[....] Starting OpenBSD Secure Shell server: sshd[ 52.058971] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 52.437782] audit: type=1800 audit(1538244476.449:29): pid=4506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 52.457195] audit: type=1800 audit(1538244476.449:30): pid=4506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 54.478229] random: sshd: uninitialized urandom read (32 bytes read) [ 54.907454] random: sshd: uninitialized urandom read (32 bytes read) [ 56.482192] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.62' (ECDSA) to the list of known hosts. [ 62.204830] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/29 18:08:07 fuzzer started [ 64.922166] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/29 18:08:10 dialing manager at 10.128.0.26:35741 2018/09/29 18:08:10 syscalls: 1 2018/09/29 18:08:10 code coverage: enabled 2018/09/29 18:08:10 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/09/29 18:08:10 setuid sandbox: enabled 2018/09/29 18:08:10 namespace sandbox: enabled 2018/09/29 18:08:10 Android sandbox: /sys/fs/selinux/policy does not exist 2018/09/29 18:08:10 fault injection: enabled 2018/09/29 18:08:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/29 18:08:10 net packed injection: enabled 2018/09/29 18:08:10 net device setup: enabled [ 69.508061] random: crng init done 18:10:12 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1a9642, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000000c0)) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000100)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x400, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000180)) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000001c0)) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000280)=0x7ff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x66959aa7, @loopback}}, 0x5, 0x8, 0x1004000, 0x7, 0xc2}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000003c0)={r2, 0x8}, &(0x7f0000000400)=0x8) name_to_handle_at(r0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0xd9, 0x1, "d9d4dc71ae28633558bf2c3362df405445c81fc82b8af5551da416a2f910432820ad72fcf6c97aeac7828c6d4734116b0ae23b8271f49880010e33be0aa80219738d076a571578bb8df9edd64502a6ff06d90a47bc694305bfff713bfac53fd21b75e3becf5d36a692fcac83ecd0be0130fe79732ba7d81e6b2c82f20d236f68f60fc9f6111261866cc9227f042a210cf942365c5ec1ec2e2c9f28ce330e07b6b53c072580d058d7c350cc79e37fcd6e960d8c1038e6de48428734467e86aac6ed6dff998235f3bf91675ac295e172a61d"}, &(0x7f0000000580), 0x1400) fdatasync(r1) readv(r0, &(0x7f00000037c0)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/30, 0x1e}, {&(0x7f0000002600)=""/218, 0xda}, {&(0x7f0000002700)=""/181, 0xb5}, {&(0x7f00000027c0)=""/4096, 0x1000}], 0x6) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000003840)=0x9) sigaltstack(&(0x7f0000ff9000/0x5000)=nil, &(0x7f0000003880)) r3 = add_key(&(0x7f00000038c0)='id_resolver\x00', &(0x7f0000003900)={'syz', 0x0}, &(0x7f0000003940)="a3f2c651e41bb7dad956a189de754aec30313d3357b9e3a1fb95b5b87041e6f4a463", 0x22, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000003980)='.request_key_auth\x00', &(0x7f00000039c0)={'syz', 0x1}, &(0x7f0000003a00)="d04bdcc4f7e790187dcb6945679c5b36f37d82fd7c38d510669e1324a84f1afcba6beddf503ca22652168288056a37f4d1cedb1f5eefecf2f019a2396790534e", 0x40, 0x0) keyctl$negate(0xd, r3, 0x40, r4) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000003a40)={@mcast1, 0x0}, &(0x7f0000003a80)=0x14) sendmsg$can_raw(r0, &(0x7f0000003bc0)={&(0x7f0000003ac0)={0x1d, r5}, 0x10, &(0x7f0000003b80)={&(0x7f0000003b00)=@canfd={{0x3, 0x6, 0x8, 0x40}, 0x2b, 0x3, 0x0, 0x0, "c08616db64afac1dbd04d6b314dc5c66bd5f358687d51595417829c61bda528218f2018ad8a4bb5a7306db03733ffc26e7fae62eaa685e6fb66cd6bb12843ec9"}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x40) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000003c00)={0x5, 0x8, 0x7, 'queue1\x00', 0x3f}) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000003cc0)) sendfile(r0, r0, &(0x7f0000003d00), 0x9) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000003d40)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000003d80)={[], 0x3, 0x7, 0x3, 0x0, 0x7fffffff, r6}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000003e00)={0x1, 0x4, 0x0, 0x7}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000003e40)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000003e80)=0x20) [ 189.278310] IPVS: ftp: loaded support on port[0] = 21 18:10:14 executing program 1: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r0, &(0x7f0000000040)="f875891f2e59df9f25e6e79c2620abf40dfa8baa5461b7b0cfe2b51d426d28c9971d5100c8d62625e903acf00426d5621ab9d1c836268159d92b225a3574d0c797bcc21c2342b79e25be42882785d5cd7015d8ec81e4d1732e312bd79db882ecfd5124e46655459b59ed2861c931b4f505bfcddeb5d938f949cfcdc9365ee657be02b8a32024129017d3c5d336bc1cb3751df23f5371ea0fae3b5db58fbca662b3a328e8a4812703fe2764d8c23129918cace965b2b68f6dfcd50fa18703e6e3dbe55b25e9126a8096f2", 0xca, 0x0) flock(r1, 0x3) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x200100, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000200)) write$UHID_CREATE(r2, &(0x7f0000000300)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000240)=""/129, 0x81, 0x6edfb495, 0x5, 0x2, 0x2, 0x6}, 0x120) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000440)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0x40, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f00000004c0)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) r4 = getuid() sendmsg$nl_xfrm(r2, &(0x7f0000000780)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=@expire={0x104, 0x18, 0x100, 0x70bd2d, 0x25dfdbfc, {{{@in, @in6, 0x4e22, 0x1, 0x4e24, 0x8, 0xa, 0x20, 0x20, 0x4, r3, r4}, {@in=@rand_addr=0x4, 0x4d2, 0xff}, @in=@dev={0xac, 0x14, 0x14, 0xc}, {0x0, 0x1200000, 0xffffffffcc6f75b4, 0x1ff, 0x1, 0x5, 0xa4, 0x2}, {0x4b29, 0x80000000, 0x7ff, 0xeb36a8c}, {0x8e01, 0x0, 0x80000000}, 0x70bd2a, 0x3505, 0x2, 0x3, 0x8, 0x48}, 0x40}, [@lastused={0xc, 0xf, 0x7ff}]}, 0x104}, 0x1, 0x0, 0x0, 0x1}, 0x400c000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000007c0), &(0x7f0000000800)=0x40) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000840), &(0x7f0000000880)=0xc) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f00000008c0)={0x80000000, @local}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000900)=0x6) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000940)={{0x7b, @dev={0xac, 0x14, 0x14, 0x21}, 0x4e20, 0x4, 'none\x00', 0x9, 0x0, 0x29}, {@dev={0xac, 0x14, 0x14, 0x1c}, 0x4e21, 0x10004, 0x2, 0x4, 0x4694}}, 0x44) getresgid(&(0x7f00000009c0), &(0x7f0000000a00), &(0x7f0000000a40)=0x0) fstat(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() lstat(&(0x7f0000000b80)='./file1\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getegid() stat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0xa, &(0x7f0000000e80)=[r5, r6, r7, r8, r9, r10, r11, r12, r13, r14]) [ 191.111746] IPVS: ftp: loaded support on port[0] = 21 [ 192.491161] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.497700] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.507981] device bridge_slave_0 entered promiscuous mode [ 192.728165] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.734813] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.761662] device bridge_slave_1 entered promiscuous mode [ 192.973193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 193.161749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 18:10:17 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0xc8100) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000140)={0xffffffffffffff9c}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x2400, 0x10) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x100, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x420400, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, r1, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8a}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x801) signalfd4(r4, &(0x7f0000000340), 0x8, 0x800) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000380)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000480)=0xe8) bind$packet(r4, &(0x7f00000004c0)={0x11, 0x0, r8, 0x1, 0x1, 0x6, @dev={[], 0x1a}}, 0x14) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) pwritev(r4, &(0x7f00000008c0)=[{&(0x7f0000000540)="aaeb17c5d725fa7f2de3816d70497f3f1e07467dafd2083390cb58f3cf597ad0f09e7f2e7a0d39235e7ae67839f04237b26c5ec20da096ec89534ef8944483751635638da1d205bb3e85dea6f385377d680fcd8934b7970b98b526944798e60ecc163cf06de65af06d46865e362a3b388992cdbb3b0ced82aa5dbafc7724d62886a547b176a6d94c3020637d03b75dc0879a7d5bba0f114820b096fb8ceac29c63fd6b746d6afe0ca08259fdac2d4a81e5ad12d2ad", 0xb5}, {&(0x7f0000000600)="a7e4440e0a99f599601ffb4c303e23b3568741d8c3f94b1c6f6b9545a369be9e844313a481585cd9f2ad4a3f9dec4d975f2c2a913af9920e70a02e62fff0ad8c994619e0d2fc5e7c09bb9e9e9378ee6d158621331ded14", 0x57}, {&(0x7f0000000680)="796f24064097acc50f9414f7d142b6cef389cbe21debc3ad65db400bdcf3230e6c4c25c5d0fa15fd7ed40424c29fb2b8751c1c66fd5ec832b1231e77a4c89bb1e707eee73d3ac56ee22bd3cfb40f0df8d6a9ba0668a21950277fbf90d358df1119d739111575ce1a2554a7657d1b901511244a7fdeb257", 0x77}, {&(0x7f0000000700)="e94330e5f185c5fba4130dadff93e92eafd0053d52558ce49813825f5bdd4ad499e0d5d55c37e0b6a89a25cd5809d81489f59fabcc2cd4dbe4791790d77fb74d2472ef31abde61a6c17c9d2d2fed249fecebd7901b55a0a7", 0x58}, {&(0x7f0000000780)="d071bc366a8ee59991ff3d4debeee731eb2c23a1fe6cf08a4c9e021a75b718c8bad602375bcdd4211b93d96757724290758228ffdf78087a0ab7a2d304e69f8bfa0cc8855cee3bd5219320e70aca173ce1f278164b44849f58b6928f98f390e56d0b28a860c49956b04a26651ea6b7edac64b76380f7d42d4eb3b277be2de9666a1e46db5275530fd2165376857bc23af96e7144f7d93a61c4f65f3f93e4723574efb4935f45e99c3087efd81fc4e16c6806a5b2b69d6db9471b541366ceaace4b33de3adcb3e74e6e4d1fdfc09c", 0xce}, {&(0x7f0000000880)="148271916d80eea1ec99274e9c028a9214df670f3ec52d283e9ae8", 0x1b}], 0x6, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000940)={0x3c, @dev={0xac, 0x14, 0x14, 0x16}, 0x4e22, 0x1, 'rr\x00', 0x0, 0x7, 0x68}, 0x2c) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000980)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/snapshot\x00', 0x400, 0x0) ioctl$UI_GET_SYSNAME(r9, 0x8040552c, &(0x7f0000000a00)) connect(r0, &(0x7f0000000a40)=@can={0x1d, r8}, 0x80) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000ac0)=0x0) wait4(r11, &(0x7f0000000b00), 0x0, &(0x7f0000000b40)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001280)={0x0, 0x63, "1835223eeb3331f6efcfd2091008c2de71ecd095056eea8a7db6a11353be301d39f206cf7afde172882e1e03655e3470b35b8cc78a04ee3e677332b5f34f92204d17da50094ce68b97d5e87c7c063e971be6dfd108ce7fb2e86ab8dba372144504b1c2"}, &(0x7f0000001300)=0x6b) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000001340)={0x0, 0x3, 0x3ff, 0x6420, 0x2, 0x10001, 0x6, 0x6, {0x0, @in6={{0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0xa}, 0x3}}, 0xaf, 0x100, 0x7, 0x3, 0x7}}, &(0x7f0000001400)=0xb0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000002680)=@assoc_value={0x0, 0x80000001}, &(0x7f00000026c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r9, 0x84, 0x77, &(0x7f0000002700)={0x0, 0x5, 0x5, [0xfff, 0x71, 0x4, 0x5df7d920, 0x400]}, &(0x7f0000002740)=0x12) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000002ac0)={0x0, 0x1f, "4e43632d62851f422506fca914c28f8bbb1837d48d68882d9aabe381d3339f"}, &(0x7f0000002b00)=0x27) sendmmsg$inet_sctp(r0, &(0x7f0000002f00)=[{&(0x7f0000000c00)=@in={0x2, 0x4e21, @rand_addr=0x400}, 0x10, &(0x7f0000001200)=[{&(0x7f0000000c40)="2edaef4a4695c6a10adc416799aefea6d34c8503b52d84d263ab6459b56c4a726d89978307884fe8fd0cf485c13f359b", 0x30}, {&(0x7f0000000c80)="2e413555f8025c024e0be494ba150a0dac67f65b6624c899c705d2386b3c01312240d8ceb305706060b27758ac39330f74bce0be3e4fbf328fc785527c10e96573a3e18cfb9cee34eb5a47c86137c21af95c88fdb4b77d496d3ae9c6cbccdb51a32a26de346e2059557bbb4cdb4799a942cb633e9ccd8db941bbca46f0566835b5e4f4195f9c36e71433c325d42163edadaf54403e16f461993c76afcc748afbec4fdc13051dca4e6c2803dbbfaf1b7641cf233112145aaca6515bf380eb7fd6507d3ea939d441373a2709a72b31646388", 0xd1}, {&(0x7f0000000d80)="c69a31093b50698ddbb58bc92b1f6828e68815a759a47aa176bc1f9109a20ee31662fc9ff53e2378731bce4e30dab7d3764e", 0x32}, {&(0x7f0000000dc0)="736ea4ecfe39c0a65b90e9076fc18aebb47603db95687f60bb3a0daedda9445c01fe41aab033da6b8304ce2df29955d39527660d3f9979f811ec68ae166f8313fb2f8bf82fc687d22deafce00f03bcdebaa67ba79b13750147cbd61d937819798c55fe483d5e49d291cc12785bbdbd5bdf0dcf2c4356d86e70f4a1d984dd758c3d7eb8d76b85db30505acb0cef758382dd0111b93f4aba38590e7fd9ef70aceb042af7b68537de4c6e4c6a", 0xab}, {&(0x7f0000000e80)="203b61fa7260dffc462db33f1ce2e7dcfee615c2fa0e912e749abefe79385f6cd7cd300f066b2cf43d26add18d7eae129fae795fa7ac48bc40143fe83706460e0bbf084088be7f0d64689cb208c80bf0844012bdd79c7c962a70463a23bd3b46b346d076a02ad77fa8cc217f57162a0b86f86cc7a631b585b2c6f682db188b1f11dd0affa414f63536909908d732d957f20a40e099d497d71c808061d565ba0bf4455330ca44c100f5c90882e3ff3d1151c8c34e6090b1a9bfddf7a231fae52c3f1e4cc5c13b496e818aaa5f7f18e8bc1d70d338ba096052", 0xd8}, {&(0x7f0000000f80)="2f32f198b76d3d118ffac8c1d1f97f11dc5668fa2360decaa662487b594317c157c2365639dee6d4caf6c492d7da09724d80d99f0f2d9bf6aed5b9fa883f1291f1dbea6fa11eb9b15cb25077c7e3", 0x4e}, {&(0x7f0000001000)="5e166e47810a9056e428cf1aa2ed7aed10a3730facdb24292c1c3644a990f053ed55d0947b34c2e3ff37d9f64e338bcec41c22b896d69b053ec31c53e6a8aff074f8fe7281db5077a1d28e3a0890e35346f2473346d661f9a35cbc7eb0d22f1e69642d3378b658ac756133873fd89f7d1e3a2e784c312db854b5a2e508f73754d724816cb668b3f71dc97d82a7505af18a53c0c7fc053ec629f6f9310a7b1805510ea42a89411d8d6f716e24da048f798c71b13d90b3973a46faa2d94add81b6dd49601cca686c9c882a8f49a426690dbd656bb7011a84", 0xd7}, {&(0x7f0000001100)="5bf15b8be2977455af70b26b3cd3123423dca96cd585c5dc965c6b0da8c6da1910d2f6af0632cb60c8e52d5b3869341ed653f733b25ae44d8bf2ca5f0ba10f23728a52fcfbf9c600141ffab0061cdfb153159017dd5ad1a32df0d0dc2e3544df3420240173a8b0acf9219fac999614d0f290eda5a72828d464d540b2ea57e3cec7cb61b56270d1f404e7e2c03608a5ec18fd93f0ba6725af7239f280f6e06af56e98f0dc8ba7452a2ab3b85eee0555d14bcd564e315b11126b34b387de5422f549254fc8d0b208b45e46c069cde5f7df7babf800fdf31ddd2db5079440c1a165a7a5b4730c67ab65c8a448d194310eddd1bf59cb3e571c975455621e9937", 0xfe}], 0x8, &(0x7f0000001440)=[@sndinfo={0x20, 0x84, 0x2, {0x9, 0x1, 0x101, 0x7ff, r12}}, @sndrcv={0x30, 0x84, 0x1, {0x10001, 0x42, 0x200, 0x0, 0x5, 0x6, 0x5, 0x5, r13}}, @authinfo={0x18, 0x84, 0x6, {0x1}}], 0x68, 0x8000}, {&(0x7f00000014c0)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000025c0)=[{&(0x7f0000001500)="526c457bd94184abc714df8eec5e42a38d31044e319af3882b3bcacd1f68358d651efe115e2338e8bfaf5a067b7313ba3d6abddf8e099bd76154ca89e645eb7317f2f23c3b66b4d56a722864ff61c922c91478f1c0d96bde154be9e714ca9ceaa8d54c6410bf3f245afcbc89826e23ea78fcbb0212d71d2e6779b8e4c69ffa5be24eef7c910718a4ed0ba936ca66532a085d59b1f11d388e4416ca8403276240aaab916eddc309fb3655cc8d9673c47bdfba327f1928e8ed3027e7d2b8929b6a38ac49841c9aa51fa6e8ff1482dc8fa28372577b29b194da765c51eb8b9f706e2e05152235f1b65e78bd8ff334fbfb96876a2e316d82f7411854d7d9e20137c6bcbe884551409e8923c8e4ea1537703bb15213614a2c6f983d2197cf1deb8e3fb1e9d4a9b585654826dad47e9a5eaf985ca08ada79a402720c22c79029ba5e46ec345a8cb2971aa49940c5b65a7b4a5a5da170a9de4fb9720688ac1b6bcfdcc6043c9da610c43fc91286ff4573db55a0d9e73dbf96c5b38eb67b4ad464d37770d1049491eb8f54236dff959fc497a7c8db943659356dab8bb832105bf9d14fb64fe48d1b3f7560e04a3a5ab8f1b88b5858ee974f3a596d59be9e388d18ead7f14550e065f51f678d4140add4e2bc911b92e9dc9b3b4fb5bcc4f6d0a432a43e00e437d184f950d0fb33c16df757ebe0269104f3fca089e1e1ff539ba4c8ab85e47d392e08e8fea20cbdb559e397f817eec71b8b5a1abedfd129f18b58acd2c304168083c5f73184eebb73a5a2ffca782eae2e6a5253ac52bd0e75c6ffe500d73bf6cfb4409363a0bff490a2aa2eb896d2a3ad73ee81eeaee812c7d638bdb0569dc6a31d49ea62fa8187e5169879ae7269f8088acf41044c6a04dd541eada869babed7f99ce3cfad723e1182c547778db5da8ee3229b8666b57737897be5b00abebbcdd172c0e94315fee1970fbcc2f319cbc8d64ef4aa53762b34216f838da3342ea453a70e7a7ec8557b27bafc3cd54fed0153f33c134dcf07fa257373dc17736a81656da354f3a2c76d2d9b0a85cf465d3ee8c2a131de1411fd45711eb92b8ad22373d1bfaa841837cbe031178d26649fb0b94731d0ebd334a588117533624f9b11a0a8f4c0de85b928050e343b7546776efcac778c0cfb4b0d5e31426f38a634c4519f43090acb7b9d68fbfae1965fa6250021c38aa5b814cc6a85ac657f53912bf2c52e2078d2b1f7b1eb702eeb07efda04677559fa38a21eb4338408ee2353cdb24054a74c7244d95bef7c5c41c65a48b27240e641ba9406a1ab80a5bd79e9341b96bab52b00f53deee3f72f0a68602b76afc17a5c499daafc02df9989f855696fe612337466fc2b79944bd82e7c1c6c64e96dc10935439f4f8b8d74aca75482923e829137bace9c99ea0a1aa5f208a0db9bdb4edfacd4d8c8266c5a3c1e2beb5928380212294f6bb63729aa1284796972ad2b2d0343b66f59f91cee7e6cb57f15ae67985e2d13e1796acd074ff43977addbf8a97ca27b8acd38b2733c597d48f2f5fc48873fbcb904b61c2296c9ab28c1f22925eb091e164131a67fc61499d42de9206597636e6db0027dc354476e1d850c840df2a2c33c505dbd33320288739ffc98fa48b6ab47c1b4fdfc379c52bd1f05eca7645be80bd841ef549837950f8945d6e1a5364a37b1cf64167860265d229d84699e3dc8cb75ab944dcdd10b7d746112bcfbe42fb34376b051028201e038b0eb5e9e78435149273db492ed54150848b91b334746c66596031b29873638a42ec5e947aff257187e9a15d960c0d9139c851e63de8d6be785e9607308e601394ed28b783e5d70db39c5cddf4128cc118128a9f559bede2a5535f23e6c6d087252c2b46765273855ed47e57ab9769ee5502feb4b440fa926d8bd82ba9a97660b9427db5d983d012a237048ad68ed1ef9819cad3d22d5ff4759becde466c4521c5eb90c39cb08f67f2535df13f0590fc579cc6293accbc94b84993379aa70841f1788a5f594c30a78032436a36b61a35d630ff672dff95007d32386b33f5c95304dd07b99ba03b5bd5d35e469098b182251bdfc3b4f357ab7e5da7f54bdab10e5e9bb0df49e02e3e7c87f9f755650b3208d5737d1e3519f40c6847e7aed360688492efbd5c84de871e53cc09513bc51ce5fe3f0ea3dece03b0faea57d3a8b3789d416e16701898a6ec61e7358c97155e74b8247f27569d7042611f34afbad8db67e4231de39f90e6ab7cae19993eeff46f5e3f96f3602c0235f07ecd8825a5139c09e0f981f1cd8cf9332faa0e585f18e43963905ac04f43854cd82cc27d25fcc24aea0f1f4922ff863483c3999e5d90183f717394cad82614d2d84d44c6807ebbd2249040f369801fdf8d68df7f2637a1c5f10e4b14ec8c09526ba004e9422958688fa0091f53b82ae53e99a4d138a7e51b367de0728b3b73a208a2cd8261125a65faf9eff8c85d874190d81dd304b0c7de404c39fe6c398e5c4b63bc71470b90c34bc93baef2ae02f1b1cb60ffcbf4c5e2ad4322000feb8d6fbb420bb71dfee52c9822eb308628ccf5c7b7689b700989c9112c596b5cc011e1821f659a9a906d2aa20bf35c7b2fe42daa4e19f10b6d67099767825ff5fa46dd3f468cfcb932d0bdf2ba9628e1b3fbd75e14c995c6dedbfdf02ed258b045eb9f3a60387e6bf3f61cf0f77631cdf2dfd22acc4f5f3e3e1f4cda3faafd2bc852e5587a8a6a1582bc3385f7d6085026fa832a73d4aeb4d571ba96e8d14b85d70bf80b271255dfef7a1f8bca822b378eb30ddd423ed6c8da33234c51dd5913d94407b374f5e9f2fe9385dec33e6fea7d9ec19347a86e7ec8af108f25b69c9d70a71a892b7f16150629523da9887a95fc7bc1b67229c6b71d3c902a79b8c0bf7fd04b5cf5c12a52d0c1cd9c38e35d5bd5cedba65beacd49330ac4f04d1632dc047664fb13922999cea54a985b0c87a9c9480bd8d77460dc9375d0a7c0411d4077982c1549217a599ff046b6e3fc60d7144e02d680725219af211fcc9689542ca2bed62f21bd8d0e64104a0460476aff9cb7d2d4c6f74ddce0bc1a8c185e03a21053ff16ca87182aa622425acddf3bd3c744f0fef1a97a6e84d0fbda8968021a86277940b2a979c250ef62a418eaaed88f0a3ba2098f616ec418edbfd68ad16ebcdb9b3a9fbf54d38b151d225b9af0589a1dc7db5d03537a0b3e0509739e1685ff40671ee81e28dd3a9ad3b0d019202cbd40348358aaa55dc6cc1a5088be74f69f4ee761cb5b6bf00f85bc3023991c78da550ed4f1c6f9d247ebf84b8cbb6e98df77d78e73de5bdfa3a8f5bee045de905346074d08e696da51ace586c25968b12825937f9548cb6c7d66c199e36f43bb537949f77638fd6f2f729d99d8e3fc5c54740954e24790410edbb942a7c71f8ce9a8869d97bd3d86982d21666dcb943b118e39e23a6191ee3a1b5e268f74c933863dfe4d20bb927581afb9a9ed1dc5262aa474378bfe62ad4f32c3a660a249b6066d758e1a4860489e4edf9186719af4b41e449bea87eb6554e119e5361858c44e9ef66779eefd92e2c7ff5cdd58c6c8ab7f764265c718d6364eb40cdf8bee3d80727aeae386d30e4ee531bc821b9ef728b55b6b95ae8a84c7e647e4d2a3f5f3b9ad1c29a09214462332d21e1d8cace5cce21873daebb9f865cdcacb79fca5ec27a11b1f26d25d148eb4382b758ce34f477ddf32bc2f0b9cf3a3da8f1f3cef553ce9dc05996bffd8a90d913b52b41eb39b9ed63fb8a08bce30fd1ed68d364fd21b302a553fbf80c34bc3cc0658ea9314035e939a3fb1570c2bd2b58c72e5656d831d670166ab3e35641ab32e779cb540cbb243476eab152275d856ada65df4e9743d7af4b9de0801de6eff6a2fc4cefc64ec9ca74ba756d468e8534fd8f17137ac86e30b933864dc117f7d224349ba69284db5b0ee821993b52522cd2c093c8e1d9c7e67ebd0359db732193d64e1967464f9c32d846d5923fdb1895aa730e42df1646754eb070d4eadb5962e6fb412b2cf44d7bbe8f575af6b40653db91dd5470394bd75873e65c5267ad73e598082952c9eb0033d5faf87bf5265083495a9a09f7bf127dd517cd2691e04534d84338ea4245b9761055c0f6e554dc4d46f3cf9089a73c7f6b272d3ba39389b91fbcf1f59e2be9e338b9f347c4182bc5c277af66a0a9bac80d68ba8a9115987d5eba69d83168cfc5a2207ab9c25b4a69dbb5818ba15a9c9705c0a34a513723f9192aa596d8d926d3c4a1f16dd97a1a7214f41b894fb8a2464792deef19a4ec10b6d2c82b5d6792d6d3516aee77fa60ca70c8d40a7168ae67c8107ab437edf0feaf13f673281d40a665e7d84d08ae889efbe97ace1ea77dd75f4b5f772dd431fcc3225a83c45f041ecd66c623fb79adc36b8785141c5bc419ae69858676aad32967fd680c679d7133c9004ac13ea77a6ba47ce0317a779a39a006dfe6ce11ef723d39cd255ead796d667e644b8b102e7073387ed2bb05dfc39854b7f3240735b417154f9db211e5eb3b0aad89184f4b28847d7f6c07501e57080a01df8a46cf8394f76c264394d57cb9c738f5c83a068c4c530e3875f2c26685a0aa0b93d51075abc7ee3a78045626a0c2a4b21b3e9ff75d174c58987e2c21ccd1d6adaa9ae0a81c45345173885b9d5bb7559b1b726c1b670cabf901ce7dfc8ab6a8ab99aae2d996c5d58f2fa6df98181a37d73aa1c756ddfdaa3a4ad868de87e505bf3dff5184eaebb0c997e81b374ccc92edfc61d1c014d79d22f2f41937a41a28de1bce9de15f121909f0786aad3b48a5d8d9a27c93bd30de42d34e1c2f3723dcbde2d27ec9850cc32fceac4fe10e3245baff64bb63807f19e36cd4fc29de3b683fa5edf729b19e65732037c36f1af24a6cf978e2c6926b8588e8896958d1985d14368c35e431add048580783f4510185f706dbca19de2e0164e65612ab9386edcad60e6fdecf843e507d2f69d2bb4697905f6f2257687a5777e2b583c14dcdfe4846a5f8beb34f0ceb84826165dabf189bc6d65fa320ccabd5fa2d5168061642e7b1b3efcad5d1e4dd62d194201d05706a07e313bd8e175176eacb3de559bc65880f5d9be1818394821371ac2c807853de39577265790675ff813a2f63ca2abbab92e8728893dc02fa8984cbec890e089fd97b980eaa331c8b729edf32bdb5fcdcc6caa02ca7b3a3075f14f481170f71e56b6b707ab200dae1d64b84ae2c6daa738f31617f85db03dd4370f2c98fa55e64b952b163b036b381cfe45172d8a079c016cda14ac4fb77ed265abc33591b599cbcb1f8d96111df4ac0f24024fa30e85409f54d0753ac545f115fc37829f8d178da047ee3174e57fa555cf301277339bc9794243a6db7180989c7a1bfccfb57169891ce7c3c33bc133ca3da6a70dc9ea2e1965af39a8cf2ef6acfaa0a2f3f0c0a21b73f3b1ee4095acf243719c1c71003401859bf847d52ca7a41f1dea7fe6f80c7ae54f9f8cedb2d013f9278fe5626fe7819008eaaad57e888ddd88a1a20c6d71dfe03da943ed604c9078156a231baa24abb552ed37fc34c315136f84df58d367e8d207e2a52edeedfc7f27b671cceaee4bcef5b6563c972c9f283d07bbe5aa6d460f1755622fdf6d25ca897e3b8837a3256341075ca40a3f939918cba7e78526393615e7aa23d4b3b428af35635d93b6e3a7a7de52440adf710d44e5640ebe7b8c459ce876c90c0340e88a1b392377666d12d2f817cc2783119cc0ef471df33347a5bb7a6f3400192f21f72572a", 0x1000}, {&(0x7f0000002500)="cd75ff2a0c7c141ac0972b6bf5d3a47eacb038229bf0d8457c7a3d911d0ae21890960fc05c35868a38f7f25f59587073636fc139dcf43480fe033faca546b526c06d084905b960af62a56d3816f2ecd4d8bd205a56835216da45dea15c07778a0dc8d9ab791b39d55d289e5c139bc1865d79e34525f5ad176f3690b4b27d9c941a6fa101bed5005f8bf472f4bafb080656216961da634bacf9554efb366aec8f47e9", 0xa2}], 0x2, &(0x7f0000002780)=[@init={0x18, 0x84, 0x0, {0x5eff9ff1, 0x61015e84, 0x4ec, 0x7}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x4, 0xbff2, 0x1, r14}}, @init={0x18, 0x84, 0x0, {0x679, 0x800, 0x8000, 0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x9, 0x204, 0x1d1, 0x40, 0xe9, 0x20, 0x40, r15}}, @init={0x18, 0x84, 0x0, {0x3, 0xe73, 0x6, 0x1}}], 0x98, 0x800}, {&(0x7f0000002840)=@in6={0xa, 0x4e20, 0x1000, @mcast1, 0x1}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002880)="3d82ea5a000d896452ac2bbed176ff01963a1a914731cf0a7d4b3abf16a788db0a8f9b02a7811b30d9bebad0ca8c2947fd28aaa8a7d9f6caee0e452327c0958961343fc2ef691ca9e6437bae67ec3407ba188bfa51b84e4cdba93bd3483b03a1f49a3b6f76362f10c1aaa8366dd9fcb613c6f52a209088a4b08c2e9045cd496a604e43cfb95379701b9415fa4b925fabbbf467b7b81933b69bb5380c1d7c377f3367eef39d268a6a9cfe769228907fbac6da0a43f33b5f245500d742bedc8a3e49a057db55cc6f6ff249fa84", 0xcc}, {&(0x7f0000002980)="06b8f15c6c293e9b39e6603d09bb078d4cdf2740229a0bd9c66d6325cc76399896b36cccf8df623444b79a50ffff2113ff922e3f5e53b4f6f83a09856cc26b81f43bde84a92f006d1558c5a0e6bad97c5623009cf4f492dec8", 0x59}, {&(0x7f0000002a00)="702a0237cfc58fe1f51f2efcb9790b64a6282881f4acdb6b3cff591bcf363e50fc7e66dd99496a475d6c8cc94c6d884643c9ac9313bce8964b0069b1c90bdb653c86c3541de6d3", 0x47}], 0x3, &(0x7f0000002b40)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @authinfo={0x18, 0x84, 0x6, {0x80}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x8}, @authinfo={0x18, 0x84, 0x6, {0x1ff}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x5}}, @sndrcv={0x30, 0x84, 0x1, {0x80000000, 0x8, 0x4, 0x1, 0x1f, 0x9, 0x1, 0x6, r16}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xd0, 0x40000}, {&(0x7f0000002c40)=@in6={0xa, 0x4e20, 0x7f, @mcast2, 0x1}, 0x1c, &(0x7f0000002e40)=[{&(0x7f0000002c80)="4e629506415f194b8fbb9f2efb833bef1755b8e0ba624cd03a097fb2edcaf043520a5307bdf8ad656fc433cb41ccede539721b875e95a0f0821fe959321a1c34c4476bf6f01cf9984718b9c8ae2a4dd679de7dcf732f15459b7be30f9f5fac82d5eb47d57a4015a2aabb4756a5a03c969ad3041e7cdc197679625d58c42f536e43f1cbccc8950c11428ab2f51e8c12de8d572a5d41fc37d6005ac8599b0b9e6ea6c29b", 0xa3}, {&(0x7f0000002d40)="3d0878a1b324c48adc249e58b32222cf698d03ab3da11942711ff6d1fc3b43", 0x1f}, {&(0x7f0000002d80)="bccf909f5fdb42aa1ae67bb8d6dddb3f08c791fa0fbe22072b71b3f2f2ca982176aa63b35a303de9dd1ebd2cee154193e4bf99a11a4493746ce5a4bd329649419d6d", 0x42}, {&(0x7f0000002e00)="6f5b641077a0303f28c056544bc3", 0xe}], 0x4, &(0x7f0000002e80)=[@init={0x18, 0x84, 0x0, {0x8, 0x8, 0x0, 0x5}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xffffffffffffff7f}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr}, @authinfo={0x18, 0x84, 0x6, {0x55}}], 0x60, 0x4c800}], 0x4, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r10, 0x29, 0x2a, &(0x7f0000003000)={0x10000, {{0xa, 0x4e23, 0xa5c, @empty, 0x8}}}, 0x88) recvmsg$kcm(r0, &(0x7f0000003240)={&(0x7f00000030c0)=@ax25, 0x80, &(0x7f0000003200)=[{&(0x7f0000003140)=""/54, 0x36}, {&(0x7f0000003180)=""/84, 0x54}], 0x2, 0x0, 0x0, 0x3}, 0x60) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000003280)={0x3ff, 0x1000, "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"}) [ 193.942933] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.170238] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.436415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.444557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.465710] IPVS: ftp: loaded support on port[0] = 21 [ 194.742024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.749096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.973564] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.980101] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.998395] device bridge_slave_0 entered promiscuous mode [ 195.232846] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.239415] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.249103] device bridge_slave_1 entered promiscuous mode [ 195.522469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.607044] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.628113] team0: Port device team_slave_0 added [ 195.803488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.912876] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.936942] team0: Port device team_slave_1 added [ 196.247669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.254695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.273028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.445925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.456414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.475972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.630794] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.792972] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.800960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.814845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.899716] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:10:21 executing program 3: modify_ldt$write(0x1, &(0x7f0000000000)={0x9, 0x20001800, 0x2000, 0x20, 0x6, 0x3f, 0x29, 0x5, 0x4, 0x5}, 0x10) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200001, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080)=0x80000000, &(0x7f00000000c0)=0x2) recvmmsg(r0, &(0x7f0000005a00)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f0000000200)=""/182, 0xb6}, {&(0x7f00000002c0)=""/79, 0x4f}, {&(0x7f0000000340)=""/24, 0x18}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/190, 0xbe}, {&(0x7f0000002440)=""/127, 0x7f}, {&(0x7f00000024c0)=""/193, 0xc1}], 0x9, &(0x7f0000002680)=""/243, 0xf3, 0x1}, 0x8}, {{&(0x7f0000002780)=@ax25, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002800)=""/54, 0x36}, {&(0x7f0000002840)=""/88, 0x58}], 0x2, &(0x7f0000002900)=""/214, 0xd6, 0x1}, 0x200}, {{&(0x7f0000002a00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000002a80)=""/127, 0x7f}, {&(0x7f0000002b00)=""/4096, 0x1000}], 0x2, &(0x7f0000003b40)=""/4096, 0x1000, 0xffffffff}, 0x40}, {{0x0, 0x0, &(0x7f0000004c40)=[{&(0x7f0000004b40)=""/123, 0x7b}, {&(0x7f0000004bc0)=""/84, 0x54}], 0x2, &(0x7f0000004c80)=""/164, 0xa4, 0xdd}, 0x1}, {{0x0, 0x0, &(0x7f0000004dc0)=[{&(0x7f0000004d40)=""/90, 0x5a}], 0x1, 0x0, 0x0, 0xb4aa}, 0x4}, {{&(0x7f0000004e00)=@alg, 0x80, &(0x7f0000005240)=[{&(0x7f0000004e80)=""/20, 0x14}, {&(0x7f0000004ec0)=""/24, 0x18}, {&(0x7f0000004f00)=""/144, 0x90}, {&(0x7f0000004fc0)=""/196, 0xc4}, {&(0x7f00000050c0)=""/242, 0xf2}, {&(0x7f00000051c0)=""/100, 0x64}], 0x6, &(0x7f00000052c0)=""/43, 0x2b, 0x30000000}, 0xff}, {{&(0x7f0000005300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000005500)=[{&(0x7f0000005380)=""/239, 0xef}, {&(0x7f0000005480)=""/3, 0x3}, {&(0x7f00000054c0)=""/26, 0x1a}], 0x3, &(0x7f0000005540)=""/38, 0x26, 0x101}, 0x2c90}, {{&(0x7f0000005580)=@sco, 0x80, &(0x7f0000005900)=[{&(0x7f0000005600)=""/194, 0xc2}, {&(0x7f0000005700)=""/93, 0x5d}, {&(0x7f0000005780)=""/7, 0x7}, {&(0x7f00000057c0)=""/189, 0xbd}, {&(0x7f0000005880)=""/89, 0x59}], 0x5, &(0x7f0000005980)=""/75, 0x4b, 0x100000000}, 0x9}], 0x8, 0x2000, &(0x7f0000005c00)={0x77359400}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000094c0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000095c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000009600)={'ipddp0\x00', r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000009640)={0x0, 0x7f, "55aeb84c72b4d5ccfa56b817fbabcfe59e6736b2fd24b22031565d84cf99ec53b2c44441121ae885536397d6c4fae8a0d13e7bf5bd8031aeb023b7a870d480d6c315332ec8a26d7c272e1e91497fa5c5b5f62ed2a9c1afc48b6be51c53c2e7d96d673e5ac1a4870b7f9225b4fb0e941260882aa4ac3454951566943c39b101"}, &(0x7f0000009700)=0x87) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000009740)={r3, 0x80000000, 0x6}, 0x8) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000009780)={0x6, 0x4, 0x1}) r4 = getpgid(0x0) fcntl$lock(r1, 0x6, &(0x7f00000097c0)={0x3, 0x3, 0x4, 0xfffffffffffffffc, r4}) fcntl$getflags(r0, 0x40b) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000009800)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$RTC_AIE_OFF(r5, 0x7002) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000009840)={0x3, 0x100, 0x9}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000009880)='trusted.overlay.upper\x00', &(0x7f00000098c0)={0x0, 0xfb, 0xb0, 0x4, 0x5, "50ff09f6733f0a777336b4a30fb9aa09", "1293c560d06b641011d9113fcc8ca327c854f56538186b07d80867a2cb866b6586e09f7fc4b83201d83ddf2892859dbe579642b7464bcd1dede6483dc9d8e307fbac9470c5afbe2e2bba91401978d0c89ca58f4c06a8d6e7d16da8677af6a7c5f24f65226755dc91b2684b2d49e137367dabc7b4cdf6989d585bb6e2734b09bcb10ca5666f5a31e21dd08db488da7ca31bdc1706a9974a47aa2d31"}, 0xb0, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000009980)=0x6b4) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000099c0)={r3, 0x81}, 0x8) unlinkat(r0, &(0x7f0000009a00)='./file0\x00', 0x200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r5, 0xc0505510, &(0x7f0000009b40)={0xffff, 0x4, 0x3, 0x1, &(0x7f0000009a40)=[{}, {}, {}, {}]}) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000009bc0)={r3, 0x80, 0x10}, &(0x7f0000009c00)=0xc) syz_open_dev$sg(&(0x7f0000009c40)='/dev/sg#\x00', 0x1, 0x400) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000009c80)={r3, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000009cc0)={r3, 0xffff, 0x20}, 0xc) r6 = accept4$unix(r0, &(0x7f0000009d00)=@abs, &(0x7f0000009d80)=0x6e, 0x800) ioctl$VT_WAITACTIVE(r5, 0x5607) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000009dc0)={0x1, 0x1, 0x4, 0x8, 0x1, [{0x80000001, 0x7, 0x0, 0x0, 0x0, 0x400}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000009e80)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000009e40)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000009ec0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8000, @dev={0xfe, 0x80, [], 0x13}, 0x1}, {0xa, 0x4e24, 0x9, @mcast1, 0x1}, r7}}, 0x48) [ 197.111905] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 197.121614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.156390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.235721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.242884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.582183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.589459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.265382] IPVS: ftp: loaded support on port[0] = 21 [ 198.778947] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.815643] team0: Port device team_slave_0 added [ 199.136090] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.149351] team0: Port device team_slave_1 added [ 199.478952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 199.485972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.500183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.857376] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.863885] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.896746] device bridge_slave_0 entered promiscuous mode [ 199.938700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 199.945828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.957789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.259863] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.266375] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.296410] device bridge_slave_1 entered promiscuous mode [ 200.324104] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.331748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.343695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.651848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.670801] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.678383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.695811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.965396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.111351] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.117874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.124812] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.131352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.178892] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 18:10:25 executing program 4: r0 = getegid() r1 = getgid() r2 = getgid() setresgid(r0, r1, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80080, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000040)) r4 = msgget$private(0x0, 0x3a3) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000080)=""/27) r5 = socket$inet6(0xa, 0x80007, 0x7f) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f00000000c0)={0x1f, 0x6, 0x3}, 0x14) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r6, 0x40405514, &(0x7f0000000140)={0x3, 0x3, 0x7, 0x80, '\x00', 0x1f}) r7 = fcntl$dupfd(r3, 0x406, r3) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000180)={0x7fff, 0xffffffffffffffff, 0x101}) bind(r7, &(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x1, 0x0) ioctl$TIOCLINUX3(r8, 0x541c, &(0x7f0000000280)) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f00000002c0)={0x1, 0x70, 0x0, 0x7, 0xe1, 0x2, 0x0, 0x200, 0x1081, 0x8, 0x3ff, 0x2, 0x7, 0x8000, 0x9ff, 0x0, 0x25, 0x81, 0xd8b, 0x5, 0x1ff, 0x5, 0x4, 0x3, 0x8001, 0x23, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9, 0x9, 0x0, 0x3ff, 0x8, 0x2, 0x3, 0x0, 0x1, 0x4, @perf_config_ext={0x100, 0x35d}, 0x2080, 0x2, 0xffff, 0x7, 0x3, 0x1}) write$P9_RAUTH(r7, &(0x7f0000000340)={0x14, 0x67, 0x1, {0xc0, 0x2, 0x6}}, 0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0x53, "ded23f369d3d57e5a2bc490464540cd23c7d3b3b454d9ca3e64241108305ba4557e09bf8e8fff3cc87e5997c26721a2618793f63c10e21c9774c0a2535f18b7edd78983214e191cd680eca7089db22ae906fb8"}, &(0x7f0000000400)=0x5b) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000440)={r9, 0xda}, 0x8) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000004c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000500)=0x14) ioctl$EVIOCRMFF(r5, 0x40044581, &(0x7f0000000540)=0x83f7) r10 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x7fff, 0x400080) lseek(r5, 0x0, 0x4) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r8, 0x4008af23, &(0x7f00000005c0)={0x0, 0x4}) mkdirat$cgroup(r7, &(0x7f0000000600)='syz0\x00', 0x1ff) r11 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000840)=0xe8) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000900)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000a00)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000a40)={0x0}, &(0x7f0000000a80)=0xc) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0}, &(0x7f0000000b00)=0xc) r17 = gettid() getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000b40)={0x0, 0x0}, &(0x7f0000000b80)=0xc) fcntl$getownex(r7, 0x10, &(0x7f0000000bc0)={0x0, 0x0}) lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000f80)={0x0, r8, 0x0, 0x9, &(0x7f0000000f40)='lovmnet1\x00'}, 0x30) r22 = geteuid() ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000fc0)=0x0) getresuid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001100)={0x0, r7, 0x0, 0x1, &(0x7f00000010c0)='\x00'}, 0x30) r26 = geteuid() r27 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000001140)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001240)=0xe8) fcntl$getownex(r3, 0x10, &(0x7f0000001280)={0x0, 0x0}) lstat(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0}) r31 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000015c0)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f00000016c0)=0xe8) r33 = fcntl$getown(r5, 0x9) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001700)={0x0, 0x0}, &(0x7f0000001740)=0xc) fcntl$getownex(r5, 0x10, &(0x7f0000001780)={0x0, 0x0}) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r3, 0x10, &(0x7f0000001880)={0x0, 0x0}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0}, &(0x7f0000001900)=0xc) sendmmsg$unix(r7, &(0x7f0000001a00)=[{&(0x7f0000000640)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000700)=[{&(0x7f00000006c0)}], 0x1, &(0x7f0000000cc0)=[@cred={0x20, 0x1, 0x2, r11, r12, r0}, @rights={0x18, 0x1, 0x1, [r5]}, @cred={0x20, 0x1, 0x2, r13, r14, r2}, @rights={0x28, 0x1, 0x1, [r3, r8, r7, r10, r8]}, @cred={0x20, 0x1, 0x2, r15, r16, r2}, @cred={0x20, 0x1, 0x2, r17, r18, r0}, @cred={0x20, 0x1, 0x2, r19, r20, r2}, @rights={0x18, 0x1, 0x1, [r10]}, @rights={0x18, 0x1, 0x1, [r6]}], 0x110, 0x40000}, {&(0x7f0000000e00)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000e80)="ab4d41a9420a941048514edbd0a72802806ab4e209d6bca085c60a14ee1ae261dbe4a5e26f944f44906dc4a20ca83c1144fd487e00e6fb0c3f20cc763691476baea283c0169d855f1ee1e1ea3460fe9031c7d00c5b75ac1160cd8bc98b777b8b0ebb46c79e176c78e16fc1e4677f72cbe13237614f2240fa6029c022d34f2c13", 0x80}], 0x1, &(0x7f0000001380)=[@cred={0x20, 0x1, 0x2, r21, r22, r2}, @cred={0x20, 0x1, 0x2, r23, r24, r0}, @rights={0x18, 0x1, 0x1, [r5]}, @cred={0x20, 0x1, 0x2, r25, r26, r1}, @rights={0x18, 0x1, 0x1, [r8, r5]}, @cred={0x20, 0x1, 0x2, r27, r28, r1}, @cred={0x20, 0x1, 0x2, r29, r30, r0}, @rights={0x30, 0x1, 0x1, [r10, r7, r3, r8, r6, r7, r6]}, @rights={0x20, 0x1, 0x1, [r5, r10, r5, r3]}], 0x120, 0x4040}, {&(0x7f00000014c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000001540)="d04bb6ff1c2f1461ac78c2794eb54da3e62688cc3faf722eb8", 0x19}], 0x1, &(0x7f0000001940)=[@rights={0x18, 0x1, 0x1, [r3]}, @cred={0x20, 0x1, 0x2, r31, r32, r1}, @cred={0x20, 0x1, 0x2, r33, r34, r2}, @rights={0x18, 0x1, 0x1, [r7, r8]}, @cred={0x20, 0x1, 0x2, r35, r36, r2}, @cred={0x20, 0x1, 0x2, r37, r38, r2}], 0xb0, 0x48040}], 0x3, 0x4000000) [ 201.682519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.356118] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.760707] IPVS: ftp: loaded support on port[0] = 21 [ 202.783006] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.246096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 203.253400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.645350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.652526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.557181] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.563851] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.591466] device bridge_slave_0 entered promiscuous mode [ 204.894451] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.919752] team0: Port device team_slave_0 added [ 205.013079] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.019557] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.050455] device bridge_slave_1 entered promiscuous mode [ 205.326503] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.353016] team0: Port device team_slave_1 added [ 205.473796] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 205.523664] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.530190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.537183] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.543691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.613392] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.763571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.793588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 205.800630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.814074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.927437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.216639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.223681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.237188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.694911] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.702876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.726687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 18:10:31 executing program 5: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r0, &(0x7f0000000040)=""/217) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000180)={0x7, 0x70, 0x1, 0x7f, 0x5, 0x1, 0x0, 0x1, 0x2, 0x1, 0x6, 0x7e4e, 0xa64, 0xe45, 0xd, 0xd26, 0x4, 0x101, 0x4, 0x3f, 0x9, 0x4d, 0x6d, 0x1, 0x3, 0x2, 0x4, 0x80, 0x1fe9, 0x20, 0xffffffffffffffc1, 0x4, 0x400, 0x3ff, 0x20, 0x80000001, 0x3ff, 0x196, 0x0, 0x40, 0x3, @perf_config_ext={0x0, 0x69}, 0x1, 0x3, 0x800, 0x3, 0x7, 0xfffffffffffffbff, 0xa9}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x3}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={r3, 0xffffffffc7d9aa4b}, 0x8) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000300)=""/56) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000380)={0x94, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23, @loopback}, 0x20, 0x4, 0x401, 0x401, 0x3, &(0x7f0000000340)='gretap0\x00', 0x7, 0x1ff, 0x400}) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000400)={0x80, 0x81, 0x4}, 0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000004c0)={r3, 0x7, 0x30}, &(0x7f0000000500)=0xc) r4 = dup(r1) write$P9_RSTATFS(r4, &(0x7f0000000540)={0x43, 0x9, 0x2, {0x7, 0xff, 0x800, 0x0, 0x8, 0x986, 0x80000000, 0x6, 0x7}}, 0x43) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000600)={0x80000001, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e22}, {0x2, 0x4e24, @broadcast}, 0x200, 0x101, 0x4, 0x0, 0x40, &(0x7f00000005c0)='rose0\x00', 0x0, 0x3, 0x7ff}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x204400}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0x8c, r5, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x20}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40010}, 0x5) mlockall(0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000840)={'ah\x00'}, &(0x7f0000000880)=0x1e) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f00000008c0)={0x5, 0x0, 0x6, 0x4, 'syz0\x00'}) r6 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r6, &(0x7f0000000980)=""/56, 0x38) splice(r0, &(0x7f00000009c0), r4, &(0x7f0000000a00), 0x8001, 0x9) getsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) keyctl$join(0x1, &(0x7f0000000ac0)={'syz', 0x3}) sysfs$2(0x2, 0x2, &(0x7f0000000b00)=""/60) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000b40)) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000b80)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000c40)={0xf, 0x8, 0xfa00, {r7, 0x13}}, 0x10) [ 207.112635] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 207.120171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.142613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.258643] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.683999] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.109556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.116626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.444917] IPVS: ftp: loaded support on port[0] = 21 [ 208.516816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.540401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.274764] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.281376] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.330396] device bridge_slave_0 entered promiscuous mode [ 209.742773] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.749499] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.762597] device bridge_slave_1 entered promiscuous mode [ 209.793640] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.811211] team0: Port device team_slave_0 added [ 210.223858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.247924] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.285855] team0: Port device team_slave_1 added [ 210.591701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.670794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 210.677792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.691138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.107124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 211.114142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.130915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.468986] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.477224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.499228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.849434] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.857018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.870078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.906786] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.921812] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.928371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.935431] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.942008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.986383] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 211.995226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.420946] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.848956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 212.856138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.243737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.250868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.312149] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.337497] team0: Port device team_slave_0 added [ 214.641975] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.672134] team0: Port device team_slave_1 added [ 215.014789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.021943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.037058] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.404950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.412023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.428439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.642543] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.649038] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.685296] device bridge_slave_0 entered promiscuous mode [ 215.729690] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.737406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.763902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.081678] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.088399] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.120335] device bridge_slave_1 entered promiscuous mode [ 216.234706] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.242192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.252680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.466498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.488512] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.494973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.501971] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.508514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.556924] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.765510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.363756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.914566] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.284692] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.581330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.696167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.703228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.183982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.191074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.124105] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.491798] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.512952] team0: Port device team_slave_0 added [ 220.914705] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.930618] team0: Port device team_slave_1 added [ 220.937060] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.943546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.950555] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.957058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.012166] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.295088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.302414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.317886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.601178] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.607509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.620745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.663911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.670975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.684676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.723694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.064627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.072370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.093566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.470761] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.478766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.507943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.684322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.207903] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.262930] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.801529] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.807880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.819674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.044804] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.051375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.058550] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.065044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.104695] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.111704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.347011] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.066635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.539540] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.123482] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.129863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.142426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.530624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.635556] 8021q: adding VLAN 0 to HW filter on device team0 18:10:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) 18:10:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) [ 235.035643] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 18:10:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 18:10:59 executing program 0: move_pages(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x3) 18:11:00 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x600) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000002000), 0xffffffff000) creat(&(0x7f0000000080)='./file0\x00', 0x0) 18:11:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000001940)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000001a00)) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendto$packet(r2, &(0x7f0000001280), 0x0, 0x0, &(0x7f0000001300), 0x14) shutdown(r1, 0x0) [ 236.823682] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.830087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.846991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 18:11:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) clone(0x0, &(0x7f00000000c0)="9a4f67d56aa27403a00eaba193371d8173450803d87b50cb0b8c6851e482e68db80c4ad8a28f79c045985d286763baffd149cd5fd901d9fab1", &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)="0bf83a99fc0694fd1ba27025c87b1f595910411d797bc899affbc701a2b2106fb30bf8c5f1b5988daa6dbd9501f4ca42ed7dcb3c41a76fb91cb7c68b0e5a2a65fa18a3307fd73b813e600bf2dfbf379b8cba4e68dd9d83c9d1584e45609e2ca9c6c88bb3b0f968a044203ef92c417efc1d6b50691616e76f7f7abb7d48b68c2fe38410bdd95ab7bf71") pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 18:11:01 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b", 0xf) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x14) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) [ 238.260671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.353163] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.376772] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 240.464682] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 240.471145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.490430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.506929] 8021q: adding VLAN 0 to HW filter on device team0 18:11:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000040)=""/101) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85513, &(0x7f00000003c0)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000080), 0x10d}) [ 242.144852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.918622] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.706187] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.713791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.738650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 18:11:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0x1000, "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"}, &(0x7f0000000080)=0x1008) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000000c0)={r2, 0x5ed, 0x1}, 0x8) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000480)=[{0x10}], 0xe}}], 0x2e3, 0x0) [ 244.464078] 8021q: adding VLAN 0 to HW filter on device team0 18:11:10 executing program 4: sysfs$1(0xffffff1f, &(0x7f0000000040)=',keyringvboxnet0\\\x00') r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x2) r1 = getpgrp(0xffffffffffffffff) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x0, 0x101, 0x6, 0x2, r1}) 18:11:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x4, 0x7f, 0x4, 0x100000001, 0x4, 0xffffffffffffffff, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000001280)=""/108}, 0x18) 18:11:11 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x4000000) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000080)={r0, r0, 0x200, 0x900, &(0x7f0000000000), 0x0, 0x5, 0x1, 0x5, 0x5, 0x2, 0x4, "2a97543fc0815bd06276e79a6b12198c5ea822bf303dc1499fa64fc55be493aa5588683bea6be2b25407fdc89a14a91db3c2e268735fd78068d96e41e0ab82e14f168a858f4ac3"}) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x1) readlinkat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=""/105, 0x69) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000200)='blacklist\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='\x00', r1) mlockall(0x4) 18:11:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) socket$inet6(0xa, 0xf, 0x8) r1 = socket$inet6(0xa, 0x100000002, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x440400, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 18:11:11 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1ff, 0x109000) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0xfedf}, 0x10) fcntl$setflags(r0, 0x2, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x80000000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)=0x200) r1 = msgget$private(0x0, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x2002, 0x0) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000140)=""/193) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x2000) 18:11:11 executing program 3: perf_event_open(&(0x7f000000a000)={0x3, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4d000)='./file0\x00', 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x9, 0x40000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r1, 0xf5}, 0x8) r2 = creat(&(0x7f0000000000)='./file0/file0\x00', 0x105) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000040)={@remote, @broadcast}, &(0x7f0000000080)=0x8) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="fa245b9efdad85d83b766d44b35115dce6771d94b494757f8e3db94b6b8edf398364c4ad30e304a1b7a460d417229690b386383b396b5dacba012565d7ce10dea9db8fc151c45d432c735ef051eddf1e51c7eef16b"], &(0x7f0000343ff8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)) 18:11:11 executing program 4: r0 = socket$inet6(0xa, 0xb, 0x800000000000005) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) socketpair$inet(0x2, 0x80000, 0x8000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f00000002c0)={0x0, {{0x2, 0x4e24, @rand_addr=0x40}}, {{0x2, 0x4e24, @rand_addr=0xfff}}}, 0x108) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_dccp_buf(r4, 0x21, 0xc, &(0x7f00000001c0)=""/159, &(0x7f0000000080)=0x9f) sendfile(r2, r2, &(0x7f00000000c0), 0xfdef) 18:11:11 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000280)=0x52) 18:11:11 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x10000000000003) removexattr(&(0x7f0000000140)='./control\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='s']) close(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x8, @loopback, 0x1000}}}, 0x90) 18:11:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0x1, {0x2, 0x0, @local}, {0x2, 0x0, @local}}) clone(0x0, &(0x7f0000000440), &(0x7f0000000300), &(0x7f0000000240), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, &(0x7f0000000000)) 18:11:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0xff91) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 18:11:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x8) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000080)={0xa3, 0x2}) 18:11:11 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={"000000000000000000000000000800000000000000000000000000000f"}, &(0x7f0000000080)=0x1e) socketpair$inet(0x2, 0x8000f, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e23, 0xa7, @remote, 0xe000000000000000}, @in6={0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0x3f}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e23, 0xffffffff, @remote}], 0x74) 18:11:12 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='bridge0\x00', 0x10) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000001c0)=@in={0x2, 0x0, @local}, 0xfffffffffffffe73, &(0x7f0000000440)}, 0x0) memfd_create(&(0x7f0000000140)='system\x00', 0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x204000, 0x0) readlinkat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)=""/4, 0x1) getpeername$netlink(r1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:11:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000240)=0x80, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000180)=0xaa6, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 18:11:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={&(0x7f0000000ac0), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 18:11:12 executing program 0: socket$nl_generic(0xa, 0x5, 0x84) [ 248.534506] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:11:12 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@mcast2}, &(0x7f0000000140)=0x14) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[{0xc, 0x4}, {0x7, 0x9}, {0x0, 0x8}, {0x8, 0xdf1}, {0x2, 0x40}], 0x5) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000180)='\x00\x00\t\x00I\x00', 0x10) 18:11:12 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) connect$pptp(r0, &(0x7f00006d0fe0)={0x18, 0x2, {0x0, @broadcast}}, 0x20) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x404000, 0x8) execveat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='keyringtrusted:\x00'], &(0x7f0000000240)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)='cpusetem1posix_acl_accessGPLem1]\x00', &(0x7f0000000200)='\'+vboxnet0[\x00'], 0x1400) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)) r2 = dup3(r0, r0, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f00000018c0)={{&(0x7f0000001840)=""/41, 0x29}, &(0x7f0000001880), 0x1}, 0x20) 18:11:12 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x2c, 0x20000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) ioctl(r0, 0x227e, &(0x7f0000000000)) 18:11:12 executing program 5: socketpair$inet(0x1e, 0x802, 0x0, &(0x7f0000000040)={0x0}) sendmsg$key(r0, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f0000000080)={0x1e, 0x0, 0x401, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x17, 0x4e22}, @sadb_x_sec_ctx={0x6, 0x18, 0x5, 0x8, 0x24, "ff27312fc4c359e9367ba7d6021e11a72a2e665231b6ae01fc912cc3ebdce8013d67b6c2"}, @sadb_x_nat_t_type={0x1, 0x14, 0x8001}]}, 0x50}}, 0x0) 18:11:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = timerfd_create(0x5, 0x800) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x8093, 0x129000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000400)={0xffffffffffffff9c}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000480)=0x201) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x2, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r2}}) read$FUSE(r1, &(0x7f0000001000), 0x180) write$FUSE_INIT(r1, &(0x7f0000000180)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x6, 0x7}}, 0x50) signalfd4(r1, &(0x7f0000000040)={0x1}, 0x8, 0x80800) 18:11:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) close(r0) 18:11:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000002640)='/dev/admmidi#\x00', 0x6, 0x200) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000002680)={0x3, 0x7fffffff, 0x8, 0x80, 0x1, 0x1, 0x2, 0x10001, 0x0}, &(0x7f00000026c0)=0x20) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000002700)={r1, 0xa0, "35afa001a15c926b68bb9c70c1db850bef3258f6b205e939edd5cc42ffe01db0b179fc88ad5ab5ba78f64adb65daa8bacfcfa07eb2ed15f5641872bdf40c58d898486e9cb9dc166fedfd4ea0fcb5170dac293578b1c3972a94f0d63245d0aa80bd5f8a9356f571c0dc22ebc6d852317c0c7de295813a10b05a3ad698cc76b36638cd3a129c0b6996f088cff16a8c7eec5c03e9c84babc382bcb60fa84aaf714c"}, &(0x7f00000027c0)=0xa8) 18:11:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000040)="5f3f6234488dd25d76607077c04beaed1190a7122b255ce778ffa8a3ba658edc0000000000000000040000000000") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000080)=0x7, 0x4) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303f33a708ad791137e2982fcce5d747a3131995a"}) ioctl$TCGETA(r2, 0x5405, &(0x7f00000000c0)) 18:11:13 executing program 4: unshare(0x2000400) unshare(0x2040600) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7ff, 0x3) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x80000000, 0x10000, 0x21, 0x80, 0x2, 0x1, 0x7f, 0x7fff, 0x7, 0xfff, 0x4, 0x3}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x800) r2 = getpgid(0x0) syz_open_procfs(r2, &(0x7f0000000000)='comm\x00') ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x5) getgid() 18:11:13 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x90000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x4, 0x8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e21, 0x4, @loopback, 0x5}}}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000480)={r2, 0x7, 0x1, [0x86]}, 0xa) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKNOD(r3, &(0x7f0000000300)={0x14, 0x13, 0x2, {0x2f, 0x3, 0x6}}, 0x14) r6 = inotify_add_watch(r3, &(0x7f00000002c0)='./file0\x00', 0x820) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000001380)=ANY=[@ANYRES32=r2, @ANYBLOB="ff000010c83da50ad733846c3c19d0ce2d499bc5f975a2bfb65cdc413c664956a6c4e47117dcca1c08ee431db5b7d4ac2b25f4b8d81d29c252bf3fd7fcbe56747127cc1c1d80271fd8b222d0babee964a7a87bfea5d8bdfa784fa0fffd608ac6de1b3b682d574bd0c7e69ba69d8cfd4d48ef378cf5199c86ff64bea6cabffd5ace410cf7e72d0292bd956cf2417f0530678ca90155d782afdce4bbbcaf0e0d47831a7298502b99514eaa32a3e44d62e2ad3866a115bd06d119ff5756c55d5af49dba10ceb6c5a7454d6a2b9ed80bd2126c0e29b01dcadee7c344f2710ca3ecc3603fd70830d650376e226e3109f8a7b9b934219b6042cee0457346b6bcab7ea955b04ac6cb6d57b3ac3427100f0dfb3153121bb2692cd59340bc6a242f19101e514e8aabe2cad5304c16b588ac34120daad82813caa13d3c162029c0d75376e35b120047271f6116713f0312b15e2e15dc5507954fe86812f89de95ca7f84363ba84cd0f403f64082420dcf523fc88bcf6a2de945164d3f3a7c905ad4dc8ba63a079a6e68df1aac94aeb41a7a70827b31c8ddf354caf4ad822348310efcf81b6d67e544266c11c10241e1cb741658bb69a2507a9c02b43d62bfb5566c33e9f86a3395f55bd50b37dacbee3ddb411835806df228e2245f8988e1727183452e009eed9d031ac71cd1e29ba41c33f63f8a85ed2bb81680e8c42b54d6c631d134ef2685a438bb10c4625c7cb9e1bd49f9aeda814eb08a72e01bfb056e0463292456c34cc79e9c3f1667db90d7fb674770c35060b48f6f781d1a57b394745b03c7c6c0a39eb66bbb20edf9b2e27a424392fbdf0e770c3d3281de21b45d94448c8c325bfdfbcd0d3f4f33f467c09257678c671ad564ac684e3fe1a640062185b6c532e80da13f6711b80dbe1ebe7ba642274e68994317e03b6b4fd8889c23e65fd7c98dbe9aafdb574cf228b44053dcfd833285e527cf91a24bb9560c41d1918cc2c6ad2d68d35010bfc0abdc7a1f3f3c18ce776dbc5556f59d7b2e26b64ae9db16b519a12d70abb24d7b52efa0968973982489698db25082e21a903e577f1d14caa7bc2d06a0bad025fdbede8f050b07ff6fb2bcefc5948b7dd5f241f2163782f9337a7b8e3a1ce4f734e29dbf4b85104a5b17a97b4a1d82ac1ab7f8b5a603a6d74de1378cd48b840c8ea6b503d57f535a12cd44ba889925453e2e5e450a2e2846d3aae3c302bdbca174256e85143fa1738da9126fda98833fbb1a1393e879718c038012c905a134a311a890e4d6e7afe07a9eede97ae5896fb0bacbf0eda06d0f889dc599d65cc263d8c9b749c941359eee37ef9e51d87c7c075a1ad36123ceead2c61bd387e2ce0b63dba4116a088220cb16adf99d5ffa4d4c274efbbae252c611cc252461a22219d24120cb6c56588de7a4824ba05fdfaeab10af93819ef58c6eada42e7253f45c71f9db9575d0345a0ca7a2a36f1d98bd6434fb48f50069a358b24b9aafb358a1d08fdd674fc879a17ca4605e7c7e7026551f4280a320e948a4b8f290981c002e5036fbeee5208993f2f5f7c87598b6d8e344d88648b4a5e8fe4b78557eeaf5a1ff1fdba83eb8f8a995843556a31ea8c20f789887b97b02ee3b2c35517632642417b6715b04bbc9d23082ef9ae62ff8e847860394bc9db8438f20fa990a58ef4c523b0d0f83e97f6b8694daf81bb48e76b17d0e33c60b9d239aab351eed85dcd44ca9a1825fc84e944f8f2e6a0369991e1185615ad6acf09fc20a7dcfb1ab1e190bc7dd8113094afc1939bc509fa17aaaa6062780a335d40718977fd988928893eefefdad16c414eaa43e4f566a2bb9f0ae539b58583c7d61b2dff7b3633fb9652783642751b387c75fae0931281ae17f682b79a88e04d22adefd4022abf7d15fc6fba8c628d7ba52c667197572a2bc4e75df4410b99cdcb69aa3b0d7fe63478557e85fe085b87762d8c3e003d354ed379415576e9172337437cfa12a5de7f146815b0db8c20482a8c604977f7ef8ee8eec007c175ebb9317c3681fb4266a3c779efc99e9141ff7cb00c3eb83322fae1d6ab070173dbc3053166a57eda5d855f2ac1ff22273777f2adcad0b0fa770c597ee603d99fbd14442146258341b381caac6a27a3842768d6b2ebfe3e8a53b1adec3c7b8bb317018c389dec392bd521553646d4fe0c1d8d4c24f0825d1b1f51e8fee09c25ec0d5aef7b0c001c74938371ddc42650550da5d487860d995035d7d058c667f2f09a489999374d26ad34a24b3c088e6d5fee692c9cf5138f0828b967c70768f2a552e5428f06a858bd9770f3e484164c9f0fdf6d95e4d572fe58720bbba432144f0ef5bc015245e8fc72c06cdc7618ca7271b13b018a81e1da8ce0e5655d3eba0d9bb4d3761b8a52f9b7f273eb5e7ff6137e84f861dcb30855cdd331fcc6782d2adc9f8f61689296a7e27c19d3d4658bec02655c5d75bc10afc5eaa657b4497bb9d7655aa4711fe81421b94ed4e5fcb3255c5b384d503fd3e6404205420ca4726d5faca1c9c2958ee4184876d09d0d74c94b0ebaf5864d6ef473bd8c6c072a115ec6f0c6f6d742713578ec96b299f8c22270f79fe76df3a1530d25648933dad4ba2417a2f42f6208b30117678cd59f79238449092d34fd5621c5df4dac9e8098a1bd2fdab513f2ac1831b2f757b7e1395ee7a1908573fb0ffb78367bd81d399bcf67e5fa9b95600ba5faefc483f2e7a830878a6bb7e1e55769aa89b6ee9310a0aabf935e2ad68daca057a2dd541fe9a0478940e039e7b3e17d247bdad0e0a08b90e049eea39ce932ef8a4629b081c58088b152cd1b9f68cfccf5b6f55a284a4ea20f3aa9d8578861ee2fd9f289078fd69b0202f2bbede916d8a309a80edba6719fde8dd76fce4c81398908bbf50caa36b46cdc5cad077ac9c6defa1f21d89e804f8c5040209b0428cc7ad3e84d6c2a5148d6b89e90c7883ce942d26b7cb673987f37b518e50cf13455d4d7d1cfb1d75efb23fbc98ef26ded5c64ae03a408615391251182a7196d282c421b1693c791332d2e0953cb38700ecb6919b1d7f3dcce47b9d61c9d86906fa27ee9143fff6e8fa9753b6d81a82eb0417ccb488bebe4d742782124a20408938c0cf6c5bf7c01708f13eb30533e6595d559be69e4bc128ff22dcbd0e7e23f7079ed175f5ee62d3f9a6f4ddfd2780ee88b619502cee295158e7e6e541f608864418c61926c72f2bdc0544a3c345a3962eecf153eaff9c19d7150d5780e4540e2ceca16f5068ed2b9f023d7efb322d7a14f0dba04826d3ad51354fb3dc4409d21ac2df8cef387638a83b5e8aeb6ddabb4edb6202a9c97e7e429ae315d0fb0b09d5ea390a650786a98f4da6f026924dfd77597da1ade742444bea7c4c48c2381520600db7fa1b17c2b9ea0df0708f587629ce9cf881dbd92fc53a7f5002b0daaa687b8ffcc4ad0b6ff3f3e58be899027e37dc8e273471ad328b4c018309ce3b0e1b258e4571e2b64085c8c824e58a05a2a596b5aa2644015a22ebeeea14446ea7ec687511521c6f6707693bd5044e3f13ae9af68f07d9882fca7806ae8743284b3e37a2619f5b58bc69d19e9253505b8f10fcb434f267d139d7c54b37513c107d9b991ac695e999a0926b2310f5fc227bd074aa4e7d6a619629a39127a8b9c54c62b96366a8548eec287652117dd2d106917622352f63dd6069abd5fc1063f3f9ae3c608dc312b6d83e62ba1ec4bf8c78840684b9f82f7ea097782b1ded1b5a618608ff03583eeeee6fad92b308bdf32077e53d02689aad8b19a0472cc07ed323000c3fd573f32cbb8efe0ffa20d1d53dc70d11cf5480fdbd20b4586c8b34a93e959237b82be683536f4573dcb7bc57cb85499b1241e78ce4caf8aa6220ad10d46615c895f7f7ef52d6d0e2a68c6c9876d7481ee2301ccccd13711bad9b455b5e7e0382909fd943e2a4daf5bd6d45394b8d3c4a8efeb282b72e2edeb91a2e3c630aec2b104da8dcd3fbe3e8c2a3e9844fe069102cc27eda2b1688407b37857dc3378fb912670288c36f28219f19f33a0ab1faa03ce03e6b3d1e819e4f39a85df28c198054d1b5d7c41f5b94077659252f679f590c5e9fa965be5fa931b3fa12e6af905b8d5f3c8dfd4bca4af328bdb9553575e512d54b1da2c4e716401a857f5261b82d53d605ebd2cadd8c9b26929996028ceb784bacab580a19d97dd4ec10a09fd9b6eb4dd2c388a036955367951a836790074f4ec565c10a6f7c162aa533a13926e772548633676107316caa45cd7b221e1fe3bdcab1c950c75171ff02966703cfd9facb6fd2074c6383dc7835bdc6ee6ad83f9c0fdd47c830c39ebfeb7d05c9b460bc2c214dcec8a128acf4284961f1506e0dc68e2e959c20d962c8568f1b058a8f542e2c91b619f0ac84e9df61e64858e1c581ce19f20f442c6fce3d91c50130f279c50008d333cd08d17784e68594eda8dbad8e2fa962a1bef462f57a21d39c91b0dd98677ea0e5a0d5522195bbf176264516ffdef9205cb04715a49e2dff83e34f746b64b143ec9fd01556f838c5c85081e2b23e5234ec4b6f7c3d340fc847bc5f45ac16573df62a3d61ce9a5d112d9cc9a226013642bf0b44efd0191118119826bdff6cedfc185c87608c3b3b867639500d02115d17b823f1db7d78dd7761f383d6da7630c760c17243c4305d64259f2e8bb91cf2cba4c01f0111744359262304161f533c8d4c0d7b5b07a7025f64c6b2a3b91608b76313594a04fcaf87c9f65605b5e0f5768ec765df50cd5663246ccf70fae9a53735ae37da353defe9cae981aec5a0becd04f199b4f7892ef14bcfe13c47c726f21276230fb3e7e171c00df6848a621b9d4b6452ede7455a8af3c9542fb7c37e06f160e86acff4cd3baa888d479fc34e1141ebda3a5fbf40189fb0c38ddf988332d23bd97873598442462d3247ba864dbdd8f3c1c8915c9b9f21441aeeff11c4a6d737ee3784a539ed6caafc0620135d009da2240299255e96fd246d71db9221c50268671cdfee9cf3b3da0f55f8e4ec2a94435a9475138b5a62da3f308232804aa0ee966e6474d0371b10dcf15f41bd2950f837a42ba4dbe3506571d98be05dac095238208eb8e03946e72b48d720771ff8cfcdaf07702ecd97ada420b77f41ccc800c66865b7d1264d2f282f52f22618cb02167d980c2c4ac20a85817c0d78ef80a3b185320d52d36207ec128a168fd82abf7a4b4915e941dfddc484a3100e3c76be3ca97d024ae50a57e770c16ddd7ea3765ab7ccb63d162d701a5b6181d2824db1ba17dc14c0811b1985d386a2dc404bb3b35e5f08fe61fb21dab07763f8ff6cdd56b732b3303820e211b3567dc2ba57ac8a0fcd30a6a003b1c1fbd52933b9c0d4c7d890c724d27a3ca8c8e68ce61e64e28dce1508b4654445bcc1944b29c87603bf87d874ebc316c22feb46e9708664de4064f8b1860dc3e4b2f30295846c2495e807cd4cbced7b8723613669dc760890c2c46bca4f566296f43d5a24383f43faab4b17d4f780b11b748ea6e846a28e4a449a98c32bf6b56baae14c45bdcad8ea1337e1eb65427dc61094d4b89ac4fd0bfec92c345cb7aa24ab952892dde2eb74098f47f89da33835d37a65a8968d03dc9d9d76d3756f51d9c8e26a76a5031ceb408ff5bc90080faf1ed00c105ee783e766b1910b161c410c55dd9abda4fec67eb36746407abe6ff1a6551283014453cfbb4e0c9d3e23f18501c976c474b41b301759f48a7c513890f961cf133a85a59b1f1787d0efb4833dba7861694fc85a3e6af127995afa92769d7757d1f8f2cc37cc50e4741af05c06c12732e79124a8b90f78fa3707826cfa23097f0ec3008e3ee"], 0x1008) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) setsockopt$inet6_dccp_buf(r3, 0x21, 0x0, &(0x7f0000000400)="7f9b28e7a091be4908f70153368d88c1207620285208aed750fef8b456ca8cef3de78143d1edfe41a85cfbe30ba0c7d2f924a9c3476597510cf7802907928404772487be905d3375443282a65f7d40031a099c14", 0x54) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000340)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000380)=0x14) inotify_rm_watch(r3, r6) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000000000)={0x3889, 0xc88b, 0x7}) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000100)={0x102, 0x1}) 18:11:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x6, 0x20000) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f00000000c0)=0x5, 0x4) 18:11:13 executing program 0: socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={r1, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}}, [0x2, 0x8, 0xa4, 0x9, 0x6, 0x71f, 0x38c1eab1, 0x6, 0xffffffffffffffc5, 0x7f, 0xb91, 0xe9, 0x1000, 0xfffffffffffffffc, 0x5]}, &(0x7f0000000280)=0x100) signalfd4(0xffffffffffffff9c, &(0x7f0000000080), 0x8, 0x5) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000040)=0x400, 0x400000000001, 0x3) [ 249.707107] usb usb5: check_ctrlrecip: process 6384 (syz-executor5) requesting ep 01 but needs 81 [ 249.716419] usb usb5: usbfs: process 6384 (syz-executor5) did not claim interface 0 before use 18:11:13 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000080), 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000001c0)) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000003c0)=0x100000, 0x4) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @dev}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000380)={@empty, r3}, 0x14) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000400)={0x979e, 0x5a1, 0x8, 0x0, 0xfff, 0x5}) 18:11:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x7, 0x4) poll(&(0x7f0000000080)=[{r0, 0x2}], 0x1, 0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 18:11:13 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x40, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f0000000140)='./file0\x00') 18:11:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname(r0, &(0x7f0000000080)=@ax25, &(0x7f0000000140)=0x80) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x101, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f00000002c0)={0x2, 0x200, 0x0, 0x200, 0x9, 0x8001}) r3 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r3, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001400ffffff020700000000000aff0006667c279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b204e8125f42360500000015739c53d50000008f4c32c529bce20ca04e1673c9713656de49cf22a132cca72b105236602a758822085a7f00000000000000ceb7495e5108508f182db81adac7aff18069539c40c1dbf6169aa7130b24197ba64998f6cc798e679d7d3e1029084145a62f04e49b33756856ffbf019d74e839ae1165153799537330f31986432e2375cbef5ac728062c15c9cc1939b511c6a07731a53270f4822aa33a3756ec6df9bf13a055f0be8ff6"], 0x1}}, 0x0) 18:11:14 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045505, 0x7fffffffefff) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:11:14 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x6, 0xa851, 0x1, 0xfffffffffffffffd, 0x0, 0x6}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x8, 0x1, 0xffff, 0x9, 'syz0\x00', 0x4}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) chown(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) 18:11:14 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100, 0x200000) write$P9_RREMOVE(r0, &(0x7f0000000400)={0x7, 0x7b, 0x2}, 0x7) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x2d1, 0x20040) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x7, 0x10600) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) write$vnet(r3, &(0x7f0000000080)={0x1, {&(0x7f00000001c0)=""/249, 0xf9, &(0x7f00000002c0)=""/185, 0x0, 0x4}}, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)="6e656449616e7963617374363d350e69a2afc07e8841b982da937c7a374f1c13e349110cdddb3203907df833a90e615ee90ebe0db4447ebf5b485ea63f9cd5d3cb8b89202e08000000000000008e1fdac811e62750d04be6ed94973c959ca48381ffb73c67bdae2a80e2cb1586ef11a550cadbb99827e8bd74757acf0f1d00000011") 18:11:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="6e65742f6669625f747269650025cc68cf29d68efa3fc800db43cc35d44bf6031343ee92da26625f568c433424363b2afff5c63e85ca6ab4aadca0251cc816ca23ec912d7343e7639144205fdf03007d1ef04976df8ec1a67d79a0d28a7d009e") preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 18:11:14 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200202, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020300090e000000000000000000000005000600000000000a000000000000000000000000000000000000001000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff01000000000000000000000000000181a7d6210dfb8789"], 0x70}}, 0x0) 18:11:14 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x101) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000300)) setsockopt$sock_attach_bpf(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) 18:11:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x2a14, 0x3}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0xfffffe1d, &(0x7f0000000040)}, 0x10) 18:11:14 executing program 1: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x1, 0x220040) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:11:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/102) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002500)='/dev/sequencer\x00', 0x400, 0x0) recvfrom$unix(r1, &(0x7f0000002540)=""/218, 0xda, 0x100, &(0x7f0000002640)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 18:11:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) pread64(r0, &(0x7f0000000040)=""/108, 0x6c, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 18:11:15 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r1 = dup2(r0, r0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L-', 0x4}, 0x28, 0x3) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) write$sndseq(r1, &(0x7f0000000080), 0x0) close(r1) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='bcsh0\x00') 18:11:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000100)={0xb, 0x77, 0x2000000000}, 0xb) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) setitimer(0x0, 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000180)) connect$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000000)=0x5) sendfile(r0, r0, &(0x7f0000000140)=0x4800, 0x20000102000007) open(&(0x7f0000000040)='./file0\x00', 0x2040, 0x0) 18:11:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'team0\x00', &(0x7f00000001c0)=@ethtool_channels={0x3c, 0xffffffff, 0x7, 0x200, 0x6, 0x5, 0x40, 0x5, 0x80000}}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x5, 0x6, 0x40, 0x8, 0x4}, &(0x7f0000000180)=0x14) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x2) dup3(r3, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 18:11:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a3040d9bb803fd989b89b5ec2bb696f16da26ab624ad6bbbcc86024a62df1"], 0x16) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) shutdown(r0, 0x1) 18:11:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)) 18:11:15 executing program 5: r0 = getpid() tkill(r0, 0x34) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000040)="ee", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback}, 0x1c) 18:11:15 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) listxattr(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000200)=""/104, 0xffffffffffffff01) write$P9_RFSYNC(0xffffffffffffff9c, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) 18:11:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1100000000000000010001000000000000000000cf"]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_cmd={0x37, 0x0, 0x20, 0x3, 0x3, 0x4, 0xabe, 0x7fff, 0x8b, 0x0, 0x60, 0x0, 0x7, 0x9, 0x4, 0x400000000000, [0x20, 0x101]}}) 18:11:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="b1", 0x1}], 0x1, &(0x7f00000001c0)}, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/60, 0x3c, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="040012dee5b27f356675ac6100006107192154c33da21804eb491fec02e410e09402a6a16d5af4f66f780e8bd282faab5eb4949946a07b8d994881caf7a9fcb9aad5a59f1a420cec601e6eb63771e042dc4f8cea4114b2fd99f13ee4d639a9b1f2b94093c5d76152ef14960e06f03a1350253d1ae0f7d967d0c7abfd41", 0x7d}], 0x1, &(0x7f0000003b40)}, 0x0) 18:11:16 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x585200, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000280)) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f00000000c0)='./file0\x00', r1, r2, 0x100) r3 = socket$inet(0x2, 0x6, 0x8) r4 = dup2(r3, r3) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000080)=0x5) 18:11:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000200)={0xf, 0x8}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000000c0)=""/110) 18:11:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1342) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) clone(0x1000000, &(0x7f0000000080)="9e7f1812550c61d0f69c7c0bc6ea51a4e50f", &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000000240)="0401ca088b6f331b76d7c31cc71e193e684e2e3e8507fffb17a72c44a7ede084eab8bdc0bad88bc0541b777b545b2d043d3030d236703a0eadd612eb2faa9542c1b3cfa972279360b15f51caeaa4e912c23031f2048e4e6d186c5ce99838a168b4e32d1a240fbb05fb2c59fb50356f1890f859e828c6c92b616041199494c5acd4b0f10d3b0eebd0559de337746b7db1ff9875003a00560c34c7b4fd132ece1db92cd61c5a33c7c3") mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) close(r0) 18:11:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1f, 0x6, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@loopback, @ipv4={[], [], @rand_addr=0x9}, @empty, 0x8, 0xff, 0x100000000, 0x400, 0x6, 0x7f7cb2954b4d8ade, r2}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000000c0)={0xfffffffffffffffa, {{0xa, 0x4e24, 0x3b, @ipv4={[], [], @rand_addr=0x4d60}, 0x8000}}, {{0xa, 0x4e22, 0x5, @mcast1, 0x6}}}, 0x108) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x6, 0x145901) socketpair(0x5, 0x7, 0x9, &(0x7f00000002c0)={0xffffffffffffffff}) renameat2(r3, &(0x7f0000000240)='./file0\x00', r4, &(0x7f0000000300)='./file0\x00', 0x2) 18:11:16 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x3a0, 0x1e0, 0x1e0, 0x1e0, 0x0, 0x0, 0x308, 0x308, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x11, 0xffffffffffffff81, 0xf41, 0x1}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x6, 0x9}}}, {{@ip={@loopback, @rand_addr=0x5, 0xff000000, 0x0, 'yam0\x00', 'tunl0\x00', {}, {0xff}, 0x8, 0x1}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffe4, [0x7f, 0x2, 0x6, 0x101, 0x0, 0x9], 0x9d1, 0x1, 0x4c5a}, {0x9, [0x1f, 0xfffffffffffffffe, 0x7fffffff, 0x3000, 0x4c55, 0x1], 0xff, 0x1, 0xa54}}}}, {{@ip={@empty, @multicast2, 0xff000000, 0xffffffff, 'dummy0\x00', 'vlan0\x00', {0xff}, {}, 0x2, 0x3, 0x28}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x900, 0x80}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x3, 0xfffffffffffffffd, 0x647, 0x5, 0x8, 0x7], 0x1, 0x1, 0x5}, {0x4, [0x7, 0x3cb, 0xfffffffffffffff8, 0x1ff, 0xe85f, 0x1], 0x7fffffff, 0x5, 0xfff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0xffffffffffffffff, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) 18:11:16 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100000001, 0x24000) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2040000000048, 0x0, 0x4, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040), 0x4000000000003c4, 0x0) 18:11:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000200)={0xf, 0x8}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000000c0)=""/110) 18:11:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = semget(0x2, 0x4, 0x0) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f00000000c0)=""/118) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x440, 0x1) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000380)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000140)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0xaf, 0x100000000, 0x6, 0x2, 0x5, 0x5, "c9ed64cb5514a5298ea925b218fd42ec04938eac8c2e9b5047bdd680ba262a16d547c99387122c0c55da011d40e7d84f17b26dbdb13ee7be0e67822dcb1f027a3fba2ba2a8fd575cd83f39145a27519cf57e7d55458375a5a08baaf27d7170cef69e0de03c9e8d2ccd8c481c8d57e61599c27a289b36af3b9466e66919cec917d53a1629a24ebee1799e8c736ccee65f33020bf674cd484dbd3d09fafd56bd2b23f80dd39c12d11780529930730c6d"}, 0x1c7) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000400)={0xfffffffffffffffe, {0x2, 0x4e22}, {0x2, 0x4e20, @rand_addr=0x3}, {0x2, 0x4e22, @multicast2}, 0x4, 0x5, 0x1, 0x0, 0x100000000, &(0x7f00000003c0)='yam0\x00', 0x1, 0x4, 0x2}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000480)={0x0, 0x4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r4}, 0x8) 18:11:16 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x3a0, 0x1e0, 0x1e0, 0x1e0, 0x0, 0x0, 0x308, 0x308, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x11, 0xffffffffffffff81, 0xf41, 0x1}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x6, 0x9}}}, {{@ip={@loopback, @rand_addr=0x5, 0xff000000, 0x0, 'yam0\x00', 'tunl0\x00', {}, {0xff}, 0x8, 0x1}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffe4, [0x7f, 0x2, 0x6, 0x101, 0x0, 0x9], 0x9d1, 0x1, 0x4c5a}, {0x9, [0x1f, 0xfffffffffffffffe, 0x7fffffff, 0x3000, 0x4c55, 0x1], 0xff, 0x1, 0xa54}}}}, {{@ip={@empty, @multicast2, 0xff000000, 0xffffffff, 'dummy0\x00', 'vlan0\x00', {0xff}, {}, 0x2, 0x3, 0x28}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x900, 0x80}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x3, 0xfffffffffffffffd, 0x647, 0x5, 0x8, 0x7], 0x1, 0x1, 0x5}, {0x4, [0x7, 0x3cb, 0xfffffffffffffff8, 0x1ff, 0xe85f, 0x1], 0x7fffffff, 0x5, 0xfff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0xffffffffffffffff, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) 18:11:16 executing program 2: r0 = getuid() r1 = dup(0xffffffffffffffff) ioctl$KDSETMODE(r1, 0x4b3a, 0x10000) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [{0x8, 0x4}, {0x9, 0x18000000000}], r0}, 0xff31, 0x3) 18:11:17 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x40) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001280)='/dev/rfkill\x00', 0x400000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001700), &(0x7f0000001740)=0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xe, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080)='0', &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000040)={r0, &(0x7f00000002c0), &(0x7f0000950000)}, 0x20) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001780)='/dev/snapshot\x00', 0x383000, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001800)={&(0x7f00000017c0)='./file0\x00', 0x0, 0x10}, 0x10) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000004f40)={{{@in6=@loopback, @in6=@ipv4={[], [], @dev}}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000005040)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005080), &(0x7f00000050c0)=0xc) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000005100)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000005140)) eventfd2(0x2b0, 0x800) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000005180)={0xffffffffffffffff, 0x6, 0x8}, 0xc) pipe(&(0x7f00000051c0)) socket$xdp(0x2c, 0x3, 0x0) syz_open_pts(0xffffffffffffffff, 0x20000) openat$full(0xffffffffffffff9c, &(0x7f0000005200)='/dev/full\x00', 0x101000, 0x0) socket$rds(0x15, 0x5, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000005300)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() getgid() syz_open_dev$adsp(&(0x7f0000005340)='/dev/adsp#\x00', 0x80000000, 0x20600) syz_open_dev$sndseq(&(0x7f0000005380)='/dev/snd/seq\x00', 0x0, 0x50040) fanotify_init(0x1, 0x5af159348c3299ae) socket$inet_udp(0x2, 0x2, 0x0) eventfd(0x5) 18:11:17 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x31, "e2f40d2675bd322a38aed621015c7e1f9870535e77a1413a0d65e1d7e7e61cf5b16144b560be3e8323fbb3fa0aec976e34"}, &(0x7f00000000c0)=0x39) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r3, 0x9}, &(0x7f00000003c0)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0xf0, 0xf0, 0x120, [@limit={'limit\x00', 0x20, {{0x0, 0x2}}}, @cluster={'cluster\x00', 0x10}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'rose0\x00', 'bridge0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x2c8) 18:11:17 executing program 2: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x6, 0x5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x4000, 0x44}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={r2, 0x2}, 0x8) r3 = socket$inet6(0xa, 0x0, 0x38) setsockopt$inet6_int(r3, 0x29, 0xcb, &(0x7f00000007c0), 0x9a) 18:11:17 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0005000000000800450000300000000000889078ac2314bbac1414001188907800088864450000000000000000000000c91414aaac141400"], &(0x7f0000000040)) 18:11:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r2 = dup2(r1, r1) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50}, 0x50) write$FUSE_STATFS(r2, &(0x7f0000000180)={0x60}, 0xfd98) 18:11:17 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x402) ftruncate(r0, 0xf877) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), 0x4) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 253.632753] xt_cluster: cannot load conntrack support for proto=7 [ 253.718381] xt_cluster: cannot load conntrack support for proto=7 18:11:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=@ethtool_ringparam={0xf}}) read(r0, &(0x7f0000000080)=""/83, 0x53) 18:11:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x26e, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0xffffffff131414ac, @loopback}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 18:11:18 executing program 1: io_setup(0x401, &(0x7f0000000000)) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) 18:11:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) unshare(0x400) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0xb8c) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0xffec) 18:11:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x24e01, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000100)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r3 = dup2(r2, r1) write$P9_RSTAT(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='^'], 0x1) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x2, 0x1000, 0x3, 0x1a, 0x9, 0x6, 0x0, 0x1, 0x6cf, 0x10001}) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000180)={'bond_slave_0\x00', {0x2, 0x4e23, @rand_addr=0xc25d}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x3) write$P9_RSETATTR(r0, &(0x7f0000000200)={0x7, 0x1b, 0x1}, 0x7) 18:11:18 executing program 2: syz_emit_ethernet(0xffe0, &(0x7f0000000140)={@empty=[0x2b, 0x40000000, 0x4], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100, 0x11}}}}}}, &(0x7f0000000000)) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, '-'}, {0x20, 'eth0'}, {0x20, 'lo'}, {}, {0x20, '\\^{{eth1'}], 0xa, "df560481392fc69ea7e6176611962a0b06b42a464f9302604a1a82f93870a20421edfe76241777ad1c546d05fc25ae2b8f5b13e800801f34db61c4"}, 0x5b) 18:11:18 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x71a22fa3, 0x7fffffff, 0x8, 0x4, 0x11}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r1, 0x1, 0x10}, 0xc) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f00000000c0)=[@op={0x18}], 0x18}], 0x696, 0x0) 18:11:18 executing program 5: unshare(0x8000400) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000008, 0x100010, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") fsync(r1) 18:11:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000500)="480000001400090000004b0101048c590a88ffffff010001000000000028f9213ee20600d4ff5bffff00c7e5ed5e004b8790745c5146ee00eaf60d18125d4b18857a9eace3dbe8b3", 0x3c}], 0x1) 18:11:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x2000000c8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="2fd6b1be27a3aaaaaaaaaabb86dd608000000000000000000000000000ffff8900000000000000000000000000010200907800000000600a07ec00000000fe8000000000000000000000000000ffff000000000000000002ffffac1414000000000000000000"], &(0x7f0000000040)) chroot(&(0x7f00000001c0)='./file0\x00') syz_emit_ethernet(0x22, &(0x7f0000000080)={@random="b2001d0cca5f", @empty, [{[], {0x8100, 0x7, 0x400, 0x4}}], {@can={0xc, {{0x0, 0x6, 0x7, 0x2a7}, 0x0, 0x1, 0x0, 0x0, "5613e768c81fb7bf"}}}}, &(0x7f0000000140)={0x1, 0x1, [0x75e, 0xc5f, 0xce9, 0xb1]}) 18:11:18 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000200)=""/176) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={r1, 0x4, 0x4}, 0x8) 18:11:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000540)={{0x5, 0x0, 0x8c01, 0x9, '\x00', 0xfffffffffffffffa}, 0x1, [0x1f, 0x4, 0x8, 0x3b, 0x8, 0x8, 0x0, 0x658, 0x3, 0x2, 0xfffffffffffff800, 0xda4, 0x40, 0x66, 0x80, 0x5, 0x3, 0x7, 0x1, 0x800, 0x2, 0x4, 0x40, 0x80000000, 0x4, 0x0, 0x3, 0x0, 0x8000, 0x78e, 0x885, 0x5, 0x6, 0x7ff, 0xc0000, 0x80000000, 0x0, 0x4, 0x0, 0x7, 0x1, 0x9, 0x4, 0x34, 0x6, 0x30000000, 0x5, 0x101, 0x6, 0xb62, 0x4, 0x7, 0x6, 0x7f, 0x6, 0x6, 0xffffffff, 0x85, 0xc44b, 0x7, 0x1, 0x5, 0x7ff, 0x6, 0x6, 0x2, 0x2f2, 0x3f, 0xff, 0x8000, 0x1, 0xe6d, 0xfff, 0x8, 0xffffffffffffffe1, 0xf5a, 0x5, 0x0, 0x100000001, 0x1, 0x3, 0x20, 0x2, 0xff, 0x7ff, 0x0, 0x400, 0xff, 0x0, 0x2, 0x2, 0x0, 0x1, 0x3, 0x7, 0x2, 0x9, 0x5, 0x7, 0x9, 0x7ff, 0x7, 0x2, 0x7, 0x7, 0x80000000, 0x80000001, 0x5, 0x7ff, 0xfffffffffffffff7, 0xa5f2, 0x7, 0x2e0c, 0x2, 0x515, 0x800, 0x10001, 0xc000000000000000, 0x401, 0x5, 0x80, 0xfffffffffffffff9, 0x6, 0x4, 0x80, 0x4, 0x3, 0x5], {0x0, 0x989680}}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000200), 0xffffff57, &(0x7f00000001c0)={&(0x7f00000002c0)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x123, 0x0, 0x0, {{{@in6=@ipv4={[], [], @local}}, {@in6=@ipv4={[], [], @broadcast}, 0x0, 0x6c}, @in6}, 0x0, 0xf0}}, 0xf8}, 0x8}, 0x0) [ 254.909836] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 18:11:19 executing program 3: r0 = socket$inet6(0xa, 0xa, 0x1f) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={"6c6f00000000000000000000eaff0040", &(0x7f0000000280)=@ethtool_ringparam={0x31}}) 18:11:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x401}, 0x2d) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x2, @empty, 0x4e23, 0x2, 'wlc\x00', 0x30, 0x5, 0x2e}, 0x2c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x100}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000140)={r2, @in={{0x2, 0x4e24, @remote}}}, 0x84) 18:11:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f00000000c0)}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x800000, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000240)={@local}, &(0x7f0000000280)=0x14) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x3) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 18:11:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r2, r1}) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000001c0)={@loopback, @dev}, 0x8) 18:11:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x5, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4040) [ 255.229960] IPVS: set_ctl: invalid protocol: 2 0.0.0.0:20003 18:11:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)="d6b08cd401e6d9a6c954b4c27e14fd2b3153df067f57b0bb7722b40a72ec08f06d89070ac9b9d241f2639540895ddd7c419c932485d4de14ef4e9234dd", &(0x7f0000000080)="4689f0c1c044b230b9ac13e736201d971866562ed6e77bf601329bb0b938202805a58d3863fe7ee4ac9805e3feeb95ed3a3d5adc97d6030304a0792d7e01b10e2f50a7f02ebd8b58cfe370cfce1f0046ca895d674fc07fba3fb13de4dd015a5e4d99589130a33d0c599d165af0305847d1ade3ddffb588f0a83760deecf7b4b861ec225de301b538bf1cbe2b4e0dbee272e93431"}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000007c0), &(0x7f00000008c0)=0x100) [ 255.311988] IPVS: set_ctl: invalid protocol: 2 0.0.0.0:20003 18:11:19 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x5422) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x4) 18:11:19 executing program 3: r0 = eventfd(0x0) writev(r0, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000040)="0eff4a45de15627c", 0x8}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x13) socketpair(0x2, 0xa, 0x78b9, &(0x7f0000000000)) 18:11:19 executing program 4: clone(0x3102002001, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/171, 0xab}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000400)=""/142, 0x8e}, {&(0x7f00000004c0)=""/165, 0xa5}, {&(0x7f0000000580)=""/90, 0x5a}, {&(0x7f0000000100)=""/29, 0x1d}, {&(0x7f0000000640)=""/147, 0x93}], 0x5, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='coredSm4\x00\x00\x00\x00\x00\x00\x00\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x101, 0x1}, 0x8) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000140)=""/249, 0xf9}], 0x1, 0x0) 18:11:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400), 0x0) readahead(r0, 0xfffffffffffffc00, 0x100000000) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 18:11:19 executing program 0: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="2b9e32d02b54c38c5e9b6fe84d15f156ae5422fd022d5bb4a91da08e7c2a795e7decd268b4eb23200f8d9787d99e0f65d8d6b99fd037dfe06018e76da121c10f32929e1e6f7c7242552ce7e3b0af0302ab27f35fc9267455f4b0"], &(0x7f00000002c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000003c0)) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)="18765468f7c38d", 0x100000, &(0x7f0000000400)) setns(r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000280)=&(0x7f0000000240)) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)="760001b076", 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="c3690e1065fc9957fd01b3a0f2e129b4699f5968d0cfc2ce6299cca88d0ee786ea87ba32daccf9"], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f00000000c0)='/dev/uinput\x00') 18:11:19 executing program 1: socketpair$inet(0x1e, 0xa, 0xfc2, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/135, 0x87}], 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYRES64], 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) [ 255.945528] l2tp_ppp: tunl 4: set debug=464c457f [ 256.000192] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) [ 256.017366] l2tp_core: tunl 4: closing all sessions... [ 256.033341] l2tp_core: tunl 4: closing... [ 256.062032] hrtimer: interrupt took 35137 ns [ 256.197701] IPVS: ftp: loaded support on port[0] = 21 18:11:20 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$sock_buf(r0, 0x1, 0x12, &(0x7f00000001c0)=""/152, &(0x7f0000000000)=0xfd45) 18:11:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000080)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x8001}]}, 0x10) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/101) 18:11:20 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x5, 0xf}]}}}]}, 0x44}}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0xfffffffeffffffff, 0x7, 0x2, 0xf0a, 0x0, 0x200, 0x5, {0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0xb101, 0x5, 0x3, 0xc2c, 0x9}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e22}}}, 0x84) r5 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x505401) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f00000001c0)={{0x10000, 0x20}, 'port1\x00', 0x40, 0x20, 0x8, 0x1, 0x8, 0x8, 0x1}) listen(r0, 0x2) [ 256.567905] netlink: 'syz-executor1': attribute type 5 has an invalid length. 18:11:20 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = dup2(r0, r0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000380)={&(0x7f0000000300)="660fd93ce1c442fd354e0bf30fbddbc401335d9d06000000c4a27546088f29e0986f00c4614166704847a5f3450f2b27c4c1c9f53a", {0x128}, 0x0, &(0x7f0000000340)="c4028d03fa410f8800f0ffffc4c17d29c0c48220f26200f342afd87e05c4237904714873260ffbf8c4c3dd78fd0a8f89709628"}, &(0x7f0000000480)={&(0x7f00000003c0)="363ef30f38f6dd660f38326100c4a32978d5c4f2dbcf66410f38df4200f0ff420b6466f2440ff00ec422fdaaa42300000080c4237bf0509a0066450f73d734", {}, 0x0, &(0x7f0000000440)="c4c211974af5c423d10da6f40000000af3f1660f382b2419c40229073f8f69f090a900000000f2450f5849006766440f3a0f246e00660f7cee411d0d000000"}, 0xffffffffffffff91, &(0x7f00000004c0)) [ 256.675509] netlink: 'syz-executor1': attribute type 5 has an invalid length. 18:11:20 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x200, 0x200001) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e21, 0x9a, @loopback, 0x5}}, 0xfffffffffffffffa, 0x4}, 0x90) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e23, 0x5, @remote, 0xd811}}}, 0x84) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x22, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 18:11:20 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000002c0)=@nl, 0xfffffffffffffdeb, &(0x7f0000000180), 0x1, &(0x7f0000000080), 0xfe6c}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x7, 0x20, 0x8001, {r2, r3/1000+10000}, {0x77359400}, {0x2, 0x3ff, 0x7, 0xff}, 0x1, @canfd={{0x3, 0x7, 0x9e15, 0x2}, 0x2e, 0x3, 0x0, 0x0, "579b7531647f11404af9ce1edf7a3c4aa5edd591530388a51d9f81516224e5f4e5ee81e3d9ef6dfe61201553d6254b458a6ebcd86e7dbd1a4aad416f3055b481"}}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) syz_execute_func(&(0x7f0000000200)="470f2cc73643fac481a156cff30f2d593b66f340af663ef243a764f3a52666470fd5f4420f0d67d0c4027932e8") 18:11:21 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000005200)=[{{&(0x7f0000002700)=@can, 0x80, &(0x7f0000004b80)=[{&(0x7f0000002780)=""/152, 0x98}, {&(0x7f00000048c0)=""/150, 0x96}], 0x2, &(0x7f0000004c40)=""/65, 0x41}}], 0x1, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x88, r3, 0xb10, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x4040050) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x2ce, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 18:11:21 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x5, 0xf}]}}}]}, 0x44}}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0xfffffffeffffffff, 0x7, 0x2, 0xf0a, 0x0, 0x200, 0x5, {0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0xb101, 0x5, 0x3, 0xc2c, 0x9}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e22}}}, 0x84) r5 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x505401) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f00000001c0)={{0x10000, 0x20}, 'port1\x00', 0x40, 0x20, 0x8, 0x1, 0x8, 0x8, 0x1}) listen(r0, 0x2) 18:11:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2009c8987100001500be2336a76f5a0104ab00000c00", @ANYRES32=0x0], 0x20}}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xa000, 0x0) r2 = dup(r1) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) 18:11:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) ptrace$cont(0x18, r1, 0x8, 0x6) migrate_pages(0x0, 0x8000, &(0x7f0000000080), &(0x7f00000000c0)=0x8000) 18:11:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x8001, &(0x7f0000000100)=0x2, 0x3) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x101000) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xfffffffffffffffa, 0x400000) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) getitimer(0x2, &(0x7f0000000000)) ioctl$FICLONE(r1, 0x40049409, r0) [ 257.449756] netlink: 'syz-executor1': attribute type 5 has an invalid length. 18:11:21 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8600, 0x0) r1 = getpid() fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x0, 0x3, 0xffffffffffffffff, 0x9, r1}) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x200000001, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) mbind(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000180)=0x2, 0x6, 0x4) 18:11:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000040000000000000000000009500000000000000"], &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x40000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300123000000000000007d4937ce", 0xc701}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000100)=r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000000)) r2 = add_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="bf68e27d91afc0d8e6f9074fca6bc25fbe7acccb441f3cd4eeea6ee9cfcdbe0cf8d0a240ab8df126077fe807167bd6861f86898e629e0b57bee0c1a0a92ca94892354dbf8f0f93b8946fdbcfd56b2ff03675b5982b94e4baf82a4c4834d165c999d3975d7ef5ebdb6505a8f78ef775f7065aae20149d38110845faef8a0531d36176347f68be1c79a2cc5ea8e1a0d32d0affc36c1c21dcb947d0145c3a043d7697db761fd043a1d6560052b72938cc3660fcfb62c574bd02cb613a2738be077e6a0680c64b12f0c2a27540e8e6f4534ddd", 0xd1, 0xffffffffffffffff) request_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="6b657972696e676b657972696e672a242b5e1200", r2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x200000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000380)='scalable\x00', 0x9) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000003c0)=""/245) 18:11:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x103c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x7fff, 0xf3, 0x284, 0x3c, r0, 0xfff}, 0x2c) 18:11:21 executing program 5: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x400000) fallocate(r0, 0x1a, 0x1, 0x101) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) read$FUSE(r1, &(0x7f0000001000), 0x1000) read$FUSE(r1, &(0x7f00000040c0), 0x1000) bind$rds(r0, &(0x7f0000000180)={0x2, 0x4e22, @multicast2}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000002000)=""/4096) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_STATFS(r1, &(0x7f0000000340)={0x60, 0x0, 0x2}, 0x60) 18:11:21 executing program 1: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcf, &(0x7f0000000040), 0x370) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x200, 0xfffffffffffffbff, 0x4, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r1, 0xf0, 0x30, 0x4, 0x5}, &(0x7f0000000100)=0x18) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x500, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) 18:11:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x2, 0x4, 0x80000001, 0x10, 0xffffffffffffff9c, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080), &(0x7f00000000c0)="7b47af90d7d2aea449"}, 0x20) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$kcm(0x29, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000680)={r2}) pipe(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r4, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000180)) r5 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)=0x1) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000a80), &(0x7f0000000380)=0xffffffffffffff80) socket$inet6_tcp(0xa, 0x1, 0x0) bind$pptp(r3, &(0x7f0000000700)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000004c0)=0x8, 0x4) getsockname$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e22, 0x101, @ipv4={[], [], @local}, 0x6}, {0xa, 0x4e24, 0x10001, @ipv4, 0x1ff}, 0xe929, [0x5, 0x10000000007, 0x8001, 0xfffffffffffffbff, 0x800, 0xce, 0xc1b, 0x9]}, 0x5c) r7 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000740)={r6}) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x3) r8 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000780)={r8}) sync_file_range(r1, 0x7705, 0x3, 0x2) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000007c0)=0xb196, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x4, @ipv4={[], [], @multicast1}}, {0xa, 0x4e21, 0x4, @remote}, 0xfffffffffffffffc, [0x0, 0x3ff]}, 0x5c) 18:11:22 executing program 3: r0 = socket$inet(0x10, 0x80000, 0xffffffff80000001) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000c0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:11:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x103c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x7fff, 0xf3, 0x284, 0x3c, r0, 0xfff}, 0x2c) 18:11:22 executing program 4: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x100, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) 18:11:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @empty]}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback, @loopback}, 0xc) 18:11:22 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000240)={0x2, 0xe6b8}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e900001000000063cf"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6485, 0x80040) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300)={0x2, 0x1, 0x4, 0x7, 0x6}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x3, 0x8, 0x20, 0x0, r2, 0x2}, 0x2c) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) splice(r3, &(0x7f0000000280), r3, &(0x7f00000002c0), 0xc3a, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0xff000000}, [@ldst={0x3fd}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) write$binfmt_elf64(r2, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x6, 0x0, 0xfff, 0x0, 0x0, 0x7, 0x4, 0x172, 0x40, 0xd4, 0x3f, 0x9, 0x38, 0x1, 0x0, 0x1f, 0xff}, [{0x3, 0x0, 0x3, 0xff, 0x6, 0x81, 0x6, 0x4}, {0x70000007, 0x7fff, 0x400, 0x511, 0x7, 0x8, 0x30, 0x5}], "6fbf6f144c8b75dbc690eb575509c01edea1cada80b21df44fdfef791e90e7d627290642206360434578e44946a0903bc2d1a7a56242f0859cd96741f89de065ceb47c95092381f06adad542e34a9c4c6ddf0f74684ae2614d85ecca075778d568a856e73b44242f81a983f2a2c476d5685072cae8e1f24c7a1b6b989ae4ce70ec704a1b575134b73b7008f16339a309c48958113d9984f239d3ccc02ec5fb343578a5f54cd9576a2bef41be808723fd7e1f34bb9b844c92b73f5c74dddc2ef4da17633778"}, 0x175) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) 18:11:22 executing program 3: unshare(0x20400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0xfd, 0x9, 0x0, 0x3ff}) r3 = socket$inet(0x2, 0x80006, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, &(0x7f00000005c0), &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001100000000000000000076657468315f746f5f626f6e640000006272696467655f736c6176655f310000699537979aa207b318000000000000006c6f9a00000004000000000000000f00ffffffffffff000000000000aaaaaaaaaaaa0000000000000000e0000000e00000003001000063707500000000000000000000000000000000000000000000000000000000000800000000000000000000000000000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000004000000000000000000000000000000000000006c6f670000000000000000000000000000000000000000000000000000000000280000000000000000ad8892c4b5d33fe007cf2a17b6487e56b04f473693f2e309b4001b4b1f5c0000000000000000001e446d9a52e5d43bffbbff034c1c1e56a74a0298eb1f0f161f1768ca07ba2e2f6725ab37de2c1bcbef8961727f7be49ca2555532c1348131c988fc1c9f599357ba008e86e6"]}, 0x27d) fcntl$setpipe(r1, 0x407, 0x0) 18:11:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x21) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000080), 0xd6) r2 = open(&(0x7f0000000140)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 259.029056] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 259.051483] kernel msg: ebtables bug: please report to author: Wrong len argument 18:11:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x840, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x74, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x5b78, @dev={0xfe, 0x80, [], 0x15}, 0xfff}, @in={0x2, 0x4e24}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e24, 0x5, @remote, 0x6}, @in6={0xa, 0x4e24, 0x7fff, @mcast1, 0x5}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r2, 0x8}, &(0x7f00000001c0)=0x8) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000200)=""/79, 0x4f) getdents(r3, &(0x7f0000000280)=""/119, 0x2db) 18:11:23 executing program 5: socket$packet(0x11, 0x0, 0x300) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f707479706500bf924862545241316b4c251c0f0324edbc00009fe0ad2f406d7d2b806cd93a14864bc34e487e72533086ad79edbdca90c7e43dfff2ee8dc243e57cde299c989e72102552620004db7f67eebd1c58b7ec0f2fdcb16d31e2d6b365788c35682c184a147338446f1943ead03d858eb90653ec1f91f64090517ae934302fc3b5762c2d64ef002fd4e9383d5d5567a285088e91e258b16a66758913e78cce42365feb30a0522a31405250116d2b009a784fdcf5ff8849c12d411ab7d8c77b8cef46061173e2a8eec2b8f1d890ca104bbe493c26121f665821e51f") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x24f, &(0x7f00000002c0)=ANY=[], 0x32a}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x1f}, 0x9}}, 0x5, 0xf2}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 259.744595] kernel msg: ebtables bug: please report to author: Wrong len argument 18:11:23 executing program 2: socket$inet(0x2, 0xa, 0x70c) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c, 0x0) r1 = getpid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={r1, r2, r3}, 0xc) process_vm_readv(0x0, &(0x7f0000000000)=[{&(0x7f0000001a00)=""/111, 0x6f}, {&(0x7f0000001a80)=""/128, 0x80}, {&(0x7f00000000c0)=""/105, 0x69}], 0x3, &(0x7f0000002e80), 0x1000016f, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000280)) 18:11:24 executing program 1: clone(0x2102001fbf, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') exit(0x40) syz_open_procfs(0x0, &(0x7f0000000140)="66642f330057f64a657c481005f1abc44d4acb50ed40e8e339d2eaaa70f91a544d1f8e8663b454de10f6a189ea2936ca00a204e67daad4f67ed0046271e5a299743b7a7a5615745b66169d4ce3c9f851f33c989a1bb98740e92399d6b8a4b154dde093d0d5d80f1179eff1520bd68197a9362c71d035331a11564547289318f2bc171fd7894628471853da99dbeba0c92abdb43d593ba8edd2a9a287a0fb0df749315d3ad13b68c6e24df20035969bd1920438b202f143dfa6c2b21d0a3a6d6e4f385ca17f92729596da37ea85c88ca85eb71f800503bbef3943cb289b460b484657041dc74c6b57b2e9dd17e82586d1480d52af581fea") dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:11:24 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={&(0x7f0000000000), 0xfffffffffffffed8, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x55, 0x10, 0xfffffffffffffffc, 0x0, {0x10000407}}, 0x14}}, 0x24000004) r0 = accept4(0xffffffffffffffff, &(0x7f0000000240)=@xdp, &(0x7f00000002c0)=0x80, 0x80000) sendmsg$nl_generic(r0, &(0x7f0000001440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x44100011}, 0xc, &(0x7f0000001400)={&(0x7f0000000340)={0x1094, 0x16, 0x300, 0x70bd2d, 0x25dfdbfe, {0x1c}, [@typed={0x14, 0x59, @ipv6=@ipv4={[], [], @broadcast}}, @typed={0x1c, 0x23, @binary="438ce70de2b38d39ceabba60194d5b7e8417ac4f8d"}, @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @generic="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", @typed={0x48, 0x73, @binary="70cc68e9e49744adef924ad5cefe0d716f0504720796f963de5fa3b2e811fb131a0f0f6343b494a47d80fd0d0bbf3f0236d378709371c839add85f9a0b6adb02f168c028"}]}, 0x1094}, 0x1, 0x0, 0x0, 0x10}, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000180)={@loopback, @rand_addr, 0x0}, &(0x7f00000001c0)=0xc) connect$can_bcm(r1, &(0x7f0000000200)={0x1d, r2}, 0x10) socketpair(0x2, 0x1, 0x7, &(0x7f0000000040)={0xffffffffffffffff}) write$P9_RLCREATE(r3, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x1, 0x3, 0x7}, 0x2}}, 0x18) 18:11:24 executing program 3: unshare(0x20400) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x2004}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='nsfs\x00', 0x200000, &(0x7f0000000240)='cgroup2\x00') 18:11:24 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x8012, r0, 0x0) 18:11:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x6, 0x202, 0x2, 0xfa, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e23, 0x3, @loopback, 0x7f}}}, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast2}], 0x10) 18:11:24 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "71756575651966e0ca00000000000000000000000000000b00e3001b000000000000000400080000000001000000000000000000000000000000f3feffb20300"}) write$sndseq(r0, &(0x7f00000000c0), 0x24b) r1 = syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000642fb4)={0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x2, r2}) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x90042) r4 = dup2(r0, r1) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) lstat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() sendmmsg$unix(r3, &(0x7f0000001bc0)=[{&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000340)="927a76b42430f465321d1c4adcf1ac38f5c66fda57e967568db920e39e89aef8f19ce38794a5664b7ab36e1fdb73b424f0452e87288c49babde30e672ac5842d49b5f5270a4fbc8fec4401a518a4096f08dffbf04d022a76300f6ed1c7d77339682dede2d5d244e871470b55978a215433dd07ca876dbf150cec334bbf046146b74ab59ae394228cc4d991da3fe9322d4bcba79a67ce0c18880bf2a10ada3c10cbff6db2666f3aaaaf62c17ef735ce5d7c88313303a96018aadef178e3031e31ee0fbe2e4d19cacf35746634fc9152b9b6", 0xd1}, {&(0x7f0000000440)="dcba31957d27c95c47e2f8812374716491a872ccd0e18b67c57f89cdf80ba508dc940e411b5b999f712608c2d21c90b6c6d770b8119c948bcb80c6e020eaa52bb58151c5caa929c198ee6b7a859953ab0e9a91a8a0", 0x55}, {&(0x7f00000004c0)="35ec59dea61af60b", 0x8}, {&(0x7f0000000500)="e0f23faa60020d0cd5955a18aeca0f24d9e64fc3e2e5df99d355f11b42a8874da7a93da7779433d7ba04f44096baae0c20b38cbef88931649e4a35450a5486b096661689857513b430365e2a009c8252437df663c25bca133d976d6ba7ed4730f77e294500056e132106091bb4404ab228b99be19c8ffacb8e1a80b73e3b4488196dc119d2e5029760c0ded33b", 0x8d}, {&(0x7f00000005c0)="fc98ba965c725010d59c73646809bd7b1eca894d792c139de352d673d0245aafbe8decb9d6fa586a2d263d6951c7840fd75027c1c339012424d3041a555f", 0x3e}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="a7f85745af1887cb1cc6395584f323082c1fa543c13828ddfc8790fc6e4ac0abf806dac29e819171cc479e639076651064d46adee28431f8a703c19db9ddc811ac2f7d60599f574d9ec669b7bdb36f16e8000bff38ec38f2dc81fc70ab61b24a10fa144ca94710c5207af2ed028b8ac401987b8e9c2708d5fb1e8b56efad5c1be490f7b3e9baba78cf72936f1349afa265a5192e3200ff04f825556b59e93cf06d37be6058573c5c2c55880a30e10d978ebb3e8da261f8d56d6fc4", 0xbb}, {&(0x7f00000016c0)="a0fcc431355f541a22cc", 0xa}, {&(0x7f0000001700)="c6d7f4003e3d0ff97417d3e9c6bb61daaae0a0b71d18097ec394a09fc464176ef06fc238fd259e88b15b1e1fa0e28a02433ab8cdb5b0d5fa3761b79be36c628191df0239a05e736144c94a9ea6ef1f35b2d07b26fd3bab36d685dc8a94f8ac8ad7975bfabe764723fdb3e489577386cc4663be2ba9507001f8c3c6326a1d5ccad426873d12b752a077202a39e9e81f8218f9a2957525ccc3907c3b079d23053432d821eac32ee693eb441667a9a1c321095b7b2d7c91a8097de86076ec830618e0594621", 0xc4}, {&(0x7f0000001800)="193ec4b16c8d49233ed3415e6fa4f719e5b5f58c624f366ccddafa5f119b8ee29a80bde9357d8c7012c6ee60291285325991764de9b548924d03f8e346744e57c7228c631ae760fc356ccafaa5172b015bb36823e9daaec0fd142861faf0dd519c826532444d5c05b96d2c73b8437f09b2435a6a34e92ded65346df11eed277cb2e5af1b09bf5e1469840756657227f9", 0x90}], 0xa, &(0x7f0000001a40)=[@cred={0x20, 0x1, 0x2, r2, r5, r6}, @rights={0x18, 0x1, 0x1, [r4, r0]}], 0x38, 0x20040001}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001b00)="4242e50a0f984f8fa8f656af2275", 0xe}, {&(0x7f0000001b40)="aac194cb0f84c8a4190325b301a27c99cce3ca08a8326dd68834f13f27", 0x1d}], 0x2, 0x0, 0x0, 0x4000}], 0x2, 0x800) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0xfffffffffffffff9, 0xfffffffffffffff8, 0x0, 0x3d351f58, 0x9, 0x6, 0x6, 0xffffffffffffffc0, 0x2d, 0x524}, 0xb) 18:11:25 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000001680)=""/4096, 0xffffffffffffff53}, {&(0x7f00000000c0)=""/3}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) bind$xdp(0xffffffffffffffff, &(0x7f0000000140)={0x2c, 0x2, 0x0, 0x16}, 0x10) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 18:11:25 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x5, 0xfffffffffffffffa, r1}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r2, 0x89e1, &(0x7f0000000000)) 18:11:25 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x20000082}, 0x2) openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0xffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10080, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x7fffffff, 0x8001, 0x7, 0x0, 0x7, 0x4, 0x6, 0x7fff, 0x2, 0x81}) 18:11:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x81, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0xfffffffffffffeff, @mcast2, 0x6584}, @in={0x2, 0x4e21, @loopback}], 0x2c) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x149) setsockopt$sock_linger(r1, 0x1, 0x28, &(0x7f0000000040), 0x8) sendmsg$nl_generic(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xa8, 0x35, 0x604, 0x70bd27, 0x25dfdbfe, {0x13}, [@generic="ee3fde0419f2ee194d171b7eb63661dd35e9ec4a7391b325b4b83f7773c57b5fa7413b51293b2bd59e8f4d1b9a731a280369dae954e506682f1fd0866d62fd2fff879be2b8fbf74686c4b9d27134e51dbc5562078489e1b51d83d3685450c2e2053627be3621f8c3d84878301fb4b4ab4bf53fa95a4e262d7f81ea0c6d4c862176a68ed73ad1600411", @typed={0x8, 0x74, @u32=0x7}]}, 0xa8}, 0x1, 0x0, 0x0, 0xe6234fa86bdfd158}, 0x10) 18:11:25 executing program 2: unshare(0x28010000) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000080)=""/25, &(0x7f00000000c0)=0x19) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x9, @local, 0x3014}}, 0x2dc4236c, 0x80000000}, &(0x7f0000000000)=0x90) r2 = socket(0x5, 0x80000, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r1, @in={{0x2, 0x4e23, @remote}}, 0x6, 0x8, 0x3, 0x3, 0x8}, &(0x7f0000000100)=0x98) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040)={r1, 0x8000}, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 18:11:25 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000080)=""/191) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) io_setup(0x5, &(0x7f0000000140)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0xb0, &(0x7f0000000280)=[@in6={0xa, 0x4e22, 0x32, @local, 0x2}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e22, 0x8, @mcast2, 0x9}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e20, 0xffffffffffffff80, @mcast2, 0x3}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x3, @local, 0x7fff}]}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000003c0)={r4, 0xb1}, &(0x7f0000000400)=0x8) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000180)=[{r0, 0x9200}, {r2, 0x80c8}, {r0, 0x1080}, {r1, 0x28}], 0x4, &(0x7f0000000200)={r5, r6+30000000}, &(0x7f0000000240)={0x10000}, 0x8) io_submit(r3, 0x1, &(0x7f0000002780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x20000000000, 0x1000, 0xffffffffffffffff, &(0x7f0000001740)}]) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:11:25 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0xb) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000]}, 0x10, &(0x7f0000000480), 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="580000000000000084000000080000000000000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x58}, 0x0) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8100, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 18:11:25 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) r0 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)="82", 0x1, 0xfffffffffffffffb) request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000140)='keyring\x00', r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000180)=""/246) 18:11:25 executing program 0: mkdir(&(0x7f0000000600)='./file0\x00', 0x14) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000500)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000200), 0x1) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') r1 = open$dir(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x400000, 0x4) readlinkat(r1, &(0x7f00000004c0)='./file0\x00', &(0x7f00000003c0)=""/195, 0xfffffe2a) io_setup(0x9, &(0x7f00000000c0)=0x0) io_destroy(r2) bind$unix(r0, &(0x7f0000000580)=@abs={0x1, 0x0, 0x4e22}, 0x6e) setxattr$security_smack_entry(&(0x7f0000000080)='./file0/../file0/file0\x00', &(0x7f0000000180)='security.SMACK64MMAP\x00', &(0x7f0000000240)='ramfs\x00', 0x6, 0x2) r3 = fcntl$getown(r1, 0x9) sched_getaffinity(r3, 0x8, &(0x7f0000000100)) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x2) readlink(&(0x7f0000000280)='./file0/../file0/file0\x00', &(0x7f00000002c0)=""/200, 0xc8) 18:11:25 executing program 3: semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f00000002c0)=""/138) kexec_load(0x7, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="825529ee11c55baf1f2a635ec163d8914fbed717ebc0a4effa9a4a3db5b0987022f80373bc511d24e940020dd88a24f206e9812f2b72ed8e164d459dec409428f4f977c80c5eb9b626006d71a040618ef61d98a2cbd8bac80cf2021219b2c3ef7d1bbe97cadacacde625b83355e8f2f655b1c44cd03062d2a271a10691f4094b74b62600867cb866fff5acfc8dc6f6b537b78bbd2ad24a6d01a64e6d70105c26e30297e2442816a589b70478e7812bcfbef2fb45608942b8b05c20", 0xbb, 0x3}, {&(0x7f00000000c0)="322dd5d4d5192be03fd5cfb873043bb7e7ddbdf49842aefbaae4d0b72e05ec61c62793475d78e4ad93e1d5fd42a3cfee7c7e4723d6875a11feb4270614aee54a6880488f75ce737dfaaa54c80e549ca89cf11bfc60212c9ad25ec6882f75687b6c4642c74b31b8fbb0591da4d477ed52c18ff4c8c9ea54594b00c4226a5408991df9e612af050815452801", 0x8b, 0x5f, 0x8}], 0x3e0000) 18:11:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x120, 0x2b5) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x1, 0x1, {0xa, 0x4e23, 0x0, @mcast2, 0x81}}}, 0x32) recvmmsg(r0, &(0x7f0000000d80), 0x262, 0x2000, &(0x7f00000000c0)={0x0, r1+30000000}) 18:11:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) 18:11:26 executing program 4: unshare(0x20400) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000040)=ANY=[], 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xce, &(0x7f0000000000)=""/107, &(0x7f0000000080)=0x6b) 18:11:26 executing program 5: fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x3) r0 = socket$inet(0x2, 0x80000, 0x1) socketpair$inet6(0xa, 0xb, 0x1ff, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000900)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000800)={&(0x7f0000003000/0x2000)=nil, 0x2000}, &(0x7f0000000840)=0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vcs\x00', 0x80040, 0x0) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x14) socketpair(0xb, 0x1, 0x1e2ec350, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r5, &(0x7f00000007c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/154, 0x9a}, {&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000400)=""/197, 0xc5}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/173, 0xad}, {&(0x7f0000000600)=""/143, 0x8f}], 0x7, &(0x7f0000000740)=""/102, 0x66, 0x3f}, 0x10023) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000880)='\x00') 18:11:26 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x13d) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, "73797a31000000000000000000000000000000000000000000000000008000"}, 0x6, 0x0, 0x2b, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x7]}) 18:11:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x5, 0x0, [], [{0x3, 0x3, 0x8, 0xffffffffadf34f10, 0x0, 0x5}, {0x7, 0x101, 0x3ff, 0x20000, 0xda0, 0x8}], [[], [], [], [], []]}) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x20000f) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) rt_sigreturn() openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 18:11:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs(r1, &(0x7f00000001c0)) fcntl$setsig(r0, 0xa, 0x1a) 18:11:26 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) ftruncate(r1, 0x0) [ 262.677133] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:11:26 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) r1 = socket(0x10, 0x800, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x800000000028, 0x0, 0x0, 0x3cf0ffff}, {0x6}]}, 0x10) ioctl$TIOCSBRK(r0, 0x5427) 18:11:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(0xffffffffffffffff, &(0x7f0000002140)=[{{&(0x7f00000002c0)=@nfc_llcp, 0x80, &(0x7f0000000740)=[{&(0x7f00000006c0)=""/56, 0x38}], 0x1, &(0x7f0000000980)=""/69, 0x45}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000), 0xc, &(0x7f0000000700)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000030000001c000300280004000700000008000400050000000800040000000000"], 0x30}}, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000a00)=[{&(0x7f00000007c0)=""/161, 0x436}, {&(0x7f0000000c00)=""/178, 0xb2}], 0x2, &(0x7f0000000940), 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:11:26 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[], &(0x7f0000003a40)) unshare(0x20400) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 18:11:27 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)=0x1) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x20000000000, 0x2) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000300)={0x8000, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e22}}}, 0x108) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_LOCK(r3, 0xb) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x101}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000080)={r5, 0xbb3e}, &(0x7f0000000440)=0x8) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mremap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000013000/0x4000)=nil) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) waitid(0x1, r6, &(0x7f0000000200), 0x80000003, &(0x7f0000000240)) dup2(r1, r4) 18:11:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x80000000004}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x21a, 0x800) 18:11:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x4a) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2fdfb8722235"], 0x10}}], 0x1, 0x0) 18:11:27 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x3, 0x0) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000140)="d07145", 0x3}], 0x1) dup3(r2, r2, 0x80000) 18:11:27 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) setfsuid(r1) accept(r0, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000440)=0x80) 18:11:27 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="28cf1116c083ce43cc2dcf66bb3acacfd976d0e7b46838c9fb231629f0c30a86f17ee9ab48652b") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x5) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x80, r2, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x16}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x28}]}, 0x80}}, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x111}}, 0x20) socket$inet_smc(0x2b, 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000004c0)={0x5, 0xff03, 0xfa00, {&(0x7f0000000500), r3, 0x2}}, 0x18) 18:11:27 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0xe82}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280)={r1, 0x5e, "c85e6af418f7e9b3945c1c71549e0fecc30643afcd5ccc96dc4624d04475fd0669bbbe10206c6c1f46e2d7a1d7411523bcba80ccd9b9e646f2bbac87853103fe107cf782d1f8f8b1fa77c70424becdb3b366ee8267bbbdafe9c91a17814f"}, &(0x7f0000000300)=0x66) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgrp(0x0) r5 = gettid() r6 = accept4(r2, &(0x7f0000000080)=@hci, &(0x7f0000000000)=0x80, 0x800) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x9689, 0x2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) rt_tgsigqueueinfo(r4, r5, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffb}) 18:11:27 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x800000200000, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffed6) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000280)=0x7) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@local, @in=@remote, 0x4e22, 0x7fffffff, 0x4e22, 0x80000001, 0xa, 0x20, 0xa0, 0x3b, r2, r3}, {0xb93, 0x9, 0x7fff, 0x9, 0x8001, 0x1, 0x100000000, 0xffff}, {0x8, 0x4, 0x9, 0x8}, 0x10001, 0x6e6bbc, 0x2, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d4}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x9, 0x4, 0x3, 0x5, 0x7fff, 0x7f, 0x2}}, 0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000000c0)={@remote, r2}, 0x14) 18:11:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000000)=0x3, 0x3) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 18:11:28 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00009ad000)=0x1) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x20000000000, 0x2) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000300)={0x8000, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e22}}}, 0x108) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_LOCK(r3, 0xb) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x101}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000080)={r5, 0xbb3e}, &(0x7f0000000440)=0x8) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mremap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000013000/0x4000)=nil) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) waitid(0x1, r6, &(0x7f0000000200), 0x80000003, &(0x7f0000000240)) dup2(r1, r4) 18:11:28 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x2, 0x10000000002) prctl$setmm(0x23, 0x7, &(0x7f0000fef000/0x10000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001380)={[{0x0, 'memory'}, {0x2b, 'rdma'}, {0x2d, 'cpu'}]}, 0x13) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = getpid() r1 = add_key$keyring(&(0x7f00000012c0)='keyring\x00', &(0x7f0000001300), 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)={0x0, @remote, @dev}, &(0x7f00000006c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000840)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0x9c, r3, 0x500, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r5}}}]}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x5}, 0x4) keyctl$instantiate(0xc, 0x0, &(0x7f00000002c0), 0x7f8, r1) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x4000, 0x0) write$FUSE_NOTIFY_POLL(r6, &(0x7f0000000380)={0x18, 0x1, 0x0, {0x9}}, 0x18) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4b2, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r7, 0xc1105511, &(0x7f0000000180)={{0x5, 0x3, 0x8, 0x9, 'syz1\x00', 0x200}, 0x1, 0x0, 0x3, r0, 0x6, 0x7, 'syz0\x00', &(0x7f0000000080)=['rootmode', 'vboxnet0vmnet1mime_type@,wlan0/wlan0]\x00', '%.\x00', '/dev/fuse\x00', 'fuse\x00', '\x00'], 0x41, [], [0x20, 0xfffffffffffff040, 0x10000, 0x4]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$UFFDIO_WAKE(r7, 0x8010aa02, &(0x7f00000003c0)={&(0x7f00003e1000/0x2000)=nil, 0x2000}) 18:11:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x7b, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 18:11:28 executing program 1: open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r1, 0x401) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d80), &(0x7f0000000dc0)=0xc) 18:11:28 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYBLOB="240000001800b1260000810000000000020000fbffffff010000000008000b0072020000"], 0x1}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:11:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001080)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) 18:11:28 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000001c0)={{0x1, 0x0, 0x10001, 0x0, 0x4}, 0x0, 0xfffffffffffffff9, 0x4}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getpeername$unix(r0, &(0x7f0000000440)=@abs, &(0x7f0000000040)=0x6e) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', '\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/119, 0x77) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 264.920894] input: syz1 as /devices/virtual/input/input5 [ 264.977627] input: syz1 as /devices/virtual/input/input6 18:11:29 executing program 5: add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b23000000000000000000", 0x5b, 0xfffffffffffffffb) 18:11:29 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f00000007c0)) 18:11:29 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x2, 0x10000000002) prctl$setmm(0x23, 0x7, &(0x7f0000fef000/0x10000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001380)={[{0x0, 'memory'}, {0x2b, 'rdma'}, {0x2d, 'cpu'}]}, 0x13) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = getpid() r1 = add_key$keyring(&(0x7f00000012c0)='keyring\x00', &(0x7f0000001300), 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)={0x0, @remote, @dev}, &(0x7f00000006c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000840)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0x9c, r3, 0x500, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r5}}}]}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x5}, 0x4) keyctl$instantiate(0xc, 0x0, &(0x7f00000002c0), 0x7f8, r1) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x4000, 0x0) write$FUSE_NOTIFY_POLL(r6, &(0x7f0000000380)={0x18, 0x1, 0x0, {0x9}}, 0x18) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4b2, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r7, 0xc1105511, &(0x7f0000000180)={{0x5, 0x3, 0x8, 0x9, 'syz1\x00', 0x200}, 0x1, 0x0, 0x3, r0, 0x6, 0x7, 'syz0\x00', &(0x7f0000000080)=['rootmode', 'vboxnet0vmnet1mime_type@,wlan0/wlan0]\x00', '%.\x00', '/dev/fuse\x00', 'fuse\x00', '\x00'], 0x41, [], [0x20, 0xfffffffffffff040, 0x10000, 0x4]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$UFFDIO_WAKE(r7, 0x8010aa02, &(0x7f00000003c0)={&(0x7f00003e1000/0x2000)=nil, 0x2000}) [ 265.358907] Option ' ' to dns_resolver key: bad/missing value [ 265.393570] Option ' ' to dns_resolver key: bad/missing value 18:11:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x444400, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @rand_addr, @multicast1}, &(0x7f0000000200)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@loopback}}}, &(0x7f0000000240)=0xe8) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f00000004c0)=0x44) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000c00)=ANY=[@ANYBLOB]], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000580)=0xc) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 18:11:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x227d, &(0x7f0000000000)={[0x0, 0x0, 0x6e000000]}) 18:11:32 executing program 3: r0 = socket$inet6(0xa, 0x800000100000002, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/89, &(0x7f0000000180)=0x8) 18:11:32 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x44000) 18:11:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 18:11:32 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000001c0)={{0x1, 0x0, 0x10001, 0x0, 0x4}, 0x0, 0xfffffffffffffff9, 0x4}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getpeername$unix(r0, &(0x7f0000000440)=@abs, &(0x7f0000000040)=0x6e) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', '\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/119, 0x77) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 18:11:32 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000001c0)={{0x1, 0x0, 0x10001, 0x0, 0x4}, 0x0, 0xfffffffffffffff9, 0x4}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getpeername$unix(r0, &(0x7f0000000440)=@abs, &(0x7f0000000040)=0x6e) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', '\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/119, 0x77) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 18:11:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) 18:11:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x1d, 0x0, 0x0, 0x0, 0x2e, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 18:11:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000080)=""/4096) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 18:11:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x14, 0x18, 0x301, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 18:11:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000100)=""/90) 18:11:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x3c}, {0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) [ 269.243220] input: syz1 as /devices/virtual/input/input7 18:11:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c01000000000065750ede825e45a90f1c09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a915932f764b26916a0dc38b518cdf4dba35cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c720e6ff0000000000710e13b75e88775d952403299a20d4d8f33c6a83f113361c3c6036"], 0x9a) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x70ab, 0x3, 0x0, 0xfffffffffffffffe, 0x8000000000000, 0x0, 0x0, 0xd8d, 0x0, 0x0, 0x0, 0x2}) 18:11:33 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x2, 0x10000000002) prctl$setmm(0x23, 0x7, &(0x7f0000fef000/0x10000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001380)={[{0x0, 'memory'}, {0x2b, 'rdma'}, {0x2d, 'cpu'}]}, 0x13) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = getpid() r1 = add_key$keyring(&(0x7f00000012c0)='keyring\x00', &(0x7f0000001300), 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000840)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0x9c, r3, 0x500, 0x70bd27, 0x0, {}, [{{0x8}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8}}}]}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x5}, 0x4) keyctl$instantiate(0xc, 0x0, &(0x7f00000002c0), 0x7f8, r1) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x4000, 0x0) write$FUSE_NOTIFY_POLL(r5, &(0x7f0000000380)={0x18, 0x1, 0x0, {0x9}}, 0x18) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4b2, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000180)={{0x5, 0x3, 0x8, 0x9, 'syz1\x00', 0x200}, 0x1, 0x0, 0x3, r0, 0x6, 0x7, 'syz0\x00', &(0x7f0000000080)=['rootmode', 'vboxnet0vmnet1mime_type@,wlan0/wlan0]\x00', '%.\x00', '/dev/fuse\x00', 'fuse\x00', '\x00'], 0x41, [], [0x20, 0xfffffffffffff040, 0x10000, 0x4]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f00000003c0)={&(0x7f00003e1000/0x2000)=nil, 0x2000}) 18:11:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x4, 0x0, 0x0, 0x0, 0x44}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) [ 269.400487] input: syz1 as /devices/virtual/input/input8 18:11:33 executing program 4: socket(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x4f) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{&(0x7f0000000700)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000880), 0x0, &(0x7f00000008c0)=""/156, 0x9c}}], 0x1, 0x0, &(0x7f0000002880)) 18:11:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd60093a0600023a00fe8000000000000000000000000000bbff02000000000000000000000000000100000000000890780dbc61a0281f4d7b2e5201b3cc55fd88144a332a2219ed4f18dd90bbcdb989a122087093f5fc084ba491bec173c538"], &(0x7f0000000100)) 18:11:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000002c0)={0x40, 0x6, 0x101, 0x10001, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}]}) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x7f) sendfile(r1, r1, &(0x7f0000001000), 0xfec) fstat(r1, &(0x7f0000000440)) 18:11:33 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000640)="c117000000002c0000011fe4ac141417e0", 0x11}], 0x1}, 0x0) [ 270.165310] ================================================================== [ 270.172737] BUG: KMSAN: uninit-value in ip_check_mc_rcu+0x2a5/0x670 [ 270.179201] CPU: 1 PID: 7093 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #61 [ 270.186393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.195760] Call Trace: [ 270.198362] dump_stack+0x2f6/0x430 [ 270.202031] kmsan_report+0x183/0x2b0 [ 270.205862] __msan_warning+0x70/0xc0 [ 270.209716] ip_check_mc_rcu+0x2a5/0x670 [ 270.213807] ip_route_output_key_hash_rcu+0x1f18/0x3b00 [ 270.219251] ip_route_output_flow+0x1d2/0x3a0 [ 270.223785] ip_tunnel_xmit+0x12c4/0x3870 [ 270.228046] ipgre_xmit+0xf24/0x1020 [ 270.231839] ? ipgre_close+0x230/0x230 [ 270.235746] dev_hard_start_xmit+0x68b/0xd50 [ 270.240214] __dev_queue_xmit+0x2d81/0x3c60 [ 270.244603] dev_queue_xmit+0x4b/0x60 [ 270.248432] ? __netdev_pick_tx+0x1440/0x1440 [ 270.252965] packet_sendmsg+0x8247/0x8db0 [ 270.257147] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 270.262518] ? aa_sk_perm+0xdaf/0x1050 [ 270.266464] ? apparmor_socket_post_create+0x1a0/0xd60 [ 270.271770] ___sys_sendmsg+0xe70/0x1290 [ 270.275868] ? compat_packet_setsockopt+0x360/0x360 [ 270.280947] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 270.286330] ? __fget+0x892/0x8f0 [ 270.289864] ? __fdget+0x30b/0x410 [ 270.293458] __se_sys_sendmsg+0x2a3/0x3d0 [ 270.297644] __x64_sys_sendmsg+0x4a/0x70 [ 270.301722] do_syscall_64+0xb8/0x100 [ 270.305533] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 270.310726] RIP: 0033:0x457579 [ 270.313948] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.332866] RSP: 002b:00007f33e415cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 270.340606] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 270.347899] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000005 [ 270.355205] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 270.362484] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f33e415d6d4 [ 270.369765] R13: 00000000004c3837 R14: 00000000004d5640 R15: 00000000ffffffff [ 270.377072] [ 270.378704] Uninit was stored to memory at: [ 270.383038] kmsan_internal_chain_origin+0x128/0x210 [ 270.388151] __msan_chain_origin+0x69/0xc0 [ 270.392400] ip_tunnel_xmit+0xa41/0x3870 [ 270.396500] ipgre_xmit+0xf24/0x1020 [ 270.400226] dev_hard_start_xmit+0x68b/0xd50 [ 270.404663] __dev_queue_xmit+0x2d81/0x3c60 [ 270.409032] dev_queue_xmit+0x4b/0x60 [ 270.412853] packet_sendmsg+0x8247/0x8db0 [ 270.417021] ___sys_sendmsg+0xe70/0x1290 [ 270.421105] __se_sys_sendmsg+0x2a3/0x3d0 [ 270.425285] __x64_sys_sendmsg+0x4a/0x70 [ 270.429376] do_syscall_64+0xb8/0x100 [ 270.433228] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 270.438440] [ 270.440070] Uninit was stored to memory at: [ 270.444440] kmsan_internal_chain_origin+0x128/0x210 [ 270.449656] kmsan_memcpy_origins+0x13d/0x1b0 [ 270.454171] __msan_memcpy+0xc3/0x130 [ 270.458007] pskb_expand_head+0x49f/0x1e10 [ 270.462258] ipgre_xmit+0x52d/0x1020 [ 270.465990] dev_hard_start_xmit+0x68b/0xd50 [ 270.470410] __dev_queue_xmit+0x2d81/0x3c60 [ 270.474768] dev_queue_xmit+0x4b/0x60 [ 270.478611] packet_sendmsg+0x8247/0x8db0 [ 270.482766] ___sys_sendmsg+0xe70/0x1290 [ 270.486851] __se_sys_sendmsg+0x2a3/0x3d0 [ 270.491015] __x64_sys_sendmsg+0x4a/0x70 [ 270.495082] do_syscall_64+0xb8/0x100 [ 270.498889] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 270.504087] [ 270.505717] Uninit was created at: [ 270.509270] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 270.514391] kmsan_kmalloc+0x98/0x100 [ 270.518207] kmsan_slab_alloc+0x10/0x20 [ 270.522192] __kmalloc_node_track_caller+0xba6/0x13f0 [ 270.527387] __alloc_skb+0x40d/0xe50 [ 270.531120] alloc_skb_with_frags+0x1d0/0xac0 [ 270.535625] sock_alloc_send_pskb+0xe28/0x1420 [ 270.540216] packet_sendmsg+0x66b0/0x8db0 [ 270.544383] ___sys_sendmsg+0xe70/0x1290 [ 270.548460] __se_sys_sendmsg+0x2a3/0x3d0 [ 270.552615] __x64_sys_sendmsg+0x4a/0x70 [ 270.556681] do_syscall_64+0xb8/0x100 [ 270.560487] entry_SYSCALL_64_after_hwframe+0x63/0xe7 18:11:34 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x2, 0x10000000002) prctl$setmm(0x23, 0x7, &(0x7f0000fef000/0x10000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001380)={[{0x0, 'memory'}, {0x2b, 'rdma'}, {0x2d, 'cpu'}]}, 0x13) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = getpid() r1 = add_key$keyring(&(0x7f00000012c0)='keyring\x00', &(0x7f0000001300), 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)={0x0, @remote, @dev}, &(0x7f00000006c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000840)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0x9c, 0x0, 0x500, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r4}}}]}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x5}, 0x4) keyctl$instantiate(0xc, 0x0, &(0x7f00000002c0), 0x7f8, r1) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x4000, 0x0) write$FUSE_NOTIFY_POLL(r5, &(0x7f0000000380)={0x18, 0x1, 0x0, {0x9}}, 0x18) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) epoll_create1(0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4b2, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000180)={{0x5, 0x3, 0x8, 0x9, 'syz1\x00', 0x200}, 0x1, 0x0, 0x3, r0, 0x6, 0x7, 'syz0\x00', &(0x7f0000000080)=['rootmode', 'vboxnet0vmnet1mime_type@,wlan0/wlan0]\x00', '%.\x00', '/dev/fuse\x00', 'fuse\x00', '\x00'], 0x41, [], [0x20, 0xfffffffffffff040, 0x10000, 0x4]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f00000003c0)={&(0x7f00003e1000/0x2000)=nil, 0x2000}) 18:11:34 executing program 3: clone(0x200002102001dfc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getpgrp(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x1) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000200)=""/116) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x0, {{0x1}}}, 0x28) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b23000000000000000000", 0x5b, 0xfffffffffffffffb) 18:11:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) [ 270.565671] ================================================================== [ 270.573031] Disabling lock debugging due to kernel taint [ 270.578508] Kernel panic - not syncing: panic_on_warn set ... [ 270.578508] [ 270.585883] CPU: 1 PID: 7093 Comm: syz-executor5 Tainted: G B 4.19.0-rc4+ #61 [ 270.594504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.603859] Call Trace: [ 270.606460] dump_stack+0x2f6/0x430 [ 270.610115] panic+0x54c/0xaf7 [ 270.613409] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 270.618939] kmsan_report+0x2a8/0x2b0 [ 270.622783] __msan_warning+0x70/0xc0 [ 270.626618] ip_check_mc_rcu+0x2a5/0x670 [ 270.630704] ip_route_output_key_hash_rcu+0x1f18/0x3b00 [ 270.636138] ip_route_output_flow+0x1d2/0x3a0 [ 270.640668] ip_tunnel_xmit+0x12c4/0x3870 [ 270.644878] ipgre_xmit+0xf24/0x1020 [ 270.648640] ? ipgre_close+0x230/0x230 [ 270.652541] dev_hard_start_xmit+0x68b/0xd50 [ 270.656999] __dev_queue_xmit+0x2d81/0x3c60 [ 270.661414] dev_queue_xmit+0x4b/0x60 [ 270.665240] ? __netdev_pick_tx+0x1440/0x1440 [ 270.669757] packet_sendmsg+0x8247/0x8db0 [ 270.673982] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 270.679385] ? aa_sk_perm+0xdaf/0x1050 [ 270.683349] ? apparmor_socket_post_create+0x1a0/0xd60 [ 270.688682] ___sys_sendmsg+0xe70/0x1290 [ 270.692772] ? compat_packet_setsockopt+0x360/0x360 [ 270.697814] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 270.703211] ? __fget+0x892/0x8f0 [ 270.706718] ? __fdget+0x30b/0x410 [ 270.710296] __se_sys_sendmsg+0x2a3/0x3d0 [ 270.714503] __x64_sys_sendmsg+0x4a/0x70 [ 270.718621] do_syscall_64+0xb8/0x100 [ 270.722458] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 270.727661] RIP: 0033:0x457579 [ 270.730868] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.749793] RSP: 002b:00007f33e415cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 270.757514] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 270.764784] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000005 [ 270.772067] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 270.779351] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f33e415d6d4 [ 270.786620] R13: 00000000004c3837 R14: 00000000004d5640 R15: 00000000ffffffff [ 270.794227] Kernel Offset: disabled [ 270.797861] Rebooting in 86400 seconds..