cb47741cd7942d3e935e1fc5f42471f276"}, 0x94, 0x3) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000000600)) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000640)={r0, 0x0, 0xffff, 0x3, 0x8}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000680)=0x1, 0x4) fchownat(r6, &(0x7f00000006c0)='./file0\x00', r1, r2, 0x500) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000700)={0x1f, 0xd61a, 0x6, 0x0, 0x0, [{r6, 0x0, 0x5}, {r0, 0x0, 0x7}, {r6, 0x0, 0xf0af}, {r7, 0x0, 0x4}, {r7}, {r6, 0x0, 0x4}]}) write$P9_RREAD(r6, &(0x7f0000000800)={0x72, 0x75, 0x1, {0x67, "1d97b8f0d046f44bbe233a000562b86fc0e128595e0bdfeacb757342487e731739ca2ce43d464e185878d2aa5745dcee35f84a877509b71a07741548752b50d1854811f2d3469a9b6521326ff0099dc073c68864d5bbedccdfa4cd28b9d5657418be64bb4fee48"}}, 0x72) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r7, 0xc0bc5351, &(0x7f0000000880)={0x7, 0x1, 'client0\x00', 0x2, "be390e70a2ac5355", "b7eafb1d1d08fc5fc87f9993139013f448545fa28ced0c1629eb12c28c0ffce9", 0x100, 0x5}) chmod(&(0x7f0000000940)='./file0\x00', 0x2) write$P9_RLINK(r0, &(0x7f0000000980)={0x7, 0x47, 0x1}, 0x7) unlink(&(0x7f00000009c0)='./file0\x00') syz_open_pts(r0, 0x1) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000a00)={0x5, 0x7, 0x2, 0x7fff}, 0x8) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000a40)={0x1, [0x1]}, &(0x7f0000000a80)=0x6) getsockopt(r0, 0x3ff, 0x5, &(0x7f0000000ac0)=""/30, &(0x7f0000000b00)=0x1e) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) ioctl$EXT4_IOC_SHUTDOWN(r0, 0x8004587d, &(0x7f0000000bc0)=0x1) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$bt_BT_SNDMTU(r8, 0x112, 0xc, &(0x7f0000000c00)=0x1bf, &(0x7f0000000c40)=0x2) 03:01:34 executing program 1: socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000040)=""/126, 0x4}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xb40a, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x7, 0xffffffffffffff6f}, {0x4, 0x9}, {0xa2f4, 0x2}, {0xff, 0x8}]}) ioctl$TCSETA(r2, 0x5406, &(0x7f00000001c0)={0x6, 0x0, 0x7, 0x2, 0x2, 0x76, 0x18, 0xffffffff7fffffff, 0xf4c7, 0x1ff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x7ff, @loopback, 0x8001}}, [0xfffffffffffffffb, 0x4, 0x3f, 0xfffffffffffffffa, 0x5, 0x7ff, 0x80000001, 0x9, 0x9, 0x9, 0x5, 0x6, 0x8001, 0x2, 0x200]}, &(0x7f0000000300)=0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000340)=r3, 0x4) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000480)=0x54) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000004c0)=@assoc_value={r3, 0x8}, 0x8) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000540)={0x2, &(0x7f0000000500)=[{0x0, 0x10001}, {0x4, 0x3}]}) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000580)) r6 = semget(0x0, 0x3, 0x1) semctl$SEM_STAT(r6, 0x4, 0x12, &(0x7f00000005c0)=""/4096) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f00000015c0)={0xbb, @broadcast, 0x4e22, 0x4, 'fo\x00', 0x10, 0xfffffffffffffffc, 0x8}, 0x2c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001600)=@sack_info={r3, 0x1}, 0xc) write$FUSE_DIRENT(r4, &(0x7f0000001640)={0xe0, 0x0, 0x5, [{0x1, 0x1db, 0xa, 0xeba, '/dev/ptmx\x00'}, {0x0, 0x6, 0xa, 0x8000, '/dev/ptmx\x00'}, {0x3, 0x8, 0x0, 0x2}, {0x5, 0x28b, 0xd, 0x7fff, '/dev/usbmon#\x00'}, {0x2, 0x2, 0xb, 0x9, '/dev/audio\x00'}, {0x2, 0x3, 0x0, 0xf9}]}, 0xe0) getsockopt$inet_mreqn(r5, 0x0, 0x25e721d6ca9a150a, &(0x7f0000001740)={@empty, @multicast1, 0x0}, &(0x7f0000001780)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000017c0)={'veth1_to_bridge\x00', r7}) accept(r4, &(0x7f0000001800)=@ethernet={0x0, @dev}, &(0x7f0000001880)=0x80) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000018c0), &(0x7f0000001900)=0xb) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000001940)=@assoc_value={r3, 0x2}, &(0x7f0000001980)=0x8) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000019c0)={0x2, 0xffffffffffffffe1, 0x6, 0x233, 0x9}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000001a00)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0x9) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001a40)=0x100000001, 0x4) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f0000001a80)=0x4) 03:01:34 executing program 4: r0 = socket$inet(0x2, 0x0, 0x9) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0xffffffffffffe748}, 0x8) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xfffffffffffffff9, @remote, 0xffff}, r2}}, 0x30) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @ipv4={[], [], @multicast1}, 0x7ff}, {0xa, 0x4e20, 0x4, @local, 0x200}, r2, 0x10000}}, 0x48) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x5}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000340)={r3, 0x7fff, 0x20}, &(0x7f0000000380)=0x18) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r4, 0x1ff}, 0x8) r5 = gettid() ptrace$setregset(0x4205, r5, 0x203, &(0x7f00000004c0)={&(0x7f0000000400)="973ef49d47141a7e0d125598515f50e396e1d86a03eee763a02d71914ccc7848b58b4263308368a856747dbda8e206d39b92a1a7d8908ff6f79928ab343cc7ee4d0bc0779cc154d5d3f44d155f7a85acb27d7d8192f0ba543bfe3ae0fa6d972676838eda851e880abce1ed17acb0b15b6c08e8f9f6e6c9519d7578a70b7049e81922a1e06c26291cd7", 0x89}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000640)={&(0x7f0000000500), 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x7c, r6, 0x202, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xfffffffffffffffd}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000011) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000680)={{0x1, 0xc000000}, 0x1, 0x100000001, 0x9, {0xe000000000000, 0x80}, 0x1, 0x21da}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000700), &(0x7f0000000740)=0x8) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000780)=""/245, &(0x7f0000000880)=0xf5) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000008c0)=@generic={0x3, 0x81, 0xffff}) r7 = timerfd_create(0x7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000900)=[@in6={0xa, 0x4e21, 0x6, @remote, 0x79}], 0x1c) sendmsg$netlink(r1, &(0x7f0000002340)={&(0x7f0000000940)=@kern={0x10, 0x0, 0x0, 0xc0}, 0xc, &(0x7f0000002280)=[{&(0x7f0000000980)={0x24, 0x32, 0x10, 0x70bd27, 0x25dfdbff, "", [@typed={0x14, 0x69, @str=',keyringAem1\x00'}]}, 0x24}, {&(0x7f00000009c0)={0x14, 0x28, 0x200, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x4, 0x1b}]}, 0x14}, {&(0x7f0000000a00)={0x50, 0x21, 0x400, 0x70bd25, 0x25dfdbfc, "", [@generic="8ac5610499c6f1d75a1a1b2fd6f65a4645dc7230c949879bc463626d0f41d2afe04899cf30f95cf3b6b168fda38635cc06c4a432c69ac76a0b26466ff651107d"]}, 0x50}, {&(0x7f0000000a80)={0x1570, 0x24, 0x100, 0x70bd28, 0x25dfdbfd, "", [@typed={0x8, 0x5e, @fd=r7}, @generic="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", @typed={0x8, 0x2a, @str='-\x00'}, @typed={0x8, 0x77, @pid=r5}, @generic="f1b1d608c062af549a15daee33d3f2d00bdb8e765bb7567ff02242664c5dac6aef131eea875aeb6b4af4aea5ba353a28ce357ba3b0d4c73957935f1182bef6172085ce3c383a17a7984a972efe25c7d6ed887ff1fa2fb1cf5706b596a970a49d10e5c0a6f55a32f276ccc4a0eb9b3815442b1e532591fa53812a9a9163b31f082d1808381b23d7cddb476fe3b9197e1f7e84c93009065862e6c4a7b6dadd6a57fe2bff739fd5cf9f05e50a", @nested={0x138, 0x4c, [@typed={0xc, 0x12, @u64=0x8000}, @generic="a91eeb88af75dd84e24baa0b620d65cd2ff8b0d596a0ba0cce6a79b8f377836aa30c192b50e93fdfe8cf4c8434051e9b1c948a85dc4ffa3c4d5ed99903a71fa95e61ee62fc6744914bb41505e67bbbcefddcd3126cdc1a954f087fa773b563b3d89c74b801541af6658654f2c04a59fc3d0d0eb51712eeb16bb295a96f", @typed={0x8, 0x56, @fd=r1}, @generic="5418569616193cbc51e9015f0a63d7887269c0e87e6427c8ddd07523a279a57cfb2f3fe96704c6dbaab17caffd16fca439f7c7fa52af243582d86404af3d188a04e493f6eaa8", @typed={0x8, 0x30, @fd=r1}, @generic="3968576a98863a54c5dbb2ab43c2ad6569d2db9b0431da55581797513d487f302725c40eff34ea7368aeb1f3a99607789296ab58197cf7119eaaf6ae88853001e375fea95eb07d6b265d9c1e0e37", @typed={0x4, 0x3a}]}, @nested={0x2b8, 0x1d, [@generic="3940c464a2ff6b5a706475cdcd196d5b98fae889908284baf455710d017e12577b417c048c9ad52eb9aaffe4d6abd54d09d99825692b7f6cfc0e0d6e2a37d4af2cc5a7c7b1257a5250b360c8dea12d25e169f245cae90c0dc82c7777bac1ba577995ab2635dc1191b8f1ee60abfd6411c6efdee4a39c3eefaadf2c1f60d1dd36fbcd56d87c10a63b5507a7a13de954bf234f7cc2f40f6fd68e5da1be9d52e95e99946ad4a256b1eb4a4d18108de16d463ba7774c2e5de67badfdfaee2ac2d5a8d94131e2a0fb9f38543dcd461a57c14044f621d762b08698101b", @typed={0x14, 0x60, @ipv6=@ipv4={[], [], @remote}}, @generic="a0fd1dfd854c0b2c43a73d066208bf201595ede9fb1f6d5e058f05bdd4074c5bfda3a84c91bf32f924c973da7f844da61a6fd7db33e79d5448d07e2a4b8f53256d0e648484e8b663946ccdeecc79bdfd062f33eaf446f2e2945e74746468cccbd6a8101549e133101a27a42ef5b6c50665b9474499702b02b57c5f22e47f5b1548d3ea2c1d7592f4ed4eac7b4fd276170ce3afab04faa21ed5a4f5f7924eaaa140899ca09c1c9c7f80387cb3236fa8c51525e6200e30a9d77ae693dc30cbc1bf90bcac2175db5cc75a7de939ca1e8fbbc071bb8a335e68767b90de50f439902c29ad", @typed={0x8, 0x6c, @pid=r5}, @generic="ec0b7f61515abaddbe98c0b2c5de29c2688471b19d02b04c388458514a28bdd78669eb6bccdb9abb1ac6c73e533605b043d885edfb2c1069fcd792c0fa6ee4eccd5f7b52121af9fe33eccfecd1919302d155af2b2f0551cfccbee2f0ab455382a2a3ddf631ac0f39b57abb70a2d2910aef980a18206d1ec06e5c539e241a74d47fcaa39a5026297b328660b2f50825ea3e0de1a69f74b18755d4683f75f0d370f2da47507d8c2116f1ba5a8052037bb6fa0e2076fe4bb8afaeb4d4754b49622748e9a12e75bf5b26dd03874e341212cabfb07ce83d93ed36", @typed={0x4, 0x5d}]}, @generic="201cb8ee442458545f347a8ee4e47059490dc9e35d62dcf679b89438018629b85a7f66d9f10615a19ae11aef37dfb75c9b5ceba9105f7394970bda239de74fc85dc666c59786d03424b4c7d1e779d995aa45899ce72d783692e3d32426506adeb0172f54013f6505c42f1001ea22356f87566f20605600316735b8498411a54fecc9432ffbd888fabfa806e6b551c2a5269f76dade00d82110ac6c11647c6ac169bbee13d01e3f3d4859"]}, 0x1570}, {&(0x7f0000002000)={0x270, 0x31, 0x0, 0x70bd2c, 0x25dfdbfe, "", [@typed={0xc, 0x8a, @str='IPVS\x00'}, @nested={0x164, 0x74, [@typed={0x60, 0x69, @binary="638acb77de58f37c25146e229df77937c78e29e195fc4453dbc1203495e36fc0423f20fd0198c172e36359cb21b29162fafc4957c6c9398624faf6e9a9e680dde314732ddb04e0c79c4e9e7a8e9682c980fb347712e6b1f76f7408"}, @typed={0x8, 0x69, @fd=r0}, @generic="f9c42e0e01611274a9006214a3868caf6cefab87cfb3ba25a904463809ac5a3449121b261751114491615ca5fff408480835fe8a1868b5d9e6554c345dded3441b8e58b9b00f64aa14d2c1500cdc6ceedeca10e4b01bf9959a683e75e56799fc7be881b40b0c9dc4ab5c42e1f5758622fa8cd9e24c234b199388764b94ad7ececa0596495b27e31bd7d86d1db548cb054d5174043f8672358793f6628a90bd136223d01d30e3556f112f7f1df8589bcfd492ff9f22059b0b883470f6da309588740ad34231351a674d7f25e289d51db44c74b60c19f40b6acec514f136d2afca5ff52fe2042bfd", @typed={0x4, 0xe}, @typed={0xc, 0xb, @str='IPVS\x00'}]}, @nested={0xf0, 0x8d, [@generic="c7dd3c", @generic="866261958d038ee4d36dec935693ca51877d486c4e5dab8b6ff1642bc10d3b1831c8b2332c34c94114019a50f3f21995711eb07490fc843d9bfcbba4390ab31528eed4c42b7cfb4c9ae5b721f58bc5f7881a43ffcdbac1b8a953967ec9507d28e6bacf3cadc5967f77517dccf6425ae2da13b4580462189a1c9a8077c2fec6dd1f441ad0ea018c292fc2dbe841df2b514c254f33df47ec0f6024f34bab2733410f5a783c9f97f925c1b74c65561723dc51958c6ef47c82fa51b6c70befd96ae358826f16c2275cfbb833d3b1cc56bea84de644637df3128e3653f697ad7f0851936ccfa3dc6d4fce"]}]}, 0x270}], 0x5, &(0x7f0000002300)=[@rights={0x30, 0x1, 0x1, [r7, r0, r7, r7, r7, r1, r1, r0]}], 0x30, 0x8000}, 0x400c0) ioctl$GIO_FONT(r7, 0x4b60, &(0x7f0000002380)=""/41) connect(r0, &(0x7f00000023c0)=@ipx={0x4, 0x0, 0x3, "80a29efe39c1", 0x7}, 0x80) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002440)='/dev/hwrng\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000002480)=@assoc_value={r3, 0x6}, &(0x7f00000024c0)=0x8) syncfs(r0) tgkill(r5, r5, 0x27) pread64(r8, &(0x7f0000002500)=""/12, 0xc, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002540)='./file0\x00', 0x2000, 0x8) 03:01:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xb6, 0x30}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e23, 0x9, @local, 0x8000}}, 0x5, 0x6}, 0x90) r2 = pkey_alloc(0x0, 0x1) pkey_free(r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x22000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x46}}, 0x18) socket$nl_xfrm(0x10, 0x3, 0x6) renameat2(r0, &(0x7f0000000300)='./file0\x00', r3, &(0x7f0000000340)='./file0\x00', 0x4) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000380)={0x6}) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @multicast1}}, 0x7fff, 0xfffffffffffffeff, 0x7ff, "632975b01791a3fa9c92e48ffd64df5cf4d65e89cdfd4b8ac48443167f8541aab80a756e0c8db42389f143505d8e57f0835178bf1f0e3ba987f601ad6d9419bbcc88c1f6348963dee43ea638e969b2b4"}, 0xd8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000540)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @ib={0x1b, 0x0, 0x3, {"b8c12f0613462992517c300ae8c24411"}, 0x0, 0x101, 0x1f}}}, 0x90) timerfd_gettime(r3, &(0x7f0000000600)) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, 0x0, 0x1, 0x1, 0x8, "e4a80e91f11c5498d1a8b9558ffe1c774afd0dbcf978b72814760b313b8d6d5c11d43f3d084d75307735217fa5dc491e5be9d6364967e4c519c550336422e878", "22a0a20cd81276ac4e07a29aea76ac2ab02fa996cf73fd8a3030ec2a462f4404665d460fab1761e8677a1bbfcfcf4575d593d064d8943fcd3b92f1f0fdd51b6a", "b671703b0231146dafd87e44bd3ea8934976910016648075c849b621a44ec4b5", [0x81, 0xa493]}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000740)={0x0, 0x3, 0x3, 0x2, 0x10c2}) setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000780)={'bond_slave_0\x00', 0x1cd695e95fe77a23}) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000007c0)={0x2, {{0xa, 0x4e20, 0x9, @local, 0x1000}}, 0x1, 0x4, [{{0xa, 0x4e21, 0x31, @mcast2, 0x2}}, {{0xa, 0x4e20, 0x0, @mcast1, 0x1ff}}, {{0xa, 0x4e24, 0x2, @empty, 0x80000000}}, {{0xa, 0x4e22, 0x6, @local, 0xffff}}]}, 0x290) exit(0x3a61) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000a80)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000ac0)=0x1e2, 0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000b00)={r1, 0x8, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000b40)={r1, 0x1, 0x84, "487ae00de48b106d5b8390bd8ab57501dbfdfb555723d63121b64f35e2ef7d010cae97dde145994d65503850fc6a57e1cf53f9931544dd2f00ac853420b0d1867f0fb67834381bc8004f72ee8fa64880b14a5301d5410ca8dab04057f915c1f0841612cee480fb8d9a0358db81aa48be1c78e4f61215f3166b68ebd0905bec1f2c9c7932"}, 0x8c) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000c00)) syz_open_dev$sndtimer(&(0x7f0000000c40)='/dev/snd/timer\x00', 0x0, 0x20040) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000c80)=0x2, 0x4) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000d00)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000e00)=0xe8) sendmsg$nl_xfrm(r5, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8000008}, 0xc, &(0x7f0000000f80)={&(0x7f0000000e40)=@migrate={0x118, 0x21, 0x822, 0x70bd27, 0x25dfdbfe, {{@in=@multicast2, @in=@multicast2, 0x790f, 0x5, 0x4e23, 0x7, 0xa, 0x20, 0x0, 0x62, 0x0, r6}, 0x6e6bb6, 0x3}, [@algo_crypt={0xa4, 0x2, {{'ecb-cast5-avx\x00'}, 0x2c8, "9f645da0133294145bb5b236caf9aa7be63fa7dce673e30217dd29155d4afb5bb5f00b25e81aeb3d8a9f2f4fb0bd8a2f7f5ef7a1c96d0d29dabcdd5aeef80e9cc1984d465c8e6a569dc9e65060698a5470958d41720fc65ecb"}}, @lifetime_val={0x24, 0x9, {0x8, 0x10001, 0x100, 0x3f}}]}, 0x118}, 0x1, 0x0, 0x0, 0x80}, 0x800) 03:01:34 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x80, "627093503c937276dac79ed00e621bf822af68e491bb1d0b72c8cac15872dd01e719a102ae0ce05f1431ca570fd400bf82cb1ecab0447b8ed9bdccd8b9f258d7c8ecebe76f1d539a381ee5f2949cac86032337ef6bf8dccb5ad73c15d400e5ddeae65fd91712ed884ac743139894c58d898b6c4bf14840543a5399d5c006743c"}, &(0x7f0000000140)=0x88) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={r2, 0x98, "b0fb6f74a6471aa43a8f15cb85cb6a09d2b731f1ddf410302ee618f3302b3768e38dfb6034706e0801380d2a49d90fcebb0d25786b981637210e15c935941fd232286a53ee3165911538ca75c8d9e5f5be07305eb1e24552e33a2138a46cf1c48b35b9aa0e1adb2ee4352a39c6b67676f38ab22144547ee7249e6dfe4c9f4c3fe0fbc624b2198224f84ea7fc29cf12866d188317cde1a753"}, &(0x7f0000000240)=0xa0) r4 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x0, &(0x7f00000002c0)=""/136, &(0x7f0000000380)=0x88) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) write$P9_RFLUSH(r1, &(0x7f00000003c0)={0x7, 0x6d, 0x1}, 0x7) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x8c, r5, 0x402, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r4}, {0x8, 0x1, r4}, {0x8, 0x1, r0}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x101}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x91b}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000000}, 0x48040) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000005c0)=0x9) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000600)) ioctl$KDSETMODE(r4, 0x4b3a, 0x8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000640)=""/4096, &(0x7f0000001640)=0x1000) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000001680)={'irlan0\x00', {0x2, 0x4e21, @local}}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000016c0)={r2, 0x3f}, &(0x7f0000001700)=0xc) ioctl$KDSETMODE(r1, 0x4b3a, 0x174) fstat(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000017c0)={0x0, 0x0, 0x0}, &(0x7f0000001800)=0xc) fchown(r4, r6, r7) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000001840)={r3, 0x6, 0xfff, 0xf3e1, 0x74, 0xe8}, &(0x7f0000001880)=0x14) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000018c0), &(0x7f0000001900)=0x4) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000001940)={0xe, 0x7, 0x375, 0x100000001, 0x8b, "75e896ab268a1ac2abdee0c19d7f357c7df51f899018f138fe454cdcf43625f390cc3cda652aad80d2bd97c58cb67561569a7434770814511420b17fac1ab3b9114dd46492eee72bd5909e9e676d4d54b2369d32b90e7b2118060d13da9f2c6af54cf36ef7fb1365c5f35887bb2bd74e76b8ff072692a61e1332f5a8a1ce7ae3936f82288928a153f93f58"}, 0x97) pivot_root(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)='./file0\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000001a80), &(0x7f0000001ac0)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000001b00)=[{0x6, 0x4}, {0x2, 0x5}, {0x6, 0x9}, {0x6, 0xffff}, {0xc, 0x1ff}], 0x5) r8 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r8) [ 168.394450] IPVS: ftp: loaded support on port[0] = 21 [ 168.398253] IPVS: ftp: loaded support on port[0] = 21 [ 168.406107] IPVS: ftp: loaded support on port[0] = 21 [ 168.431172] IPVS: ftp: loaded support on port[0] = 21 [ 168.434509] IPVS: ftp: loaded support on port[0] = 21 [ 168.457928] IPVS: ftp: loaded support on port[0] = 21 [ 168.497343] IPVS: ftp: loaded support on port[0] = 21 [ 168.501993] IPVS: ftp: loaded support on port[0] = 21 [ 171.422756] ip (4959) used greatest stack depth: 53976 bytes left [ 172.463781] ip (5022) used greatest stack depth: 53496 bytes left [ 173.271926] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.278421] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.321920] device bridge_slave_0 entered promiscuous mode [ 173.402433] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.408923] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.433557] device bridge_slave_0 entered promiscuous mode [ 173.445443] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.451897] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.486499] device bridge_slave_0 entered promiscuous mode [ 173.514813] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.521322] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.565825] device bridge_slave_0 entered promiscuous mode [ 173.587363] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.593851] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.622875] device bridge_slave_0 entered promiscuous mode [ 173.634610] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.641133] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.661775] device bridge_slave_0 entered promiscuous mode [ 173.688156] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.694727] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.707156] device bridge_slave_1 entered promiscuous mode [ 173.724105] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.730601] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.761104] device bridge_slave_0 entered promiscuous mode [ 173.775779] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.782305] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.810309] device bridge_slave_1 entered promiscuous mode [ 173.822893] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.829823] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.841148] device bridge_slave_1 entered promiscuous mode [ 173.862420] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.868882] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.899166] device bridge_slave_0 entered promiscuous mode [ 173.924100] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.930578] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.948849] device bridge_slave_1 entered promiscuous mode [ 173.980722] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.987211] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.003993] device bridge_slave_1 entered promiscuous mode [ 174.019105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.026905] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.033373] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.043535] device bridge_slave_1 entered promiscuous mode [ 174.063514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.071728] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.078177] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.124185] device bridge_slave_1 entered promiscuous mode [ 174.142476] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.150650] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.157154] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.210202] device bridge_slave_1 entered promiscuous mode [ 174.247910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.281936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.324871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.350098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.368133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.404249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.417954] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.545367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.568870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.602226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.649144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.693598] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.856387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.253559] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.286757] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.340185] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.406889] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.462529] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.597243] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.649672] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.659832] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.679318] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.703592] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.744169] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.755902] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.770347] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.929114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.939062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.973553] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.985871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.994752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.011532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.018502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.067000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.074011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.093924] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.104280] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.149325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.156334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.251948] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.258920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.306601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.315471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.355858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.366474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.384843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.395833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.407778] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.418750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.437803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.470920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.510221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.517275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.542708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.585065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.712797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.726795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.750204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.776191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.852798] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.859829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.232456] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.272979] team0: Port device team_slave_0 added [ 177.303000] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.328388] team0: Port device team_slave_0 added [ 177.396247] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.416071] team0: Port device team_slave_0 added [ 177.452863] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.474563] team0: Port device team_slave_0 added [ 177.495258] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.509640] team0: Port device team_slave_0 added [ 177.550549] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.579559] team0: Port device team_slave_1 added [ 177.605398] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.626237] team0: Port device team_slave_1 added [ 177.673826] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.700464] team0: Port device team_slave_0 added [ 177.724262] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.739149] team0: Port device team_slave_1 added [ 177.770602] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.807393] team0: Port device team_slave_0 added [ 177.823419] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.845042] team0: Port device team_slave_1 added [ 177.877535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.896531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.914600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.946729] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.960019] team0: Port device team_slave_1 added [ 177.986922] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.011286] team0: Port device team_slave_1 added [ 178.020925] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.032397] team0: Port device team_slave_0 added [ 178.041441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.057328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.075174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.098022] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.116922] team0: Port device team_slave_1 added [ 178.133938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.146475] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.155850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.181789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.212959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.240088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.265118] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.291656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.299000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.316296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.338546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.356198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.381105] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.389766] team0: Port device team_slave_1 added [ 178.398358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.415477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.443614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.461901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.468898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.478288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.510140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.519016] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.527713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.536318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.576592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.601955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.628225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.647796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.667938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.683095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.690045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.716218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.744750] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.762268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.785018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.803070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.811072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.818405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.828193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.839575] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.850820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.873517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.915066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.946909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.978584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.007750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.031945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.044901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.060424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.072360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.083831] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.118578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.128288] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.145498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.153009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.165169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.184992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.218025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.240132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.264242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.276403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.286147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.299823] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.311027] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.320300] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.327763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.347345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.367600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.399050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.421638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.449223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.489464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.512212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.525037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.541732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.563942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.577852] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.615356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.650502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.685650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.718091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.740580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.757544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.767736] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.775367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.784811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.813263] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.836536] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.844927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.854559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.906308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.937373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.002165] ip (5486) used greatest stack depth: 53464 bytes left [ 182.489753] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.496248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.503103] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.510169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.563232] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 182.570378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.882937] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.889426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.896275] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.902760] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.914880] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 182.968487] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.974996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.982016] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.988511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.071268] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.103355] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.109874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.116757] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.123204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.197440] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.235747] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.242191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.249101] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.255545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.292916] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.304090] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.310528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.317343] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.323790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.337603] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.350225] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.356747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.363573] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.370024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.404636] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.413796] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.420263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.427081] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.433538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.466778] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.572447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.595978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.650042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.680793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.703772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.725902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.746903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.019637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.076021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.646148] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.747619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.002767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.028182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.064177] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.101084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.303247] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.345436] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.812489] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.961313] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.152126] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.216147] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.264751] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.288906] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.499318] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.505781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.518015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.597256] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.603563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.612194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.969175] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.975549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.989506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.227134] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.233410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.241268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.342642] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.349006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.368588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.427960] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.434254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.442714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.500165] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.508453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.525963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.556414] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.567197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.601165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.715455] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.907800] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.235413] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.493058] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.583896] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.630462] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.675720] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.716762] 8021q: adding VLAN 0 to HW filter on device team0 03:02:13 executing program 1: unshare(0x40000200) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) r3 = getpgrp(r2) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) r4 = getpgid(r3) kcmp$KCMP_EPOLL_TFD(r4, r2, 0x7, r0, &(0x7f0000000140)={r0, r0, 0x6}) [ 206.622781] IPVS: ftp: loaded support on port[0] = 21 03:02:13 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="51defc797cb1d8d7c922196e2c00"]) 03:02:13 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000000c0)) r2 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r2, &(0x7f0000000340)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000100)={0x5, 0xa5de, 0x7, 'queue1\x00', 0x3}) 03:02:14 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="51defc797cb1d8d7c922196e2c00"]) 03:02:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) socket$inet6(0xa, 0x4, 0x40) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) poll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0) [ 206.982124] IPVS: ftp: loaded support on port[0] = 21 03:02:14 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)=@ax25, 0x80, &(0x7f00000001c0)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, &(0x7f0000000300)=""/242, 0xf2}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000001600)=@newpolicy={0x13c, 0x13, 0xa01, 0x0, 0x0, {{@in=@rand_addr, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x84, 0x5, [{{@in=@rand_addr, 0x0, 0xff}, 0xa, @in6=@dev, 0x0, 0x3}, {{@in6, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}]}]}, 0x13c}, 0x8}, 0x40000) [ 207.434908] tls_set_device_offload_rx: netdev lo with no TLS offload 03:02:14 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x6, 0x101000) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x41b7522, 0x0, 0x1000}, 0x4) unshare(0x20400) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') close(r1) fstatfs(r1, &(0x7f0000000000)=""/33) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000040}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x78, r2, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40880}, 0x24000014) 03:02:14 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r0, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)=']', 0x1) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) r2 = semget$private(0x0, 0x2, 0x20) semtimedop(r2, &(0x7f0000000080)=[{0x1, 0x7, 0x1000}, {0x1, 0x0, 0x800}, {0x4, 0x8, 0x800}, {0x5, 0x2, 0x800}, {0x4, 0xc4f, 0x800}], 0x5, &(0x7f0000000100)={0x0, 0x1c9c380}) r3 = dup(r0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x0) 03:02:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) unshare(0x20400) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SG_GET_NUM_WAITING(r0, 0x2286, &(0x7f00000001c0)) 03:02:15 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000)=0x6be, 0x4) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) shutdown(r2, 0x1) write(r1, &(0x7f0000000140)="411e6a357d6c8bd64e4d72525208a8733574f3b0067b897e", 0x18) 03:02:15 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0), 0x0, 0x0, 0xfffffffffffffff9) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) setpgid(r0, r1) r2 = gettid() r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x511000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001580)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000001700)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000016c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="00012abd7000fedbdf2508000000440001000800090063000000080009003e0000000800080008000000080004004e210000081802000600000008000800fdffffff080005000400000008000200730000001c000200080008000500000008000700e000000008000800050000000800040010000000080006001c00000028000100080005000000000008000b007369700008000800000000000c000700100000000100000008000600060000001800020014000100ff0200000000000000000000000000011c0002000800030003000000080002004e21000008000b00000000000800050006000000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x448c0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)={0x0, r2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400, 0x0) 03:02:15 executing program 7: r0 = socket$inet(0x2, 0x3, 0x100000000052) recvmmsg(r0, &(0x7f0000000480)=[{{&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000440)=""/25, 0x19}}], 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000240)={0x0, 'bridge_slave_0\x00'}, 0x18) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x5, 0xffd5) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000040), 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) socket$inet6(0xa, 0x0, 0x5) 03:02:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) socket$inet6(0xa, 0x4, 0x40) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) poll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0) 03:02:15 executing program 6: r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x26040) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/current\x00') perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x2, 0xac1, 0x5, 0x400, 0x0, 0x3d3, 0x8000, 0xc, 0x8, 0xff8000, 0x80, 0x122, 0x4, 0xffff, 0xf96, 0x7, 0x2, 0x8a, 0x7, 0x3, 0xbd8c, 0x11, 0x4, 0x1, 0x53f3, 0x6, 0x0, 0x56, 0x6, 0x0, 0x3, 0x7ff, 0x2, 0xe9, 0x8, 0x3, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000040), 0x6}, 0x120, 0x4, 0x3, 0x1, 0x4a, 0xffffffff00000000, 0x66}, r2, 0xd, r3, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x1e, &(0x7f0000000240)={@local, @empty, [{[], {0x8100, 0x3, 0x100}}], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xa, 0x7, 0x0, 0x0, [{[@empty=0x4000]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x2]}) 03:02:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x38) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x2000000000000000, @remote}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@hopopts={0x0, 0x1, [], [@enc_lim, @enc_lim, @ra]}, 0x18) r1 = memfd_create(&(0x7f0000000000)='securitykeyring\x00', 0x3) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syzkaller0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000300)={@multicast1, @multicast1, 0x0}, &(0x7f0000000340)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b40)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000c40)=0xe8) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000c80)=""/50, 0x32}, {&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/214, 0xd6}], 0x3, &(0x7f0000000ec0)=""/216, 0xd8, 0x3}, 0x9}, {{&(0x7f0000000fc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001040)=""/224, 0xe0}, {&(0x7f0000001140)=""/255, 0xff}, {&(0x7f0000001240)=""/223, 0xdf}, {&(0x7f0000001340)=""/122, 0x7a}, {&(0x7f00000013c0)=""/96, 0x60}, {&(0x7f0000001440)=""/180, 0xb4}, {&(0x7f0000001500)=""/186, 0xba}], 0x7, &(0x7f0000001640)=""/21, 0x15, 0x7ff}, 0x2}, {{&(0x7f0000001680)=@sco, 0x80, &(0x7f0000003900)=[{&(0x7f0000001700)=""/26, 0x1a}, {&(0x7f0000001740)=""/188, 0xbc}, {&(0x7f0000001800)=""/255, 0xff}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}], 0x5, &(0x7f0000003980)=""/4096, 0x1000, 0x3}, 0x8}, {{&(0x7f0000004980)=@can={0x1d, 0x0}, 0x80, &(0x7f0000005a00)=[{&(0x7f0000004a00)=""/4096, 0x1000}], 0x1, &(0x7f0000005a40)=""/76, 0x4c, 0x9}, 0x7fff}, {{0x0, 0x0, &(0x7f0000005ec0)=[{&(0x7f0000005ac0)=""/231, 0xe7}, {&(0x7f0000005bc0)=""/146, 0x92}, {&(0x7f0000005c80)=""/169, 0xa9}, {&(0x7f0000005d40)=""/184, 0xb8}, {&(0x7f0000005e00)=""/105, 0x69}, {&(0x7f0000005e80)=""/33, 0x21}], 0x6, &(0x7f0000005f40)=""/181, 0xb5}, 0x2}, {{&(0x7f0000006000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000006640)=[{&(0x7f0000006080)=""/135, 0x87}, {&(0x7f0000006140)=""/120, 0x78}, {&(0x7f00000061c0)=""/172, 0xac}, {&(0x7f0000006280)=""/19, 0x13}, {&(0x7f00000062c0)=""/135, 0x87}, {&(0x7f0000006380)=""/140, 0x8c}, {&(0x7f0000006440)=""/28, 0x1c}, {&(0x7f0000006480)=""/220, 0xdc}, {&(0x7f0000006580)=""/38, 0x26}, {&(0x7f00000065c0)=""/99, 0x63}], 0xa, &(0x7f0000006700)=""/159, 0x9f, 0x20}}, {{0x0, 0x0, &(0x7f0000006980)=[{&(0x7f00000067c0)=""/105, 0x69}, {&(0x7f0000006840)=""/184, 0xb8}, {&(0x7f0000006900)=""/97, 0x61}], 0x3, &(0x7f00000069c0)=""/4096, 0x1000, 0x1}, 0xffffffff}], 0x7, 0x1, &(0x7f0000007b80)={0x77359400}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007bc0)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000007cc0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000007f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007f80)=0x14, 0x80800) getpeername$packet(0xffffffffffffffff, &(0x7f0000007fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000008000)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000008140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000008180)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000008bc0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f0000008cc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000090c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000804}, 0xc, &(0x7f0000009080)={&(0x7f0000008d00)={0x348, r2, 0x400, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x4}}, {{0x8, 0x1, r4}, {0xe4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x75, 0xcf0, 0x0, 0x81}, {0x5, 0x80, 0x6, 0x7f}, {0x600000000000000, 0x80000000, 0x40, 0x80000000}, {0x1, 0x100000001, 0x7, 0x7}, {0xfffffffffffff3d9, 0x1000000000, 0x8, 0x800}, {0x5, 0x8000, 0x5, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xade2}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x19c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r13}}}]}}]}, 0x348}, 0x1, 0x0, 0x0, 0x50}, 0x1) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000003b40)}, 0x0) read(r0, &(0x7f0000000080)=""/245, 0xf5) 03:02:15 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x30c, 0x600) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="68756765746c622ef5303a0013942f1068f978bf324d426e75736167655f696e5f627974657300", 0x0, 0x0) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) mmap$xdp(&(0x7f0000d91000/0x3000)=nil, 0x3000, 0x4, 0x8001c, r2, 0x180000000) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f00000000c0)={0x0, 0xffffffffffffffa1, 0xffff, 'queue1\x00'}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000180), 0x1, 0x2) [ 208.776839] mmap: syz-executor0 (6971) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 208.849372] tls_set_device_offload_rx: netdev lo with no TLS offload 03:02:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000040)={{0x80}, 'port1\x00'}) 03:02:15 executing program 6: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="0400032021000900ffff"], &(0x7f0000000040)=0xe) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r0}, &(0x7f0000000080)=0x14) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 03:02:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x4, {{0xa, 0x4e22, 0x2, @remote}}}, 0x88) flistxattr(r0, &(0x7f0000000200)=""/249, 0xf9) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000040)=0xf0, 0x80000002) 03:02:16 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x4, 0x0) r2 = getuid() socket$inet6(0xa, 0x80000, 0x101) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, r2}, {}, {}, 0x7}, {{@in6=@loopback, 0x0, 0xff}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xda0f}}, 0xe8) dup3(r0, r1, 0x0) 03:02:16 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0xffffffffffffb902) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000080)=0x44) r1 = socket(0x2000000011, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x7f, @broadcast, 0x4e20, 0xfb72, 'lc\x00', 0x34, 0x9, 0x2e}, 0x2c) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) 03:02:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000140), &(0x7f00000000c0)=0xc) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80000, 0x0) [ 209.327493] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) 03:02:16 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0xbf6d4a9f43b691b1) setsockopt(r1, 0x5, 0x1, &(0x7f0000000140)="1b56db114c5bd8911c8d81a05c2d378a88db403103f3627875ea65f6c5d3efc8b70b810198d7dadb9f29e8049441996bc5d9b864da8d7293f8a149f0680548279aa35e9e11eab52104baca43fa1a638f81b143d2d8dc75b64d9d9c59c2d873d781d2680f982f40e68bd0219a0dc45ba433de92ee2d", 0x75) 03:02:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001400)={'vcan0\x00', 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000000180)='Z', 0xffffffffffffff4e, 0x0, &(0x7f0000000040)=@xdp={0x2c, 0x7, r2, 0x33}, 0x80) clone(0x0, &(0x7f00000002c0), &(0x7f0000000280), &(0x7f0000c35ffc), &(0x7f0000000340)) sendto$inet6(r0, &(0x7f0000000040), 0xffffffffffffffe3, 0x3fffffd, &(0x7f0000254000)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:02:16 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c, 0x800) close(r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) close(r0) 03:02:16 executing program 1: r0 = socket(0x11, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'ip6:\x00\x00\t\x00', @ifru_flags}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xfff, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@ipv4={[], [], @loopback}, @dev={0xfe, 0x80, [], 0x20}, @loopback, 0xd3, 0x8, 0xffffffffffffff7f, 0x100, 0x8000, 0x1, r2}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) 03:02:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x2) poll(&(0x7f0000000040), 0x0, 0x5) 03:02:16 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x80a0, 0x8100) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000200)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x4000000000032, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000480)=""/19) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') lseek(r2, 0x0, 0x1) sendmmsg$alg(r0, &(0x7f0000000780)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)="0e183674efbdb37505a3c4a68122efef5a995b323286b7632bfd303b7afaf076eea1dd72b86b08bcc5a1c845f7a49c8bb4fdcb54c741a5237050f2d7746f3994b6405059a838a01e264689fb88041f9e74b508ad26a9539934bffaa5bcb10d8e66a8bac60853fda2ecae32c070723a487378fbd6b57d2cdd01205242714ce00cd1286404e37bfd0d54ebd63a24e74c5e06", 0x91}, {&(0x7f0000000300)="7a773cf5b6935325a7f4cac9d89d1a34e33705979061e09c2afba92117fafb3addd3f609179c9629287558e11e37fa2af20a7ad1183177dfc85e10b7614439540cd66c61da820432cbf8861dcc2d6b2829", 0x51}, {&(0x7f0000000380)="6746a731807225e2ab9f54aa009885eebaebfd351d2af1b08660a8c9866f60cceb98d618788f0148d4f4b8fc47eb42d90c17014ca952cf1966f07a6525a5951c71ac330df384b5078e4e08e05f9b1c128eac544eb8f4a69972bf3f160c473a4a0843526a2629d136ac94e0c189f468c936e9312d0b8d2d956fd2d96bc13e312777dba6a9434e30ebc973b8a6b73a23bdea3a", 0x92}], 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="180000000000000017010000030000000100000000000000b0000000000000001701000002000000950000006ef2f2146d9237b47c4e0cebb6d1eb841954ad9eb11a2ae3afe61906615dde6dea16a42feded534fff52021df554760d5893c327900c91b268fc508bc328727af710dbd70d4bc2b5760644e96b575b877e2ad2a513c8f6921aa0f76d8420b4bc7dc55018881f8d8141f03ac377c2110991a06f98e63470812b39f364e5e670f58c07a344e108cf2571cd19b2f3b1ee69072a58d58100000000000000180000000000000017010000030000000000000000000000180000000000000017010000030000000000000000000000c0000000000000001701000002000000a5000000ec4c956a2795bc225259ea02b20749dcbb79b0ee98cc6a486d4a397e689cd36c1f6d53d25f50cf7ad39df8c47943b80b16f50f78ad40e1a7bbdf4fe209d07e3c696e6cfb90b250fb7c882eca050cf278a25d25a81720a334c51e8da7e57112bff6e85eb28059bb2228724899c7273191b8de42e5ece2017048328f5d455e098ca23f9a3699391f4a82239b21b3870731071ed69ed5aa9e61de66fabde4fea873af4442f5e800000000000000e0000000000000001701000002000000cb000000fadb744b6278a69f58f9312d197f98a2c2472fa9ed4ed25894d215914b0d9fbf513314f1ce33e57bd815a9e038b043f1203bcbbffe98f1b23459a33d2f13574a198e55f75af916a121025035103019a24333ee9fc3b967fea4a4396e0a7d2707900514dde6bc693a205bd0b44986a0e9e783f6b2dac6be07c7cf9a9cf28e43401f86552bdc81326e22bf581f193e8f2ae4e48d5eab0bc229c1acfa077c7ac02b5afda08e00b218d7018ee59126cfe3ef8fd408de50bbc11676856e4739051f14e378a92f2ab18894130959b50aa5583b546d9588450c2ed1849500180000000000000017010000040000000200000000000000480000000000000017010000020000003100000088afd46f6cdcc022944f120bd2a7f4c7701ece537255d928cc64a4c64cdff1f6758d75c639597ef97c4818d8ce4da7dab3000000"], 0x2f8, 0x40}], 0x1, 0x1) 03:02:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x2000) ioctl$NBD_CLEAR_QUE(r2, 0xab05) connect$netlink(r1, &(0x7f0000000380), 0xc) 03:02:16 executing program 6: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) sched_getparam(r0, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r2 = gettid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) gettid() getpgid(0xffffffffffffffff) r3 = getpgrp(0xffffffffffffffff) r4 = getpgrp(r2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) ioprio_set$pid(0x2, r4, 0x0) socket$l2tp(0x18, 0x1, 0x1) sched_getparam(r3, &(0x7f0000000080)) 03:02:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = syz_open_pts(r0, 0x20201) ioctl$TCXONC(r1, 0x540a, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000140)=r3) write(r1, &(0x7f0000000280)="bd7c00249c7a59e1e1ac3abc79dce7bf23770f8f4cfb10b37edbb5c8fa5837beca1fef030000000000258167edddcc44e99e8ff848974f363c19bc4cb7eec1b203abb7598ac3984a48b39fa7cf45667f6f61f2d341e1095dc2ee2e24558c7e7b512c980234b2bbc4cb19dccce6081a160f6f0e77f6949dd18ef85951518c7bc4c43d8ce941b82a6f17e8370827c2d7204a981d11bc312d125f804172fab261d5af31ad2412a74343935d6f77a9e4", 0xfffffffffffffd73) close(r1) close(r0) 03:02:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) msgget(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)={{0x0, r1}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'syzkaller0\x00', 0x800}) 03:02:17 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000540), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x800, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0xe}, 0x1, 0x1, 0xc4e41df2d38beebd, 0xc, 0x1, 0x7, 0x4}, 0x20) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x28}, 0x28) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 03:02:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) r4 = dup2(r0, r3) getsockopt$netlink(r4, 0x10e, 0x9, &(0x7f0000000040)=""/14, &(0x7f0000000080)=0xe) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r5, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000000), 0xc) close(r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="00000100", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={r6, 0x7, 0x8, [0x74, 0x1, 0x1ff, 0x4, 0x2, 0x81, 0x3bcf, 0x2]}, 0x18) dup3(r2, r3, 0x0) 03:02:17 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000000)="a7072b275d2ee5063a1172c3b3fda1e2d69b31f7fbe9509e4c5be52e1007a9380a0dbdb2c2ba1109ebe39590d72609d7142ba71910", 0x35) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x800, 0x4) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xe) 03:02:17 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="00000000000000000000200a43aa9a6d7f76ffffffffffffffcd77bdc23755ce92cd91526823a8e5c354292d2bfa6a40eb23a9b0863b69b0b884a5c9edcc29b69930029b478485560cde71daa9fb534f0732c008c6253ee6f83e81f8a21ff04bebf8d800cb1f13c96afabfa79b4259bc981684d700eaeb6925f35aa3c402") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) init_module(&(0x7f0000000040)='+em1\x00', 0x5, &(0x7f00000000c0)='trusted.overlay.upper\x00') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f00000001c0)={0x1}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000180)={0x8}, 0x4) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="000490b6ebf7e2fb9ed25b6a15060807760df947b315a92f456f8e91c6c389de9d7fb70ff78d6bedb5455181637cc9b5ea62f57dd2632f949454e1a66d3bbe261cc1014aaf75c1b06511ac8471a286eb9dcf065160d33913503038bf5b67e295bad8c7080758ce06c8d0c11b7041b2094dce30262a238ecb7203b51a0a2aef39bbfe285cef9bcbe0d39f080e250f82f4a864d82d37905c6322ecafb6e0daf12c0948cbb8c6c3c175f9d9fcc221d0f602021546e3e615033b3a0222cc5c74c18b10eb3d6eb05928c3a2943cc665c6950f55fe8c58d26a00c2431ffd4f017136c1c8b4b8af3e4fc8c043967ad235961a00000000000000000000"], 0x15, 0x2) 03:02:17 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1fffffffffd) socket$packet(0x11, 0x1000000000005, 0x300) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000000)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0xd, r4, 0x1, 0xfffffffffffffff8, 0x6, @dev={[], 0x20}}, 0x14) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000080)) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'yam0\x00', @ifru_names='teql0\x00'}}) 03:02:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7fff) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @multicast2}, 0x4c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="ca681bb00b2d5801bf0e1ecaef92e2e864850de91914f5222488f1a7ed33f6f50c96019005c75d5972e5b5d4450c96fcedddffe187be83c04041530c823b2860cc519d5f683638682b9910211d0000000000000fff49def65a031481b48469398ba3ebe45008fbc6c796070cb060d5aef3c7b00f0e8a59008e5bba558f13eb80b5f8", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) shutdown(r0, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x4, 0xad, [], 0x9, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/173}, &(0x7f0000000040)=0x78) 03:02:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000640)=@ipv4_getnetconf={0x1c, 0x52, 0x401, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r2}]}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r3, 0xb00, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4) 03:02:17 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20000, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) 03:02:17 executing program 0: r0 = socket$inet(0x2b, 0x804, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, r0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x80) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, r2, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2b}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3a}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x67}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xbd}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x80) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x8000000000000000, &(0x7f00000000c0)=0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="280617831fe4106353ab66d89011bc00", 0x10) 03:02:17 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000000)="a7072b275d2ee5063a1172c3b3fda1e2d69b31f7fbe9509e4c5be52e1007a9380a0dbdb2c2ba1109ebe39590d72609d7142ba71910", 0x35) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x800, 0x4) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xe) 03:02:17 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000000)="a7072b275d2ee5063a1172c3b3fda1e2d69b31f7fbe9509e4c5be52e1007a9380a0dbdb2c2ba1109ebe39590d72609d7142ba71910", 0x35) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x800, 0x4) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0xe) 03:02:17 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/net/tun\x00', 0x1000000000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"98b327ff00", 0x1812}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x50040, 0x0) write$P9_RRENAME(r1, &(0x7f0000000380)={0x7, 0x15, 0x2}, 0x7) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000003c0)={0x0, 0x8, 0x2, 0x3f, 0x2, 0x1, 0x7000000, 0xb9, 0x2, 0x25a, 0x4}, 0xb) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000001c0)={@mcast2, @mcast2, @ipv4, 0x6a, 0x401, 0x6, 0x500, 0x2, 0x0, r3}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) dup2(r5, r0) 03:02:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x78, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0xff, @local, 0xfffffffffffffffd}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x4e20, 0x1, @empty, 0x7}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e22, @remote}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000001c0)={r2, 0x1b9}, 0x8) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000070a07031dfffd946fa2830020200a0009000200021d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 03:02:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000080)=0x7f, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x248, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x200004d8], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x2c0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x3, 0x3d0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000140), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x3, 0x5, 0xaafa, 'bpq0\x00', 'bcsh0\x00', 'veth0_to_bridge\x00', 'team0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @remote, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], 0xa0, 0xa0, 0xf0, [@m802_3={'802_3\x00', 0x8, {{0xfe, 0x4, 0x2, 0x1}}}]}}, @common=@log={'log\x00', 0x28, {{0x1, "1f86192e96269a03cc54093180d25e0fc2e015e6f4005c05bd9afa5ff609", 0x3}}}}, {{{0x3, 0x20, 0x8866, 'irlan0\x00', 'veth0_to_team\x00', 'bond0\x00', '\x00', @local, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], @broadcast, [0x0, 0x0, 0xff, 0xff, 0xff, 0x4e0a0b6a819afbe0], 0x118, 0x148, 0x178, [@realm={'realm\x00', 0x10, {{0x1, 0xbcf0}}}, @rateest={'rateest\x00', 0x48, {{'gre0\x00', 'veth1\x00', 0x0, 0x2, 0xc45e, 0x100000001, 0xb3, 0x9170, 0x1da2, 0x80}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}]}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x8, 0x886c, 'bcsh0\x00', 'nr0\x00', 'veth0_to_bond\x00', 'bond_slave_1\x00', @broadcast, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @local, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0xa8, 0xa8, 0xd8, [@mac={'mac\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 0x1}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x1f}}}}]}]}, 0x448) [ 211.068556] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 03:02:18 executing program 6: r0 = socket$inet6(0xa, 0x2000080003, 0x4) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='selinux\x00'}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x400400, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="100127bd7000fcdbdf250600000008000400ce0000000c000300080005007f00000118000300140002007465716c3000000000000000ffffffff0808060009000000"], 0x48}, 0x1, 0x0, 0x0, 0x44000}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="240000002f0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 211.159926] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:02:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$vcs(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/vcs\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000140)='0', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @mcast1, 0x9}, 0x1c) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000001c40), &(0x7f0000001c80)=0x4) msgget$private(0x0, 0x0) [ 211.206924] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:02:18 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20000, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) 03:02:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xb1a) readv(r0, &(0x7f0000000040)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 03:02:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r1, 0x6, 0x0, 0x101, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) getsockopt$inet_buf(r1, 0x0, 0x400000000000485, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 03:02:18 executing program 3: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f00006fcff0)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x6200, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = gettid() mkdir(&(0x7f0000000140)='./file0\x00', 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) syz_open_procfs(r1, &(0x7f00000000c0)='smaps_rollup\x00') r4 = dup2(r2, r3) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000040)={0x28}, 0x28) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) [ 211.446858] sctp: [Deprecated]: syz-executor5 (pid 7138) Use of int in maxseg socket option. [ 211.446858] Use struct sctp_assoc_value instead [ 211.571226] sctp: [Deprecated]: syz-executor5 (pid 7151) Use of int in maxseg socket option. [ 211.571226] Use struct sctp_assoc_value instead 03:02:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r1, 0x6, 0x0, 0x101, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) getsockopt$inet_buf(r1, 0x0, 0x400000000000485, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 03:02:18 executing program 4: socket$kcm(0x29, 0x7, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x80001) close(r0) socket$can_bcm(0x1d, 0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8, 0x10000) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x113000) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000240)) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000340)={0x8e, {{0x2, 0x4e20, @multicast1}}}, 0x88) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000100)=""/209) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) 03:02:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$vcs(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/vcs\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000140)='0', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @mcast1, 0x9}, 0x1c) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000001c40), &(0x7f0000001c80)=0x4) msgget$private(0x0, 0x0) 03:02:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2c00, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bpq0\x00\x00\x00\x00\x00\x00\b\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="3700000009000000ffffffff0000000001000100ae4ec3b9a897173453ed0cccd293ae6de8890f30bf95a9c4e261eaec03b2ef4a93a01021ae48146e4c53bb54fb7da782a17d4b3ea68ddd82f372b53cf8b9438b1cecaca030c7e4a4edec209c487e191c656caacac2b9b4dc1ecf4f7c81954822d92e980d41c177c7ea71a2e4610a9180f7c1aba7d7fa6384d8901777583e249db61aa7fd5b9e84f7e3d5d2117bb75b4c4e"]}) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000001780)="6e65742f6d6366696c746572001e0bdfa455fcde789aeacf59467a821f30d71b70ed2aae") read$FUSE(r2, &(0x7f00000001c0), 0x1000) readv(r2, &(0x7f0000001600)=[{&(0x7f0000001500)=""/248, 0xf8}], 0x1) 03:02:19 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x3, 0x0) unshare(0x20400) ioctl$TCSETSF(r0, 0x5101, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 03:02:19 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xfaa, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) [ 212.271656] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:02:19 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000003c0)=@req={0x80, 0x0, 0x3}, 0x10) r2 = socket(0x1e, 0x4, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8004}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="50800000", @ANYRES16=r3, @ANYBLOB="04042dbd7000ffdbdf25010000000c00020006000000000000000c00050001000000000000002400070008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0], 0x50}, 0x1, 0x0, 0x0, 0x4000814}, 0x4000000) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80}, 0xe1) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x100, 0x0) dup3(r1, r1, 0x7fffd) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x8) 03:02:19 executing program 7: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) getresgid(&(0x7f0000000140), &(0x7f00000002c0), &(0x7f0000000300)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x440000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000100)={0x7, 0x5, 0xffff, 0x0, 'syz0\x00'}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 03:02:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3}, 0xfffffefd) 03:02:19 executing program 6: r0 = syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@ll, &(0x7f0000000080)=0x80) r1 = syz_open_dev$mice(&(0x7f0000002340)='/dev/input/mice\x00', 0x0, 0x1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xa4c, 0x8d, 0x7fffffff, 0x6, 0x4, 0x69f, 0x8, 0x9, 0x0, 0x6}) 03:02:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@empty, @mcast2, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = shmget$private(0x0, 0x3000, 0x1fff2, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x100000000) 03:02:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x1e, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @remote}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000280)={r2, 0xc3, 0x0, 0xfffffffffffffff8, 0x3}, &(0x7f00000002c0)=0x18) getsockopt(r1, 0x8000000111, 0x20080000000083, &(0x7f00000000c0), &(0x7f0000a3c000)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000100)={0x9, {0x2, 0x4e24, @remote}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e20, @local}, 0x10, 0xffff, 0x100, 0x0, 0x80000000, &(0x7f00000000c0)='ip6gretap0\x00', 0x9, 0x4, 0x7}) sched_setscheduler(r3, 0x5, &(0x7f0000000040)=0x9) 03:02:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x509000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2000c1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400004001fd) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendto(r3, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x80) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e20656d30202020206469677573745f6e756c6c2d67656e65726963000ae2f7450ec2edc1b2e49f06ad889e2d448bc2f0246782fe48d4ad95b34c39f09fcf1a8e09845842f894d8ef155bd9c824f5651a773db705c6b8a7025920adbc4fac8f1ecb9f38fe636e24833049dcc10dbc7df8247e8a03c1cc665b875a5e63f6fae50d337c13fc4fd70047992af10c89fb4724a66882c202950ea092b46a2076b28c7c7fe17387e1eed45732f34779"], 0xb0) 03:02:19 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="8274d81bb2b6875b5ebc471406e924e8e17b0000000000000003404f2ced9fcd12ff72872810477c447a556fa37b8a13ef501236f2d0f5981b6b924ee0affacbc249e0a5a71f724a7511db7420e035b1e131150e30d683291e4f758bfb678b67116ad157ce54cf4cf679274ce165a6a89db7eae3b7b19e5f99f4de92abc48b7556da359db2bd956dac"], &(0x7f0000000180)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000000140)) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) mq_getsetattr(r0, &(0x7f0000000000)={0x1f}, 0x0) [ 212.947723] hrtimer: interrupt took 100359 ns 03:02:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffb) socketpair$inet(0x2, 0xe, 0x0, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$get_security(0x2, r0, &(0x7f0000000340)=""/183, 0xb7) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x40800, 0x0) write$P9_RSTATFS(r2, &(0x7f00000000c0)={0x43, 0x9, 0x1, {0x5, 0x0, 0x3, 0x3, 0x0, 0x4, 0xffffffffffff269b, 0x5, 0x93}}, 0x43) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) 03:02:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ptmx\x00', 0xfffffffffffffffe, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) poll(&(0x7f0000000580)=[{r1}], 0x1, 0x3) 03:02:20 executing program 2: unshare(0x4000000) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(r0, &(0x7f0000004480), 0x0, 0x0, 0x0) 03:02:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x20, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x4e23, @local}]}, &(0x7f00000001c0)=0x10) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0xfec0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:02:20 executing program 6: r0 = socket$nl_generic(0xa, 0x5, 0x84) write(0xffffffffffffffff, &(0x7f0000000040)="3e0000004e001f00ff03f4f9002304000a04f511280001", 0x17) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f00000000c0)=0x1) ioctl$sock_SIOCETHTOOL(r0, 0x89fb, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="fdf14000000000000000000000000000000000001e"]}) 03:02:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) getpeername(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000080)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000200)={@hci={0x1f, r3, 0x3}, {&(0x7f0000000940)=""/4096, 0x1000}, &(0x7f00000001c0), 0x2}, 0xa0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) 03:02:20 executing program 0: unshare(0x20400) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='keyringuser\x00', 0xffffffffffffff9c}, 0x10) mq_notify(r0, &(0x7f00000001c0)={0x0, 0x39, 0x1, @thr={&(0x7f0000000240)="db0927c3e21b8d578c636d234cbf4f2ac942e6c1416b7ebd75381ed3d474b1c7c026e88fe03ba564b85d20092d42bbe5b12e2897895c124ca4a336d86a26538b8f5ba9af6df235a5c4488be03e3f82a5bad520cce36baef4508c94ffa301a70ae44ace5e8efa569cb259f2b62ac03e8dae046c0754db4c33fc9410a19bfca21c06bfb5b09dd5634efcbc1a740c7e23ffa77758617dd19323f82e787bc944df658d3fc1c799c0125dab0f5a66ad55e55a390dd29b433a53dbea4562daf6ac392c3b5c88894b5bf0f4384b92169bd07a69f12a495d510f736fc88011b971096f7b18b6b79d4bffa326906de448b059b973011e089ab97289bdb716731fc6a4dcf828e3eb877a1a3cfc6b64278ca9dd0f051df86f936dacde470c68823c73c840e573ec1b145a4fac40353c238f76b8d5bc58411ea93a871387c043ae0fc55a3d1e6989be3f0fe29b37ea5abeddd6c5c5d88272307cc1e8a990f11388303602b11abe5d56fd4e404ae56c6d7154c1fdfaad2f0873ab6d94f863207f3727a3b29b17a861bbf362b2989447027d34897c779af6cf452a8b3f73a49d28aab9411f7d9686d0879fdec14ce8939caa028fb894f19b7f0fb65fb42ba4ac8bbe54326f37bd958a9d291bda4b2f4f0b25988bd8dd4f3a6b320cb369aa667f33b21d7ead3b4bc0c07f18aa48899abbaae6b8610fc15952d06756fde5f482b83c3270bd0733ee11b4dc9e0866e062205125ad7ecf3f09d2626b8dcfd63b523b95f42b347e21cc65f13a4e4747cc9a7664ef9ea83df1ac0a7027f90a37ccacd82a31274d6c12712275af528c6a62a6076d5416f2033f95ee0557394c43695b708ae300a45dcaa1e1aa3513984f4036f45f37d4ef862d7a5ca41f9768cdfebf1d8a4145c873c4bad3179753e612f8b1c04189656a5e974d45d1f8445075ff3c387ddae85bdc0806f6a07eb21dc1e438ec2808e8f9c4c4376ba79c6b0a8db69d74279c4d0436c3793b6add9db0b550ddfe9e42e91570fce6c10192f104680e48c35facc1942ef4e30ff01ccfe116b8a62299a7be9ba1ace2c31822fdea3d6b82c83326affc40744e991497001610429f9213a3dfc5a3616dfce35020d95b41cba7832b1b59b8fb7a655becb6e9c0cb749dcdab8ffcafe713f7ae4e8c5ebbb6951b881d61a717b80a62c20e72f9ae5d5d19bd72e28007e014902b0f69c4162719bc7b8d1abbcffb6878da8dd2548840d5c097178cdeb462e799503ea3c076964c9f769cab9d306ba06678b97ae7150e33fc401ab7fe9e2f1cfcf1c1d2dbf99ab9f46f504ec0a87d01d704100726ebace996f75ab1ae21b58a79271c409bc752d64b74583feaaade8395c2a5ebab5572220be67b5d4afee4f281af164b31a918705d36c6e59cb187a5477cf5f4a49dfc564a4094363e0bc9ebb3541ba70e55bb55cfcd53e9de193833b34bb800bf3725fe1e7236b567913110cda8cbf7b442b5ef2b5168d54efd60f7f8990c6bfb258a90d6cd1bb6f3360736e698679f2093264aa750eb2a3d37fba8d476c7f8d4e855723f01407e7068710bdbca180c57ed3016994b2d30eab4f5f1c96dc917cfa578486be1280beafad8cecbe3685ca990db7b6ab4c24b0a0081c8d9d49f86eb8c110cb18f1544e88fdc76118d72c3b1b4c1e65d2d686824110f5291ab444e3c3da0a12748854351003d6b062e3e5d4b90471c737af7ff0e78c29635ae3ab48fdbfe4735824848c518253a27b55a0db9a9158fad4c2c43d10eb9b8091902fc5e2a5ad9b1e69c314333fecd7640c14569a4d934d32528f0134612bf8b32073869f38ea77ed8b54cada250a4da4fb6c38d75d49a25bac03aec2a0a6d7bab467cad041fb48d6d3b7d454be422f88a8b11d3096d4ef0838eafe5e81a1726036849b6d83a49e44f0f87cbe91abec1f673b236406a1ea665b03dbee5b70a1f73ca2e1d9a8dc32a3c2bf2d34c21f2d4198da273117020cc96fd81c4e6753d29b79a511c740479491644befbf21378772860fd41a2222d95cef0bd5ca0993f381f006b720f11dba4d010e86f0426a07da114096464575c1db46341124d68b645930192e58c6607b48a06d6b470605ce67352fa2b25289dbed12de67831b88bb3e12f4123c7dd11d0c8042ae1012bb5aacbecdef6f8e34e4801355dd9c034d5d28748e831168d702b2ed6d711c8d18be6a772a2ffbbc9da1bd617a0f78c26e5667f3b6219ff98e080a1180a39d11d8c1c91f77825c5757dea5452d72ecdf12b9fee7f30afd05fb78e85b9cdbbaed3cd6b41aa769f712e09163739eda0041dcd097af732ea5c3e8991dc1b18cff0f585b3ea6b7f70d289b81492117af03443198be18588c7fda247eee74df1b8cc1c5cd59156bae443beacc9354081f6f69be7ef3e2135e59714612ed54d6026cdab750a512c5859a226ab27d100fa9c65f6ef0e47b9e4aeddadc23d45c04d3beb1c3399adf0aa22c108d1bb76d611d63538393086f93d873c32da2cd316157554a7c91925a5e1f6e5ae3b3f3830283cf153bd61ee19281c969a0b97ce45875d162c3a0410e49479783301ea232ee44fd45e063a215b027efe02ff5d641edcb91cc64d9bc08df40c2e8f462cace4ea19f28927a51f8e55a2809f26648785960a2c9b686c6034e8d4880433ddb775cd13ce6d5f00737a146a2d18ace2cc84e790f1a8f81dc03d84a8bff7644452160743d95d7131f9661884908617254f1057c6d4563ba417f35992344b92cb7d9732dad3e3435f3edb0d931e8ca3fcd9bc0c6b10b45cde63f1577550b5bac7df130b46ddd8cae9d47f49f2e66550e852c4d447be57ca099ce92cf51ffd79593bc78434b12946eb33ff0d1e263a51e80035d204eaaeaf6191833adfa96ac8a81d9172b60e94e0e91a9017f108c0520b4f20a02c6292d15e75f77e8d73f3b7bffa0f58d4c6cd72ce05a3ca20df7fe78cf0f9e255af31457a8c1b8728a79bc1d18b4a960d71a8792fca02b1bce93f5f0e30d7c6eb44a833f291fd854e86cfe82899e45f573e026ef0b54865ff62f83062b48e8795e459540672167ad033073483f96d7b73b6d70e7858225684419f78065d5c50d96066790328718cdef90e716b78263e24b800f52a2348a229f2ecda17854a52e0aea14f850ab57a7ec128a2da35c65d1089ddbed7d596dbb3b4d94797e3f7e2fc3c638bb55454f01c7b9e7ae3facdb4088ad8e3ac8e24b1299767eb61a62c8050500dffd742eee350ddd3048629822bc89fd29dee82c669d1f40b989ef57eb74062849e311572eaba17b3e7230c4abd052252a018175aa65b3a3631fd7f484b43f1fa6620bfafc58c28b13b5e6302d0188ee861cb73caa3c45a81c894e7a0bfebb53bc19fd4abf8966a247f983f5914b83e0109220cba1a1ce89166b76e2041768479067ed449c1dd3263e3539099dd5cf4ea947562749578d3336499a2d626983a0472ce064d2e851487cb25ea47754262870b99927d140c7d2072f8f10f306bc0206d555e0c1c2a2e25ca928d525d214e0da1c2001e1fa8976e0a6e5f1c564eb981fa7e145a3e9baa191d99aeeb3abc59ad94841b6cd881a293c4c9f35193895fc67cfb9fe7b7e6752a3268f8d9065333946d3db34f8202dc80cfdd4336ed3b7dfcb100e0da3cb987afd277b101c495182d6d73b15f65d01f689c3ae7e0917c5ded5c3c024350c559b4906cc4047cfd6c37e59a1fcccdecc77a9a3c943506bbc63d4af24faeaa4c2e232ae5265a57ce809525dc2fec9c0056bc2fceb9df86774a10607e1a8a488d0fa05161c6c6f50843f6480b229f6aa15d1aefd34d73ee8d8d39642191e99c3c149404efe339e49840b4333cd0b70917c57496fcfcb132baea967a9d9717cb9adc66480cdc50676f6d2e10229ec30b7e235e877e2114e7417aa21314d87aee53b0ccf104dcdb900d25c7fa52a06bdf803a221f7af6fec49b22d3b1bcf5a84ad18f14fe3def32764b8954f0a0434211a9d35042b7b24bbab4f5821a77f22dce442b7e5b04a4a04776193cd38696bc8df093cf46b66f94fd00f8a3e2c1c7a17be16f994c96079ce91b544099eb61b36de72c451536984554cd0a6b0f2789031cabbfcb01c3bebffda58d642ccdb9b8809f57c6c12063de9ab9531fc63b4f1aa6b4b43edf3b1976e5a8c9eb2977d9c0e683c4409dd0a91209e602a91707bbe82b9253997852d61e8b7c76ee05d8eb34adf7bedc28eb90a32499d4025308e8c94d733c440cd555116971bcf3b98658b134b42c421db62d1ec6ebe974ade56b60a13ee106b21817ff70dc2c0f1876886df2c286146593db0273ca119895009fcff1f30706470ac16c4126222e6c43390ab4c7f1020df04c209d366cf7aa4eac5f6d3fcf9de3cf09106c08c296451a9611d666b236edba21fbef00f813bae8e1d5573809b069f5a1aa5057ad8d27fe2d9f231e7434633fe89b2548e2d13b39d2199ae3125fad0d109f98886178a9c2770b06f92b8ea945f9abfb7ba13f650ca7f572074e2a3e72212874b2e6c092789ab4eac61c5078c71cabf2429626272bbb2986403754ad62d4250f761ee84436d489d4f20dedd50c87dcd952bac0e154869680db1ae8c24f46e872a52ff9de83f584c9a4306c13c6b5db88b4811c72d311a03f44547da3e47d232709e23280cf84d602ff58d1daff8b068cfd169130a95f25aa07568a0449ccbf9bb37e45d466b7a9e6b6689e0244bbf4262bbd9dcb045b05a4912e3a0fea40b3900b657c194912b8de909d571c04e3f152e7abd5ab1d9485648632a43aca96b10815c7f2655b54c055915b282b5ff36545732a5f491da67871b232737153725fe7af9cd2717e7be4c26d3454166059ca548e0b7bef9bf0454f317786934ee5412214b775c5fbc835e605d795e0ae071f286c55c9825a1a16955a6069e7806405c74782301189df2911b3854c8b46a729f21ae22d0fcd3af03494be0eb093cc858167b6e68d9b0d0735d8a2dc09252de0a2c5c4f6352d9d9b387ee20fa72c3c9a84519faa944c94f8230384f24e4df6870929b3f93a3bb7b0685598d024b01d168302ec1b691cdd0d1d69e37f7695ecf1596fb5d14ebc2f051c23fa757458552565e31f762324b58fb9d1d34bf13c09079f7a7f126185a9b4f6c0974f6f340354ce7ef6c34c338b8747ea9a983815cc097b1aad5df2052a45b45d97a332edcc358c68a297a283275b3f62b54063bd73109553a647211edee823920a17232071c5d31624509686acc6ab02676541b549d5411a28715da7d1206df0b6408a82585877d6fa7dc7aff93d34098ec3a8cf1c8a4da918be6ae4a27a0c2312335a9be540b254928bf087d840ea5f236853aa3ec80123a61bf23591800f8403e14f2b4ea1928985576ecfe1876255ce5bd7c4d72fdc1b78c7d64f751b385b583254237205fe2812f7300ec48ca276426dddac8cf7683dc3ce70f0b25ee93851a5cebc7d5f97896894544341f9a94c8f0d3b2934dddae7ff924a35c4f4d30e4e772f6e60301181acffe2e65bacb34f91724ffa3a8f51e40f276cac59368e9d749fe105d567bdfa6081c4aaaf11fb1cfb9ae8eee1f36049056e9bfd88ccec6e9dc52aa471031bfbcfc09034d7bd79c0e9261b0712c3ad7eeccf6e2b0c114cdea6a12fd76652ea090c8ecdb16727b1c919e1a07ee79ecca135439a6e276bf0677cff161b2e0339ea7b8a3de5c865e740772993b36639cebdd08227e0cc287162e6b7b639eb61ddb8986c17bb6a7785e619e48f564a760ee85207b188e577e1c2beb6db3bc99f775f4c8950", &(0x7f0000000100)="cebda7e478fc4c6520e05522c46afff9216184f300aa310e5e1f2351697ef8e8378c145bcbfb9c1f245b7f9dc2f1df7a778b5c373a77c3b92f799294dede2de8f858009cc426f6695ac47ae63b9996c4014b20b5226d11bd923e00794349b9779f721ceb34cef72ed773cbaf3ef4afcb34f6916ff33e1447d680bf2992518d429dc0b98e0234ac"}}) r1 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x4000000000032, 0xffffffffffffffff, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000080)) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000001240)={0x5, 0x800, 0x6, 0x4, 0x81}) 03:02:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000100), &(0x7f00000000c0)=0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x4e23, @multicast2}}) 03:02:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000300)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) gettid() getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x15) gettid() ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000340), &(0x7f00000005c0), &(0x7f0000000580)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x3ebe200000000000) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000500)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x3}, 0x20) 03:02:22 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40400, 0x0) mq_notify(r0, &(0x7f0000000280)={0x0, 0x30, 0x5, @thr={&(0x7f0000000100)="61bb6d84c414caa70976f4b8a67303e2cddfdce8776be3066d26b767645ce1f182605513633c048c4fcb3263c127c8bd0ba9becdda1d20934d17e5e18ec74d33ed37a9ad7731598fcb6d9aeb40351284d1f35a8bbf119ac4cafcbceea6fd186c10a7e31dd159418e45d16648c9a4d0862a6d025e5832651541cd101de513aa323af2a453144c7b102a888532dead6d", &(0x7f00000001c0)="b643180276738003be98be61618e25ddd0481ac646b97f65a154c56631524cfc988484beb9e940645dc81613a6e5afe7c24b5c8ce51d22c3e7b0ee58b10077576f7c3a80143dc885f4afb93d1ae98529843e3135389584bee46978afd7a792be2e852e155a7413666c12db02bc1723534d4528d413c10cce1b01e430130ad463d355c90571ca61780c6ca9977feff16d1373834b40ff45e9bb50a693cc96"}}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)=0xfffffffffffffffe) sched_rr_get_interval(r1, &(0x7f0000000040)) getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) 03:02:22 executing program 5: unshare(0x20010000) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x2000, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="01f22649d3214a3a0424d7aaf28a72b182a96febc8ab1ca55b8b60b19b1f6c07704884b02dd0f252f22ddf1e7a54a36e1025b678f0e502f1a8128ef92e24d83f066eac003d9b329c69b57330c48a0c2ef312e97a6978776e73e7b78139bb24dc43a9520c1afddf3cbc68786b1173aed16d4c685e5ed2ce61ca6ae2b122b8f0a928debeb577cc53b7cdce086e421f0ce50daf862589272053f1df3263d9143c8f418815735e62fabab5341719b58dc9ed85d817a2f8d6a12f31340f7fa05c7906e6419467a7e1c28a7eab0278fbfe3e82b1eff7fde5fea37abe4a2e8eeb6381fa30f46ed08e3ab3d4444d063e23b5c0ca", 0xf0}], 0x1) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000240)) bind$xdp(r2, &(0x7f00000013c0)={0x2c, 0x1, r1, 0x0, 0xffffffffffffff9c}, 0x10) 03:02:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000340)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) move_pages(r3, 0x7, &(0x7f0000000240)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fec000/0x13000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000feb000/0x4000)=nil], &(0x7f0000000280)=[0xffffffffffffff18, 0xffffffffffffffff], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20000011) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c00f34361f9a54d9f5a5a00000000000400000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) 03:02:22 executing program 7: getpeername(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000000c0)=0x80) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000140), 0x2) r1 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000002c0)=0xfd, 0x4) sendto$inet(r2, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r2, &(0x7f0000007340), 0x0, 0x0, 0x0) r3 = fcntl$getown(r1, 0x9) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x0, 0x2, 0x80000000, 0xfff, r3}) clock_gettime(0xfffffffffffffffc, &(0x7f0000000280)={0x0}) recvmmsg(r2, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}, {{&(0x7f0000000580)=@generic, 0x80, &(0x7f0000002680), 0xdc, &(0x7f0000000780)=""/24, 0x18}}], 0x2, 0x0, &(0x7f0000000100)={r4}) 03:02:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000300)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) gettid() getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x15) gettid() ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000340), &(0x7f00000005c0), &(0x7f0000000580)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x3ebe200000000000) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000500)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x3}, 0x20) 03:02:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) getpeername(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000080)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000200)={@hci={0x1f, r3, 0x3}, {&(0x7f0000000940)=""/4096, 0x1000}, &(0x7f00000001c0), 0x2}, 0xa0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) 03:02:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) recvmsg(r1, &(0x7f0000001280)={&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000001140), 0x0, &(0x7f0000001180)=""/216, 0xd8}, 0x2) sendto(r0, &(0x7f0000000200)="c5", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x58) recvfrom(r0, &(0x7f0000000080)=""/88, 0x58, 0x40, &(0x7f0000000180)=@nfc_llcp={0x27, 0x0, 0x2, 0x1, 0x6, 0x6, "002e7bfc0fc9f4e43a907f7a4a830d461a8412c0b278c48debdb24032b39261646cd089ee7be860f8ab7117dab17fdf251a0382e696987cc701a64e7ec5ec6", 0x30}, 0x80) dup2(r1, r0) 03:02:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000300)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) gettid() getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x15) gettid() ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000340), &(0x7f00000005c0), &(0x7f0000000580)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x3ebe200000000000) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000500)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x3}, 0x20) 03:02:23 executing program 6: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x232, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='syscall\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000080), &(0x7f00000000c0)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0x226, 0x1, 0x80000000, 0xc3, 0x9, 0x1}) 03:02:23 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1ff, 0x800) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0xffffff2b) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e22}], 0x1c) 03:02:23 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x891e, &(0x7f0000000100)={"5a4f3bd33e0138c6a0f810255b4fb004", @ifru_settings={0x0, 0x0, @raw_hdlc=&(0x7f0000000080)}}) 03:02:23 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @broadcast}}) r2 = socket(0x1f, 0x1, 0x6) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) socket$packet(0x11, 0x2, 0x300) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@l2, &(0x7f0000000180)=0x80, 0x0) 03:02:23 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') flock(r0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000001cf, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x3ff, 0x200) 03:02:23 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x4001, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000480)) r1 = socket$inet6(0xa, 0x1000000000001, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0xd0a6, 0x2, 0x0, 0x0, 0x2}, &(0x7f0000000300)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000340)={r2, 0x40}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000003c0), &(0x7f0000000400)=0x4) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x5) r3 = socket$inet6_sctp(0xa, 0x9, 0x84) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) bind$bt_rfcomm(r0, &(0x7f0000000580)={0x1f, {0x9, 0x4, 0xfffffffffffffffa, 0x1f, 0x8, 0xf0}, 0x5}, 0xa) sendto$inet6(r3, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000500)={0xa, 0x4e23, 0xffffffffffffeffd, @loopback}, 0xf6) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x0, 0x3}, 0xc) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x9d2}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x9, 0x8000, 0x3, 0x4, r4}, 0x10) 03:02:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000300)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) gettid() getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x30, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x15) gettid() ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) getresuid(&(0x7f0000000340), &(0x7f00000005c0), &(0x7f0000000580)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000007c0)={0x14a, {{0x2, 0x4e23, @broadcast}}}, 0x88) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x3ebe200000000000) eventfd2(0x0, 0x0) chdir(&(0x7f0000000680)='./file0\x00') dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000500)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x3}, 0x20) 03:02:23 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x41, 0x0) setsockopt(r0, 0x9, 0x5, &(0x7f0000000580)="885f89e01707b3896a4312637d7b388c36d55c1f5c3c4d8a8f09d949685f7d71e03dcbf087265b05132468af070362505b9c5b997aa6b90df84e86276800994a605407f23a52f1e48d3fb5b5fd03b93e24bee523bcd74a2bb7", 0x59) write$9p(r0, &(0x7f0000000200)="541093d6851d253f8e50ff8fdf7a301b7d663e56ed327e55d7a43b710b81152c19ab6ff6049e5904eb35c90b6fe9e3d1721c02e56c5a38eb90c5fbfa321e2d7be0df218f9218da825b7c3f2f0aec34f99295ca3b693d32b609eb5b7e35cd804a64f064ea70ba36099137df65d3aacf30231ec981489a7a5dc1bf8f9726d93aceab567963f01249660027dc53b8c46b065d53446ac89cdd43c108b9eaa4bad40cd7d4f30bdcc10f22b549330b5062910532d04db2f863d4840185c44aadac01197cb40be2ff54988ab13dfe600f1bef0bfdd022d5ae3e421e", 0xfffffffffffffe52) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070") r2 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000040000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2d784bc5bea40861070dadb395e85c93cdfa08e000000") write$9p(r2, &(0x7f0000000180)="93c43ac2fcce068e8a79ebab12bba40f78a497d15189ed26adaa56884b9462892c120539ff0a4e4e6a3b088656235189f0621beebd436112d929c8b59d29dbc78d6192273c099174ee8aebc9d087acb3c8d07baec0e471a4e60788d781641e24e4fab5", 0x63) pipe2(&(0x7f0000000540), 0x80000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000300)={0x9, 0x4, 0x7}) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) prctl$setname(0xf, &(0x7f0000000100)="747275737465646e6f64657665746830747275737465645b2a7472757374656475736572b72c76626f786e657430272d00") 03:02:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x110, 0x13, 0x204, 0x70bd2c, 0x25dfdbfd, {0x16}, [@generic="1ee49a809e685c11af1368a6aacea1e8ef02b60d5df06697aa97e87a5379cba0dd7a7a631a4b33e85ea67abce77f36ed9a20de228a1f3537dd066dbbcb0205e7468fe3732058002fd2597686f9a6afaf7c39327b9e06a84aa92c6992713e8f5a25d786facd4e522c61a37f78859b794655de64c750e14930cac2cbdbb671368f627a17e9df38e4fcfadaa2984f9a55546c0daf7abb7d3f5dcf518165ae2d72198859028b1f2f2180234892f7", @nested={0x50, 0x4f, [@generic="e080c820b2baefd04ad45ba603", @typed={0x34, 0x86, @binary="ad6ec5e6277be325f6f7cace887a960bbabfdfd166e51dbc585776cfa4f18c50e76e36387735319183b98c689b"}, @typed={0x8, 0x67, @str='em1\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0xc0}, 0x4048080) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000040), 0xb, &(0x7f0000000140)={&(0x7f0000000300)={0x20, 0x2c, 0x1, 0x2, 0x25dfdbfb, {0x15}, [@typed={0xc, 0x0, @u64=0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000000000000}, 0x0) [ 216.691032] sctp: [Deprecated]: syz-executor6 (pid 7329) Use of int in max_burst socket option. [ 216.691032] Use struct sctp_assoc_value instead 03:02:23 executing program 7: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000000)={0xfffffffffffffffe, 0x0, 0x0, 0x2}) r0 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000200)=0x80, 0x80800) r2 = accept$alg(r1, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r3 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT(r3, 0x0, 0x12, &(0x7f0000000280)=""/102) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) getpgid(r4) 03:02:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000007, 0x70, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x13, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x418, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) capget(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4}) 03:02:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000180)=0x10) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x40) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x9, "793ec42dd08cbc33d9"}, &(0x7f0000000340)=0x11) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000380)={r2, 0xffffffffffffff81}, &(0x7f00000003c0)=0x8) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000150000000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x76}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090a68fe0700000000000000ff3f0b00000045000107000000141900040002000700efff0100000a00005d14f0ab80af38d2fd", 0x39}], 0x1) r4 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x4, 0x200) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000280)={'ip6gre0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:02:24 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0xfffffffffffffff9, 0xffffff68) 03:02:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) getpeername(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000080)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000200)={@hci={0x1f, r3, 0x3}, {&(0x7f0000000940)=""/4096, 0x1000}, &(0x7f00000001c0), 0x2}, 0xa0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) 03:02:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6(0xa, 0xa, 0x4) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x30, 0x0, @thr={&(0x7f0000000100)="a748a3140b6f7c", &(0x7f00000002c0)="21f1ea2f839c76d7d00cd6cfbec98f1018c6416fc5a6b7886ea0acf623837238d9b26acfe98d0105eec0393858ef189423c404fc023a2da761078238de82fa98cc3d3c9971a9522a63686e9483a16d3e2cabde257f77ad9e1830169793039b5e90cabbd126bfb42b33c397ad590ca436f2f5d85681103942b6265132caeff7f6dacb0ae9ceab9488ec5f75a1ec2c26c96706898f2c633ad6626e7981fcd0c238474bc73e237b5674ef0f175580f938b56830f93eb058fb2844e923fc31327c28988c3f74834ea9edad46"}}, &(0x7f00000003c0)=0x0) timer_gettime(r2, &(0x7f0000000400)) ioctl(r1, 0x800000000c912, &(0x7f0000000480)="0a5cc807a9709b346f08973dbf57b8a9b81b1562009d7dad") r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = msgget(0x0, 0x4) msgsnd(r4, &(0x7f0000000080)=ANY=[], 0x0, 0x800) ioctl$TIOCSTI(r3, 0x5412, 0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @remote}}}, 0x3b8) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), &(0x7f00000000c0)=0x8) [ 217.109858] capability: warning: `syz-executor7' uses 32-bit capabilities (legacy support in use) 03:02:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x0, 0x0) munmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000000c0)=0x5) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0x6) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x280, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x5, 0x1, 0xc3, 0xffffffff, 0x9, 0x100000001, 0x3, 0x3ff, 0x3ff, 0x10000, 0x8, 0x8}) [ 217.160992] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure [ 217.188043] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 217.285044] sctp: [Deprecated]: syz-executor6 (pid 7329) Use of int in max_burst socket option. [ 217.285044] Use struct sctp_assoc_value instead 03:02:24 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)="696f2e6d617800e3c6a1bc1694706052fb71636dab87f6b67931756f4718d4c82a523684fbfb553c6430fbc7b94142e83351f1daed56ac269c9286207493b4a58dbdb53c1a90a355b97bba99df289a25ef0e4f35cdbfe70a13c32b283c02837c5330ed0f393ac8b5a0220078e91fe9ee17882519e39d9d7c502cb52b84aa1c5a64b1666adec7f0d844af01018e958358b9f54ab00b0f43d38e9de11e3a217ca325d2404d1bf3fef194ff6c7e18ed", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x1000000000000c67) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)) 03:02:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000c03000)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000d66b6bd2852f8e47bf26a1c20200000000000000a25dc726b73cc37b9115e5f256d17af7fed252f9368893f7a87b108da1801dc8224e867a63824bff88df16b681fd6f9c82b4fb0002c41a5a9b365717c6220a84b5e6970cbc8a35932675c51b4b3ffc801189a050ebcb7152d2f07284ed861ffdbad090ab17fbb264"], &(0x7f0000000000)=0xffe4) 03:02:24 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101001, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000040)={0x5, &(0x7f0000000100)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}]}) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x200000000000001}, 0x10) 03:02:24 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) unshare(0x20400) listen(r0, 0x9) r1 = socket$inet_dccp(0x2, 0x6, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10400, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000000080)=0x80, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x1dc, 0x0) 03:02:24 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x2a) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000001c0)=ANY=[@ANYBLOB="62726f7574650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a37d009122b9d6bacbe8370000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x88) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234498dd25d766070") socketpair(0x14, 0x800, 0x800, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000800)={0x0, 0x5d, 0x24e, 0xffffffff, 0x81, 0x0, 0x1, 0xffff, {0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1be1, 0x4, 0x5, 0x1, 0x41}}, &(0x7f00000008c0)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000a00)={0x0, 0xd0, &(0x7f0000000900)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, @in6={0xa, 0x4e24, 0x6, @loopback, 0xa5}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x2}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e21, 0xb5, @dev={0xfe, 0x80, [], 0x1e}, 0x7}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e22, 0x10000, @empty, 0x4}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e20, @remote}]}, &(0x7f0000000a40)=0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000a80)={r3, 0x9, 0xf547, 0x3, 0x6, 0x80000001, 0x6, 0x2, {r4, @in={{0x2, 0x4e22}}, 0x7b, 0x2c, 0x5, 0x80000001, 0x81}}, &(0x7f0000000b40)=0xb0) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000005e0007031dfffd946fa2830020200a0005ffffffa61d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:02:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 03:02:24 executing program 6: getrandom(&(0x7f0000000040)=""/44, 0xfffffebe, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000880)={'filter\x00', 0x7, 0x4, 0x478, 0x258, 0x0, 0x0, 0x38c, 0x38c, 0x38c, 0x4, &(0x7f0000000340), {[{{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @local}}}, {{@arp={@loopback, @dev, 0x0, 0x0, @empty, {}, @mac, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gre0\x00', 'ip6_vti0\x00'}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c8) [ 217.707365] Not allocated shadow for addr ffff880109706076 (page ffffea000638a240) [ 217.715412] Attempted to access 0 bytes [ 217.719602] ------------[ cut here ]------------ [ 217.724402] kernel BUG at mm/kmsan/kmsan.c:1114! [ 217.729303] invalid opcode: 0000 [#1] SMP PTI [ 217.733842] CPU: 0 PID: 7387 Comm: syz-executor0 Not tainted 4.19.0-rc1+ #41 [ 217.741063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.750500] RIP: 0010:kmsan_get_shadow_address+0x2d6/0x3d0 [ 217.756196] Code: e9 89 00 00 00 c7 04 25 60 35 4f 8a 01 00 00 00 65 48 8b 04 25 80 fc 02 00 c6 80 f3 08 00 00 01 80 3c 25 78 35 4f 8a 00 74 0c <0f> 0b 0f 1f 84 00 00 00 00 00 eb fe 48 c7 c7 39 81 8a 89 31 c0 4c [ 217.775136] RSP: 0018:ffff88012f6dfa20 EFLAGS: 00010282 [ 217.780539] RAX: 000000000000001b RBX: 0000000000000000 RCX: 0000000000000000 [ 217.787846] RDX: 0000000000000000 RSI: 0000000000002257 RDI: 0000000000002258 [ 217.795158] RBP: ffff88012f6dfa50 R08: 0000000000480020 R09: 0000000000000002 [ 217.802461] R10: 0000000000000000 R11: ffffffff854248c0 R12: 0000000000000001 [ 217.809762] R13: ffff880109706076 R14: 0000000000000000 R15: ffff880109706076 [ 217.817068] FS: 00007f5ab54c1700(0000) GS:ffff88021fc00000(0000) knlGS:0000000000000000 [ 217.825328] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 217.831447] CR2: 00007f5ab549fdb8 CR3: 000000012f75e000 CR4: 00000000001406f0 [ 217.838753] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 217.846227] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 217.853518] Call Trace: [ 217.856202] kmsan_copy_to_user+0x82/0xb0 [ 217.860437] inet_gifconf+0x345/0x500 [ 217.864293] ? inet_netconf_fill_devconf+0xd90/0xd90 [ 217.869447] dev_ifconf+0x2b8/0x4e0 [ 217.873148] sock_do_ioctl+0x397/0x6b0 [ 217.877114] sock_ioctl+0x7a8/0xd70 [ 217.880817] ? sock_poll+0x460/0x460 [ 217.884606] do_vfs_ioctl+0xc77/0x2660 [ 217.888576] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 217.894023] ? __fget_light+0x6a3/0x700 [ 217.898068] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 217.903516] __se_sys_ioctl+0x1da/0x270 [ 217.907543] __x64_sys_ioctl+0x4a/0x70 [ 217.911471] do_syscall_64+0xb8/0x100 [ 217.915311] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 217.920534] RIP: 0033:0x457099 [ 217.923763] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 217.942699] RSP: 002b:00007f5ab54c0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 217.950461] RAX: ffffffffffffffda RBX: 00007f5ab54c16d4 RCX: 0000000000457099 [ 217.957757] RDX: 0000000020000280 RSI: 0000000000008912 RDI: 0000000000000005 [ 217.965056] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 217.972380] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 217.979704] R13: 00000000004cd9a8 R14: 00000000004c40b1 R15: 0000000000000000 [ 217.987013] Modules linked in: [ 217.990243] Dumping ftrace buffer: [ 217.993807] (ftrace buffer empty) [ 217.997854] ---[ end trace 5714206c22406e28 ]--- [ 218.002766] RIP: 0010:kmsan_get_shadow_address+0x2d6/0x3d0 [ 218.008531] Code: e9 89 00 00 00 c7 04 25 60 35 4f 8a 01 00 00 00 65 48 8b 04 25 80 fc 02 00 c6 80 f3 08 00 00 01 80 3c 25 78 35 4f 8a 00 74 0c <0f> 0b 0f 1f 84 00 00 00 00 00 eb fe 48 c7 c7 39 81 8a 89 31 c0 4c [ 218.027543] RSP: 0018:ffff88012f6dfa20 EFLAGS: 00010282 [ 218.033015] RAX: 000000000000001b RBX: 0000000000000000 RCX: 0000000000000000 [ 218.040386] RDX: 0000000000000000 RSI: 0000000000002257 RDI: 0000000000002258 [ 218.047757] RBP: ffff88012f6dfa50 R08: 0000000000480020 R09: 0000000000000002 [ 218.055124] R10: 0000000000000000 R11: ffffffff854248c0 R12: 0000000000000001 [ 218.062497] R13: ffff880109706076 R14: 0000000000000000 R15: ffff880109706076 [ 218.070569] FS: 00007f5ab54c1700(0000) GS:ffff88021fc00000(0000) knlGS:0000000000000000 [ 218.078910] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 218.084891] CR2: 00007f5ab549fdb8 CR3: 000000012f75e000 CR4: 00000000001406f0 [ 218.092259] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 218.099619] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 218.107002] Kernel panic - not syncing: Fatal exception [ 218.112723] Dumping ftrace buffer: [ 218.116258] (ftrace buffer empty) [ 218.119984] Kernel Offset: disabled [ 218.123617] Rebooting in 86400 seconds..