[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 30.434995] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 30.816849] random: sshd: uninitialized urandom read (32 bytes read) [ 31.282759] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.658183] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.37' (ECDSA) to the list of known hosts. [ 38.139394] random: sshd: uninitialized urandom read (32 bytes read) 2018/06/08 13:14:22 fuzzer started [ 39.529235] random: cc1: uninitialized urandom read (8 bytes read) 2018/06/08 13:14:24 dialing manager at 10.128.0.26:40163 [ 63.773504] can: request_module (can-proto-0) failed. [ 63.784697] can: request_module (can-proto-0) failed. 2018/06/08 13:14:49 kcov=true, comps=false 13:14:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x9, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 13:14:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f00000000c0)=""/239, 0xef}, 0x2) syz_emit_ethernet(0xfdef, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) recvmsg(r1, &(0x7f0000000540)={&(0x7f0000000040)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)=""/209, 0xd1}, 0x0) 13:14:54 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) unshare(0x24020400) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)) 13:14:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4e6546000000007d95c88c1612786908655d4e1d310e524467c8a1648dd3868400080033000000"], 0x2a) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x6) 13:14:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000600)=@broute={'broute\x00', 0x20, 0x1, 0x1b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, &(0x7f0000000080), &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffeffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x9, 0x0, 0x0, 'irlan0\x00', 'veth1\x00', 'dummy0\x00', 'teql0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xa0, 0xd8, 0x128, [@cpu={'cpu\x00', 0x8}]}, [@common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}, 0xffffffffffffffff}}}]}, @common=@log={'log\x00', 0x28, {{0x0, "1a13e96017e057c703e3b3ebe8fa5045032597709d640fb733eccddccf0a", 0x6}}}}]}]}, 0x230) 13:14:54 executing program 5: mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000952000)=""/219, 0x8}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000dfa000)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00003eb000)) 13:14:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) 13:14:54 executing program 1: getpid() r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = memfd_create(&(0x7f0000000300)="8eb549d6602c4f7bd34748897dad3c5294756c657aa1baf428787ea7eae01666ffe43bbab9f3caa0730258bd4eb40346521c4339f0e539461e7ce69120e5718903381385e95fa44ac967863ab437c34caed94d016de3db13f017355776b8eff79e7cbf9d7da31daac1d834d5b45bde344e0a26452a0946fc939ca34ea8d3cdcb5e37a3b89dada0b0598fdfd7514e32a1060005326799ce85686f5d184e8fd3384099fbf3cc1153bdd7c7baad0026c2390c739f716ac2264022b76e46f7709d471a5d765ea03d6ff41d7b", 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') sendfile(r1, r2, &(0x7f0000000000), 0x40000000009) [ 71.651221] IPVS: ftp: loaded support on port[0] = 21 [ 71.770994] IPVS: ftp: loaded support on port[0] = 21 [ 71.785268] IPVS: ftp: loaded support on port[0] = 21 [ 71.795314] IPVS: ftp: loaded support on port[0] = 21 [ 71.796553] IPVS: ftp: loaded support on port[0] = 21 [ 71.819271] IPVS: ftp: loaded support on port[0] = 21 [ 71.832198] IPVS: ftp: loaded support on port[0] = 21 [ 71.847537] IPVS: ftp: loaded support on port[0] = 21 [ 73.426293] ip (4657) used greatest stack depth: 54352 bytes left [ 74.258397] ip (4719) used greatest stack depth: 54328 bytes left [ 74.903576] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.910150] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.940531] device bridge_slave_0 entered promiscuous mode [ 75.165586] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.172118] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.185602] device bridge_slave_1 entered promiscuous mode [ 75.215996] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.222505] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.233327] device bridge_slave_0 entered promiscuous mode [ 75.254694] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.261131] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.296104] device bridge_slave_0 entered promiscuous mode [ 75.325857] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.332460] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.346156] device bridge_slave_0 entered promiscuous mode [ 75.364470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.376214] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.382660] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.408682] device bridge_slave_0 entered promiscuous mode [ 75.424449] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.430898] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.449706] device bridge_slave_0 entered promiscuous mode [ 75.473636] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.480135] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.501080] device bridge_slave_0 entered promiscuous mode [ 75.512232] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.518684] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.529592] device bridge_slave_1 entered promiscuous mode [ 75.542512] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.548941] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.559349] device bridge_slave_1 entered promiscuous mode [ 75.580709] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 75.588665] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.595102] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.615432] device bridge_slave_0 entered promiscuous mode [ 75.637887] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.644353] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.674155] device bridge_slave_1 entered promiscuous mode [ 75.681561] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.688075] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.705543] device bridge_slave_1 entered promiscuous mode [ 75.725990] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.732452] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.755250] device bridge_slave_1 entered promiscuous mode [ 75.767891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.783162] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.789628] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.811384] device bridge_slave_1 entered promiscuous mode [ 75.826467] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.832909] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.848900] device bridge_slave_1 entered promiscuous mode [ 75.865378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.878192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.885844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.893600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.956700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.035913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.052154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.085714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.100374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.118635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.131155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.242159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.277151] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.292911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.505453] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.561817] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.717738] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.750391] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.764354] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.797095] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 76.808648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.835808] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.845377] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.878391] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.906745] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.971576] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.993516] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 77.048281] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 77.072101] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 77.081719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.088779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.115236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.122271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.140859] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 77.215841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.227504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.234514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.247500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.295855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.302861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.324313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.331303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.355569] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 77.380191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.387221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.402686] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.411137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.465494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.476827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.509881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.518632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.582591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.589636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.606545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.635804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.658431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.667826] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.692181] team0: Port device team_slave_0 added [ 77.721805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.830466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.837484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.937200] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.971951] team0: Port device team_slave_1 added [ 78.017707] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.031735] team0: Port device team_slave_0 added [ 78.050797] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.075851] team0: Port device team_slave_0 added [ 78.110867] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.140236] team0: Port device team_slave_0 added [ 78.172581] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.199181] team0: Port device team_slave_0 added [ 78.216124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.223241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.240753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.282172] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.305696] team0: Port device team_slave_1 added [ 78.312809] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.329573] team0: Port device team_slave_0 added [ 78.350928] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.368632] team0: Port device team_slave_0 added [ 78.374752] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.389373] team0: Port device team_slave_1 added [ 78.397274] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.405494] team0: Port device team_slave_1 added [ 78.434673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.441699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.453245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.503129] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.525792] team0: Port device team_slave_1 added [ 78.541124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.550620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.563334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.591593] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.606691] team0: Port device team_slave_1 added [ 78.613829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.624220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.635723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.648454] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.657239] team0: Port device team_slave_1 added [ 78.662984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.671239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.697269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.726641] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.736096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.750332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.771561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.780317] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.787716] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.795277] team0: Port device team_slave_0 added [ 78.806506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.822453] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.847438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.871555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.900117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.908969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.918509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.932011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.939797] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 78.952407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.979833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.014831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.035365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.058709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.073940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.081591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.089795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.097553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.105744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.115560] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 79.123120] team0: Port device team_slave_1 added [ 79.128844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.135809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.144326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.181270] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 79.189869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.198948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.212391] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 79.222326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.231456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.242494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.273365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.298870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.322260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.342331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.363827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.372540] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 79.380456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 79.387647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.400398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.409177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.417394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.439653] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.451342] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 79.462455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 79.470774] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.493306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.523519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.557738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.585564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.613717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.622272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.630236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.638607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.648511] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 79.669427] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.676722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.689800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.697816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.716094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.748539] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.756333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.765902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.793106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.816298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.825194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.841897] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.859794] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.870530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.888504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.909562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.930160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.941192] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 79.951138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.966321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.153755] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 80.165140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.181213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.507093] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.513564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.520397] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.526842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.574874] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 81.586620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.982367] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.988838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.995660] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.002110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.021148] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.045644] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.052099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.058873] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.065295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.125979] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.134220] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.140678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.147473] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.153905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.162495] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.191225] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.197686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.204495] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.210918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.247760] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.262539] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.268998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.275832] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.282261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.297639] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.321777] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.328245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.335099] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.341550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.377824] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.581840] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.588304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.595167] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.601608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.629241] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.644962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.661987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.675575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.693888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.717773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.729363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.737855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.450502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.487013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.670204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.720294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.741376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.904694] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.965441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.995358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.284302] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.364695] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.454007] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.509885] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.586014] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.688962] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.779831] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.805945] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 92.109551] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.116102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.126232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.167810] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.180364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.202741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.268742] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.275141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.288801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.329809] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.339538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.347676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.402147] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.413152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.423135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.603870] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.610203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.621810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.642332] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.653854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.693958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.742839] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.749594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.760877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.916301] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.131751] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.142425] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.165187] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.205137] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.376075] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.446645] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.622223] 8021q: adding VLAN 0 to HW filter on device team0 13:15:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000182000)={&(0x7f00000000c0)={0x2, 0x14, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast=0xffffffff}}]}, 0x80}, 0x1}, 0x0) 13:15:22 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020100090a000000ffffffffffffffff02001000002624cb9600000000000000030006000000000002004e20e00000010000000000000000030005000000000002004e20e00000010000000000000000"], 0x50}, 0x1}, 0x0) 13:15:22 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f000010d000)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f0000e74f60)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000be2f0a)={0x2}, 0x0, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 13:15:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x800000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x5}, 0x90) 13:15:22 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) recvmmsg(r1, &(0x7f0000002b00)=[{{&(0x7f0000002980)=@nfc, 0x80, &(0x7f0000002a80), 0x0, &(0x7f0000002ac0)=""/62, 0x3e}}], 0x1, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 13:15:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454ca80a6765ab33f540004e35b4b36bb24600000000ffffffc0000000000000000000c41b0000"], 0x28) 13:15:22 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000002340)='/dev/snd/controlC#\x00', 0x0, 0x803) r1 = perf_event_open(&(0x7f0000001000)={0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000002640)='./file0\x00', &(0x7f0000002680)) syz_fuse_mount(&(0x7f0000002580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x7fffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000002700)=""/21, &(0x7f0000002740)=0x15) getsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000001180), &(0x7f0000001200)=0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000010000)={@multicast2=0xe0000002, @dev={0xac, 0x14}}, 0x8) connect$pptp(0xffffffffffffffff, &(0x7f0000002300)={0x18, 0x2, {0x0, @broadcast=0xffffffff}}, 0x1e) readv(r0, &(0x7f0000008fe0)=[{&(0x7f0000011fff)=""/1, 0x1}], 0x1) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000002780)) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000001100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) read(r0, &(0x7f0000000000)=""/4096, 0x1000) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001080)={0x0, @loopback, @local}, &(0x7f00000010c0)=0xc) bind$can_raw(r2, &(0x7f0000001140)={0x1d, r3}, 0x10) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:22 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 13:15:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x9, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 13:15:23 executing program 1: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") pread64(r1, &(0x7f0000df6000), 0x0, 0x800000000000) 13:15:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r1, 0x4, 0x6800) preadv(r1, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) 13:15:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee1fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="a2", 0x1) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x1448) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e64ff8), 0x6) 13:15:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 13:15:23 executing program 4: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffbc) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x80000008}) 13:15:23 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="fb"], 0x1) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) accept$inet6(r0, &(0x7f0000000300), &(0x7f00000001c0)=0xffffffff0000001c) 13:15:23 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x1) 13:15:23 executing program 1: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") pread64(r1, &(0x7f0000df6000), 0x0, 0x800000000000) 13:15:23 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) preadv(r0, &(0x7f0000000840)=[{&(0x7f0000000740)=""/193, 0xc1}], 0x1, 0x0) read(r0, &(0x7f0000000000)=""/56, 0x100000194) 13:15:23 executing program 1: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") pread64(r1, &(0x7f0000df6000), 0x0, 0x800000000000) 13:15:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8c78cd175e6684e5) [ 99.484629] syz-executor5 (6649) used greatest stack depth: 54200 bytes left 13:15:23 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) preadv(r0, &(0x7f0000000840)=[{&(0x7f0000000740)=""/193, 0xc1}], 0x1, 0x0) read(r0, &(0x7f0000000000)=""/56, 0x100000194) 13:15:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001380)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) ppoll(&(0x7f0000000100)=[{r0}, {}], 0x2, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="a7", 0x1}], 0x1, &(0x7f0000001180)}, 0x0) 13:15:23 executing program 1: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)="6e756d615f6d61707300b5c62e9e8de9f243640adf803c64577aa9e4e33f9f72e5185191246f8fe224c3925050e2a9e57dbf6b530a5ebbec861baf4dc4f84bb1df13f0b152aa3b6e780781b6a8d091f88658ef4f16a21417d83d000000000000000000000000000000") pread64(r1, &(0x7f0000df6000), 0x0, 0x800000000000) 13:15:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8c78cd175e6684e5) 13:15:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x9, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 13:15:24 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) preadv(r0, &(0x7f0000000840)=[{&(0x7f0000000740)=""/193, 0xc1}], 0x1, 0x0) read(r0, &(0x7f0000000000)=""/56, 0x100000194) 13:15:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), 0x3) 13:15:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8c78cd175e6684e5) 13:15:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 13:15:24 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00006e1000)) readv(r0, &(0x7f00005a6ff0)=[{&(0x7f0000597000)=""/4096, 0x1000}], 0x1) 13:15:24 executing program 2: open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) mount(&(0x7f0000691ff2)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v4') 13:15:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001380)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) ppoll(&(0x7f0000000100)=[{r0}, {}], 0x2, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="a7", 0x1}], 0x1, &(0x7f0000001180)}, 0x0) 13:15:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x1c) 13:15:24 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') read(r0, &(0x7f0000000040)=""/230, 0x20000126) preadv(r0, &(0x7f0000000840)=[{&(0x7f0000000740)=""/193, 0xc1}], 0x1, 0x0) read(r0, &(0x7f0000000000)=""/56, 0x100000194) 13:15:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8c78cd175e6684e5) 13:15:24 executing program 2: open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) mount(&(0x7f0000691ff2)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v4') 13:15:24 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180), 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040), 0x1) 13:15:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f760070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00007a8000)={&(0x7f0000d7efec)={0x14, 0xe501, 0x2, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 13:15:25 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 13:15:25 executing program 2: open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) mount(&(0x7f0000691ff2)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v4') 13:15:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x9, &(0x7f0000018000)={0x0, @in6={{0xa}}}, &(0x7f0000000000)=0x8c) 13:15:25 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 13:15:25 executing program 2: open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) mount(&(0x7f0000691ff2)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v4') 13:15:25 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') getdents64(r0, &(0x7f0000000080)=""/94, 0x5e) getdents64(r0, &(0x7f0000000000)=""/81, 0x51) getdents64(r0, &(0x7f0000000df0)=""/528, 0xbcc2) 13:15:25 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 13:15:25 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00006e1000)) readv(r0, &(0x7f00005a6ff0)=[{&(0x7f0000597000)=""/4096, 0x1000}], 0x1) 13:15:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 13:15:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001380)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) ppoll(&(0x7f0000000100)=[{r0}, {}], 0x2, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="a7", 0x1}], 0x1, &(0x7f0000001180)}, 0x0) 13:15:25 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 13:15:25 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00007ed000)=0x19, 0x7f) 13:15:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 13:15:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020707041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 13:15:25 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 13:15:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)='[', 0x1}], 0x1, &(0x7f0000000a40)=[{0x10}], 0x10, 0x4011}, 0x4004080) 13:15:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="16", 0x1, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) [ 101.989323] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 13:15:26 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00007ed000)=0x19, 0x7f) [ 102.144180] syz-executor7 (6790) used greatest stack depth: 54080 bytes left 13:15:26 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00007ed000)=0x19, 0x7f) 13:15:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c46000004000000000000000000000000000000000000400000000000004dffffffffffffff000000000000"], 0x2e) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 13:15:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x80000000032, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000001c0)=""/57, &(0x7f0000000040)=0x39) 13:15:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001380)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) ppoll(&(0x7f0000000100)=[{r0}, {}], 0x2, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="a7", 0x1}], 0x1, &(0x7f0000001180)}, 0x0) 13:15:26 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00006e1000)) readv(r0, &(0x7f00005a6ff0)=[{&(0x7f0000597000)=""/4096, 0x1000}], 0x1) 13:15:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0247fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x80ca}, 0x8) 13:15:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 13:15:26 executing program 0: unshare(0x8000000) semget(0x1, 0x3, 0x200) semget(0x3, 0x1, 0x200) semget(0xffffffffffffffff, 0x3, 0x0) unshare(0x28020400) 13:15:27 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00007ed000)=0x19, 0x7f) 13:15:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') lseek(r0, 0x800000000000063, 0x2) 13:15:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c46000004000000000000000000000000000000000000400000000000004dffffffffffffff000000000000"], 0x2e) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 13:15:27 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSID(r1, 0x80045432, &(0x7f0000000040)) 13:15:27 executing program 0: unshare(0x8000000) semget(0x1, 0x3, 0x200) semget(0x3, 0x1, 0x200) semget(0xffffffffffffffff, 0x3, 0x0) unshare(0x28020400) 13:15:27 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00006e1000)) readv(r0, &(0x7f00005a6ff0)=[{&(0x7f0000597000)=""/4096, 0x1000}], 0x1) 13:15:27 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180)={0x7fff7fff}, 0x8, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) timer_create(0x2, &(0x7f0000000040)={0x0, 0x8}, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) 13:15:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x10000007b, 0x9, 0x1000000000000009}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000014000)='A', &(0x7f0000012000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000000a000)={r0, &(0x7f0000000140)="e96000138ad2e264f8be228534077a84913d24fcb2f993514a5f8810f7f3e8be26a524cdf0510534b8bf97a1fddcfd42783efa224ff2be730887a6c23ef050f2b0c588cbfcb72e05d24e72130d6bb1f1e2d856e6cb0032d82295dec9", &(0x7f0000000040)=""/254}, 0x18) 13:15:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000240)=0x2, 0x4) 13:15:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c46000004000000000000000000000000000000000000400000000000004dffffffffffffff000000000000"], 0x2e) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 13:15:27 executing program 0: unshare(0x8000000) semget(0x1, 0x3, 0x200) semget(0x3, 0x1, 0x200) semget(0xffffffffffffffff, 0x3, 0x0) unshare(0x28020400) 13:15:27 executing program 6: unshare(0x24020400) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000200), 0x5, 0x0) 13:15:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x12d3a) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f"], 0x1) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") close(r0) 13:15:27 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 13:15:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c46000004000000000000000000000000000000000000400000000000004dffffffffffffff000000000000"], 0x2e) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 13:15:28 executing program 4: r0 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) 13:15:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x15, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14}}}}, &(0x7f0000000340)=0xa0) 13:15:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x12d3a) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f"], 0x1) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") close(r0) 13:15:28 executing program 0: unshare(0x8000000) semget(0x1, 0x3, 0x200) semget(0x3, 0x1, 0x200) semget(0xffffffffffffffff, 0x3, 0x0) unshare(0x28020400) 13:15:28 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 13:15:28 executing program 6: semop(0x0, &(0x7f0000000200)=[{0x0, 0x20b}, {0x0, 0xffff}, {0x1, 0x0, 0x1800}], 0x3) 13:15:28 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") pread64(r1, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 13:15:28 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180)={0x7fff7fff}, 0x8, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) timer_create(0x2, &(0x7f0000000040)={0x0, 0x8}, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) 13:15:28 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180)={0x7fff7fff}, 0x8, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) timer_create(0x2, &(0x7f0000000040)={0x0, 0x8}, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) 13:15:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000320001f8ffffff00000000000000000007000100040001004434ee49fbcea70d1a2d30d2ec61264c6bd5557543452f6c7c95df18ed4737"], 0x1}, 0x1}, 0x0) 13:15:28 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x7, 0x20, 0x400000, 0x7, 0xa, 0xffffffffffffffff, 0x101}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0xb, 0x8, 0x2000000000004, 0x8000000001, 0x5, r0}, 0x2bd) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x13, 0x0, 0x7ffff9, 0x0, 0x20000003, 0x0}, 0x2c) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000000000)='.', &(0x7f0000000040)='.', &(0x7f00000001c0)='cpuset\x00', 0x80, &(0x7f0000000240)="4d5d4c57b27987457376224998f096d5c72efc9c9e7ff7b2fd") mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) socketpair(0x8, 0x0, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file1\x00', &(0x7f00000004c0)='ramfs\x00', 0x1000, &(0x7f0000000600)="50a6ed3a0af9107561406288218d82364d630799ddd2f80d07e6a6d88aea4d7ec900b2c7e4d5949873ba298fb330078c95b7bdee") perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xfffffffffffffffe, r1, 0x0) perf_event_open(&(0x7f0000014f88)={0x5, 0xfffffffffffffdc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80806, 0x1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000200)=ANY=[@ANYBLOB="080000000000000000f4ff00000000000000000030ca13db09000000000000009be7ee6dfa8c685b"]) close(0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000280)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x2e, &(0x7f0000000440), &(0x7f0000000140)=""/46}, 0x28) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000500)="ae30f1bca1b4d3f69f1aac81517d42ad5980bc63b5008616a1f4724b9f8c1e4ecd8de336f57dd727cdaab04f0b40f28612615ad08de414711d841a88db33fd33884b627074213a0c5de3be2bbaec9207d9865c47f240467849979b5ab5632376608fc4be41a274abb2dc07cabe344a18db51048e5b0cbda843905a4258cdee3e649eddf104ba78894dce09747dcfe6a8d6d6d985520eeef448b83a8bcb83074541ba7a20d6094aa206c01a0690e5b3bfa05d475eb382b0199031d22bb26cde9b1ca0055eef9f6c", &(0x7f0000000480)="9bc7741ea5e524cc8c6f748a73153834428729c45bf4ad446d2dddf1978baf431d0ba35b5442b5afe22db8b003650320200a"}, 0x20) socketpair(0x0, 0x80003, 0xffff, &(0x7f0000000380)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r3, 0x50, &(0x7f00000003c0)}, 0x10) 13:15:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000002280), 0x4) 13:15:28 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) pwritev(r0, &(0x7f0000000180), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x1, 0x4, 0x0, {0xa, 0x4e21, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7fff}}}, 0x80) chdir(&(0x7f0000000780)='./file0\x00') chroot(&(0x7f0000000080)='../file0\x00') r2 = socket(0x2000000011, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$void(r2, 0xc0045878) symlink(&(0x7f0000000140)='..', &(0x7f00000002c0)='../file0\x00') umount2(&(0x7f0000000480)='./file0\x00', 0x2) 13:15:28 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000001ffc), &(0x7f0000012000)=0x4) dup3(r1, r0, 0x0) 13:15:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x12d3a) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f"], 0x1) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") close(r0) 13:15:29 executing program 4: unshare(0x24020400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/139, 0x8b}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/177, 0xb1}, {&(0x7f0000001200)=""/80, 0x50}, {&(0x7f0000001300)=""/204, 0xcc}, {&(0x7f0000001400)=""/168, 0xa8}, {&(0x7f00000014c0)=""/235, 0xeb}], 0x7, &(0x7f0000001640)=""/209, 0xd1, 0x2}, 0xe7}], 0x1, 0x40, &(0x7f0000001740)) 13:15:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000005f0007031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 13:15:29 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000200000809c99183a8a5000200", 0x39}], 0x1) 13:15:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x12d3a) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f"], 0x1) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") close(r0) 13:15:29 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x140000000000b, &(0x7f0000000080)=0xfffffffffffffffc, 0x4) 13:15:29 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180)={0x7fff7fff}, 0x8, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) timer_create(0x2, &(0x7f0000000040)={0x0, 0x8}, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) 13:15:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000180)="3f001300f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 13:15:29 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180)={0x7fff7fff}, 0x8, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) timer_create(0x2, &(0x7f0000000040)={0x0, 0x8}, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) 13:15:29 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) dup3(r1, r2, 0x0) [ 105.808573] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 105.822486] skbuff: bad partial csum: csum=0/65535 len=14 13:15:29 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) rename(&(0x7f0000000380)='./file0/bus\x00', &(0x7f0000000340)='./file0/bus/file0\x00') 13:15:29 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000200000809c99183a8a5000200", 0x39}], 0x1) [ 105.864345] skbuff: bad partial csum: csum=0/65535 len=14 13:15:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=""/211, 0xd3}}], 0x1, 0x0, &(0x7f00000000c0)) 13:15:30 executing program 3: r0 = memfd_create(&(0x7f0000000440)="2f640400000000", 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 13:15:30 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) connect$ipx(0xffffffffffffffff, &(0x7f00000000c0)={0x4, 0x0, 0x0, "b27235a51b7c"}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 13:15:30 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r0, 0x80045105, &(0x7f0000000000)) [ 106.010094] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:15:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002100)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000020c0)={0xffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r2, &(0x7f0000000040)=@resolve_route={0x4, 0x8, 0xfa00, {r1}}, 0x10) 13:15:30 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000200000809c99183a8a5000200", 0x39}], 0x1) 13:15:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") syz_emit_ethernet(0x1011, &(0x7f0000000100)={@random="db59f1e98ea5", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xd}, [], {@x25={0x805, {0x3, 0x81, 0x3f, "476603e38be8d0f08cc4de4a79073e40452b5803fdf6876a5d8ec0f544dd9705e7657b1ba513d5d4257e23a1f1d7ef7b1eaef7d24d4ac1fb443bcea7f135b3363be47cd0848dec50b253db4288db284dc5afcada0892f8c03cdc91c0ce9628d403a15f1ac0e2283c34a47521ecc14dab77a24c6c1a339a080293d78e6e3940f366f17746a9f1c2ccce38f6b25ac471b11df32fd7b953dd85f5d8ec3aba7733a51a657ff1933afefb9a2cbad47a48bbfae4e9204271205d7c4746d9e0f798624d30ff563660f5ea6219d751adac2aaa68a2b74b58db2d554ac68a4c48b77fb2d411da0094390fa92f10a153508df1fdc77a4bb69ff4d6e6a2cbfec405e6176c6b7bb85f118d19b8ed7bf5b1cb70224cc73d4bc4d383b07d1933b28f90fe09bcc911422f76dea718b5811d05edd679448eb28dc895bd9495ba31cab6b9120cbcb3e37ca3decc7e08750e1373fcb9f2a8d0d0b5267e221ac6f9e012c7580d591c2bd41e5c930f79d942a3ba4074d2dc828bcb87f591288719644a0befd06608670f9c863c363a678c5665a3850d46a43b3e919a9becb7244683eb65651b7e3dd25377a82a0d9ab21431481b22f660052379a35ab963ffa0fa715b2bdcf465fb1b6dcb7b05003ffe437b6deb42dd9a790f3e5babae8a85dd6c11024562728c636342b0fc5603abf4b79167f0bf6b90575ce14e9c8718734450123055896c3319a62fad2969d26620a6c4484a29917a21f048c56da2edb74453930dd4522d61cb5f362d45c6c05974990cb8e50302ac5f59ef1fd41694c180389c6e8fb2941dbc7901533e2f0be94ae14b35ef6a69935bbaffec8a63a15e0a2050b331c0aea8b741ef36d498b166f20b52bdbe5c415f4c9a62562c215a8996e436d064af85526ae16af147a39ba4fe5b3ee36dade1a8558385bd93598981fb62d192344a7742fadb77230d6b207aa375f9d7c6a8eef7a68a98024182339f9373500ddadcf18c89da271a02757a4628dc2f16d14dc9b6b3a6920f18e72033d906460e447ab016db6d7630d2f2577b48aa3b4af8f7bc37fd148035dfd40f578879ad6a542b7ae2c3fc7647ce8e1b52713feb3eea2a04b4ef148b19ce6cdaf3c49dee0a212b2129dd6e21471ba303e3a2a66c6b5e82ff570b3402ed789da1edafbe6096052dba815f336bc9206850a36aaf493dc1e03f851a83f34d09dd24e1cfecac49f9f5508000c735b74b9bf0ba16f79b4565fd31d1f57e7f3bfaa71c61e30c3f054c4f5a4b1b15aba486a3ff01a24c6654d55286fe97f993f8b9dd60303ab88d089a27bfee6409670261722508897170e505300469eacaab2c498b8d3b409d550b9e1eb54714d25fb65fd491ad78d5170a4d4fafcd0f15a6af0f939d015f8c263a06a1b3d21dc242194b4e2287c0306cea9452c155511afe10ccbfa97cc2cc95a1af1475fa09508c285fec6ec26bb9c2c98c4a8c80063da0d100328dbb4ce39b171adf90ffd05ce0061fceabd837400ada4dffc69a381cc9ccf6a629e14fb3a8b1cdd10e62ba4de4fe447b4996a54126505670bd12de4082085138db94f47cdf9ec72e13592c4a311cb6dc4445889434f7728a707171488ca35a3952340daa046f97935efd312babc401bb0090fbf0c424084efbbaa40b3480bb1a65803a3ebbf606696f4277984cd128c4c6aa1185ed7d7203ba1ba863f5f16502d02f28da25a2a6b4d9bbaada017fc5faf17f47925a1468df7e01e176288bd7b95d2891afa57bbad2a219af7906ed52aa389b5d9e7094e8e8490956a380d672d5cf1dea91c2a1350b95bb30c83d0b7cec394cf1bba35c499d0b1c85a153cdab928b0135bbc79da67ed7155a2d57a2467b79b5977bfa6c64e49543a5626cf8ee3f0285df7d4e4e54fe15a207af4c9cbe4d21718b8bfea1a88a080c773b82c3d254d3d11053ab7a7cd053810f558751966c8a4dd4dfbacac8cbe3026db763ff8890cf09e2769e562393b44ddf9390a7465d1cf5db791563f296ea6a3133192362a3a9af4f5b86c952c3d05aed10d455e80cbecf2f837c7cd645ef8ac66ae555af4ca69597becfe673c284bbe2de1b418d55bde627c41f8b9fd785ce392a15fb26e15cd58c8697a763c32b9a168d1bae2fd7bbff75f8047bcd41d139134272c0cab2da7354eaa70abba8d7ae12bda6e24897dd598f5b76c8d239748086dbf48697092879e947c6427bfee51feee458b2a23d4004d64cc614ec554be72a00dc6736e47cd842beb6010e18b6b306e87cb84610c7c2b64c67e2a1165367bc05c0185b68cae43e212cadb51e85125c0364e2b041163e8bd21d38c5085059bfaf2688832428d73070f6d5a959cbb35f4dbd82ce34690749ed50ec55ea2eed69a85f864d6f3e6ca9842be33500f9a5b715325e9fab3a4ff175acdd3a10d6af9b7018268dc4a1b34b0e2243abea9f1bd4f8879c32f4922e2accb54271e333f5036e81757ae08aca902c33b71efdd5b6f9e5ee17b6277258c550aba0f65f7dcfa54b0dd6c99457f53e30ee0be43d8348d25f149a85905decf94168190e76c37f1108af0be518c70533b4fd1c7cabf51f5b875bb98189896f0c445b2f22fa00c6951770306c0066d1b47cc880e78e6ffa6131ee2e126f80da77b3529ee958210c5787beee8d162eb25478ed9cee36d18330fa113c0594b4bc9fe17d754bc13b0ab4afd110753c424cfa526fc3b69d1dab8617526d03fcdac0532adc5bba3f9c7016cb45abc2d0b94884983ca5ea6b8d359cb6451ed46fe1c9f7a725d46e3e0c70e13ad904b2727d4aa29cef29ad8d92e50423c1af931811759206d9eb0e8eec0cd238f70f2c01fe74a5c922d9d5253113889416c8d397d56644a690254e096806e9130850bb60d7c1b44c1afe64c7ba6ae07aa0f6e388648779baadc451d4c74ab3b8b5c4e72b26f5aac828dbdc9231a65e2c493c61a2ffefc953409cf401792e4a7183819bde5e15f6a4ebbff24d941654b1c6a0072700dbcab8f796c1b8c8823dd3f1b8e1ede2d4c51ebd0d46c10634cafd6906856a6fbd0dca41bfd562b7585f2580a8462d0e9e036623f97430e029ef0c62734db5411999c0675c19028448ac637f895280d51c7e092ceb7370f3a35992838cbc8a926f95eb7addbb3dd3493b5ccea1869e5320eb2355dbf2f3506974451d8946c9b1081cc0d5b531fee752952bac44d3bcef41e589dc8244d9424c5a90bac54495084861f6b578c404129bbce81b643811037eea6f89c52647ae201c1c71a7fbf5afc8366129550e3a7656daf8a12dba843caf969bfd58aef0f09c423a54e7b9795a50c1600a9abf10883515dfa2c41dec6d8f1bfd0a5e9ac9b7731339883aa80d362466a244e21f6f1d3a61628790345f1d3e0bb8c3dcd345019ae2526d76493fd9dc152d38cc840a40173d79094e1f4d70a3720ae7bd6aca8212dfbadf0231d09d1ae25f9545f374f776415f3cce74b487f59562414feb88fde5799b9191f8d25a4dd0d1a81643957d4a2a178011a3ea3ce6e8828868148dc103444d99d3363b5bf2016899a09c2efe0518455593c58915ab5b8c838c524eaa6d69e799b041ad7c436cc2e496c2e14a58189f3c7d96fdde8de09d9b9fe3513aaf510107efd31adbfb260f43f70332b8905af520231a79405165268ad7e3a11f7b7a9ba73445cbf9cfb66f860ce69bfcc3d43a4a80e9b7edff19e43ae0bff02310c92ba8755bf252b136ab23586702d0a1861c89449a80cfea7181a0a8a9d9dafdb402586b1999e796f9b87d15b09b90b452971654a16f3483a43e09155eb5b09e4487b66af11e3c39f6b2a7dcbfe3f9cc83623b7ae090e694bece1f8792878b4b2707ff44f6748f51ae8df80208b30a3bb86a53737fdba7206b8edfefd749ca4748931e067b13a849b129415dcbcbe52028c5f5e00144d95e5925610dd17c57ed117bb9a34906a2af6bc3e89c8ed69756d1e871eb3117cafb4c98ad5807b684a3eb9c2cf807296d73785b7b57ddb69b750c1fa38d8e273ac61e7ceb36eb549c2cd5787e67eccb815c113adbbbd5caf3b5a627e07bf0350ddf5892f2cbe628e856538f008e16f2004ff6ce5cfee4d28cdff9e48fe0875f713c21bf7149a01622ecbdf8c3853a4948054c9ad6afe22030b4f5552f13ef55487d31f6102b05a137d2efa77fcfcefcc0f6e4afd8c825e6eac67ee64bd3575eae5837011041a677560d050c9de48816b44d3703b13ef7afc1edadaf9834a413b39a097269cc48094ded8d26e09db258b7bc4da45a63f9186107c051e23d54ebb61a5499e7ac284eddc5da08c727b09e5fbcbeee6b5582c8f3994d4e4a2d58d1fc3811ad13d4258cbc10f1637a69be8b649accf5aef0ed8401aebb6cadcfe3441056f500c48fe49fbadfc3a5f3d9c9e9193c2fb81c8764e959b5722b0c44f00276dde995c62e0a7f385c9d40d722286d7879a23d29b4ac318100f68f0d968cf47fe0ed926e404f1f81dde100d463fa625a984c65b6747c58a67de1de1cdefe7a9bad2cd671ba51029baa509d8a75dee924ffecb803f7c701640c0d39276887bcfcdada1e9097b949f7b4f1265ca6c6a910e4045a5978447619dd298f503764570125ced8ab5a18d1ad76ef061ab1cd8ba9ac5386871a67d8bea084a37b820de7dc5cfb57b9b919aab6a68e76bcd45c9125adccfb76a690221b60281683a7b897331e8bdd76fedc0d131ba14c9240a2e722abc509b01b8730c7757a45d6f94465abd028abe4863ab8cb4942d97328e28b8dc17f375e905acabfe3a4b985f41ea348736191c5ee04bcd66a302bcf554b93b1e2a1d2325505a1d609450e2c0839f268c5124f96306b30d56d9c228814bffa67f83c68e94cf7ea958efd848e628a35297814379ba1c818857cf6604509a980d7ade70892478444b742d131187aabecc87d92df84ea20af58b79c0dc83d5b870bf2a9371c756a4529f1998107e30538e632a375a4f98f6663d6d5ed158b81ad5d4dc0a5878e7a4886a2cb1f190a061608dba364b28cbb9fabad470472497ecddec00bd320dea00470358cd94a13330ae95caedd3d1c1ee72f216cc5fa0bbe6de46a213c1b6dae9efac1cb3981365455822c1e2fd5f825d51d549b5ae38952fb22f974820fde9e9bbf8b9b2417c71499a5e25b67e387df378f99eb6ce036937d600662cde647b6f75523b87a59272647cbc38fb4a657e1c1b2c86cbf77ea949d8d34bac14084b46cdf90d949f26b59cf505df901f8ceebb1ca5833f15d574ba471593031bf008b21cdf7a802a4360b205ec042ae369dc7bca15482a95441e724656bbabb93301ba2b04f47a9a35432da68f98417786c94ec230af26de5024560d032975ae9215236e344b5f1cc14051c5a8924325fd99116f3d7405695f8f32b16f594a75c7a8e1facb9e76f6dfa067aa7b8df9c6bd92897b8625ce88010bd44efedb70856819337c459b1bdfd5f63bf93b342cd97333f5b14e9c7e5eb4fc2fe02d5b3a5493dd1e476a2f717ddf0712e581d502d3b288955414e0258f97358394672ded10e73a9fa98b7af6e1398cdc79bebe3d8cbc355c913f7704bbbfc0f49f391cd3fd02d87a9362c0d43b9bc50406eb5e09f477a3c80b5216a4c72d4f6e691d09558915298ab946f11b9e57bfb9417d3eaf61fc3bc628cfe237757f0c9bd02009375043b3f9dc6e763aeb18d3350e978ba51ecff61f10f4c72cfbe634e9ad3a4616d646f57297a208e80cf6f376fd8e56a33fcb23ad7b2d9a5fbfa7595ddc94292b679e41e4858c50959d040e4bca8a8d418917c2ae7d648c6afad"}}}}, &(0x7f0000000080)={0x0, 0x2, [0x2cc, 0x13e, 0x75d, 0xfd6]}) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001140)={0x0, @dev, @local}, &(0x7f0000001180)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000011c0)={@remote={0xfe, 0x80, [], 0xbb}, @remote={0xfe, 0x80, [], 0xbb}, @remote={0xfe, 0x80, [], 0xbb}, 0x1f, 0x2, 0x4, 0x100, 0x10001, 0x200, r2}) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 13:15:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=""/211, 0xd3}}], 0x1, 0x0, &(0x7f00000000c0)) 13:15:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=""/211, 0xd3}}], 0x1, 0x0, &(0x7f00000000c0)) 13:15:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = memfd_create(&(0x7f0000000240)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r1, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 13:15:30 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180)={0x7fff7fff}, 0x8, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) timer_create(0x2, &(0x7f0000000040)={0x0, 0x8}, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) 13:15:30 executing program 6: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e, &(0x7f0000000300)}, 0x0) 13:15:30 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180)={0x7fff7fff}, 0x8, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) timer_create(0x2, &(0x7f0000000040)={0x0, 0x8}, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) [ 106.972291] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 106.995533] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:15:31 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000200000809c99183a8a5000200", 0x39}], 0x1) 13:15:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x8, 0xfffffffffffffffe}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/173}, 0x8) 13:15:31 executing program 6: r0 = socket$inet(0x2, 0x3, 0x1c) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000180)=0x7f, 0x4) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000240)="16", 0x1) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvfrom$inet(r0, &(0x7f0000000000)=""/248, 0x20000003, 0x0, 0x0, 0x267) 13:15:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=""/211, 0xd3}}], 0x1, 0x0, &(0x7f00000000c0)) 13:15:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=""/211, 0xd3}}], 0x1, 0x0, &(0x7f00000000c0)) 13:15:31 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0xfffffdd7, &(0x7f0000000540)=[{&(0x7f0000000140)=""/78, 0x4e}], 0x1, &(0x7f0000000040)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f0000001f80)={0x77359400}) write$eventfd(r1, &(0x7f0000000080)=0x1, 0x8) sendmmsg$unix(r0, &(0x7f0000000340), 0x492492492492a59, 0x0) [ 107.295752] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 107.315770] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:15:32 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x1, 0x0, 0x0, 0x7a}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 13:15:32 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={"62726964676530000000008000", &(0x7f0000000000)=@ethtool_cmd={0xd, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2}}) 13:15:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=""/211, 0xd3}}], 0x1, 0x0, &(0x7f00000000c0)) 13:15:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=""/211, 0xd3}}], 0x1, 0x0, &(0x7f00000000c0)) 13:15:32 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x8f0, 0xfffffffffffffffe}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 13:15:32 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000740)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) 13:15:32 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = memfd_create(&(0x7f0000000240)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r1, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 13:15:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = memfd_create(&(0x7f0000000240)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r1, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 108.144544] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 108.158951] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:15:32 executing program 6: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@loopback={0x0, 0x1}, 0x4e22, 0x2, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, 0x0, 0x2b}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 13:15:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) time(&(0x7f0000000000)) 13:15:32 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x401, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000800)=ANY=[@ANYBLOB="ca88c8f9ae1f486901b242b9e541f3c8dd1836cdcb731df300519323e89f4939b1ea9143cd204b40317b8ea41f56b447257ccba6810b50c82c40bf6b8a9637a6524c124ce27315282c6e2650abeca01eb5d2c87c781593d0e13ed568a061187de9680e3f5b39006fc0a734847ec21bbea8e8449c70e5b35c"], &(0x7f0000000340)=0x1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000380)={0x0, 0x3ff}, 0x8) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000200), 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00'}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) r2 = syz_open_dev$mice(&(0x7f0000000980)='/dev/input/mice\x00', 0x0, 0x40400) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f00000009c0)) clock_gettime(0x0, &(0x7f0000000580)) ioctl$TIOCSBRK(r2, 0x5427) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000b80)="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", 0x5f8}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) 13:15:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="021400001100000000000000000000000800120000000300000000000000000006000000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb00000000000000000100180082219dbf"], 0x88}, 0x1}, 0x0) 13:15:32 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x100011b, 0x4) 13:15:32 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8927, &(0x7f0000000280)={'vcan0\x00'}) close(r2) close(r1) 13:15:32 executing program 2: r0 = socket(0x10, 0x80002, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) io_submit(r1, 0x1, &(0x7f0000001300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000100)}]) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f660070") io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)}]) 13:15:32 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 13:15:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000100)={"626f6e643000000000041300", @ifru_names="00907000"}) 13:15:33 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 13:15:33 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 13:15:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 13:15:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000300)=0x200, 0x4) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 13:15:33 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 13:15:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = memfd_create(&(0x7f0000000240)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r1, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 13:15:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5425, &(0x7f0000000000)) 13:15:33 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = memfd_create(&(0x7f0000000240)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r1, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 13:15:33 executing program 2: set_mempolicy(0x8003, &(0x7f0000000e00), 0xffc) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000002c0)='usercpuset+trustedppp1em1keyring.%&&cpuset^\x00', 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f00000000c0), 0x102002f01) 13:15:33 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x19, 0x407, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}, 0x1}, 0x0) 13:15:33 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f000069b000/0x1000)=nil, 0x1000}) 13:15:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000300)=0x200, 0x4) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 13:15:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = memfd_create(&(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x2) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000200)=""/178) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000300)=@add_del={0x2, &(0x7f00000002c0)='bond0\x00', 0x3}) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}], 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x7ff, 0x4}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r3, 0x4) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000180)=""/49) 13:15:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000e8000)='/dev/cuse\x00', 0x2, 0x0) write$fuse(r0, &(0x7f00009eb000)=ANY=[@ANYBLOB="280000000300000000000000000000000040ce0e042b000000000074465b5e45e97fe80000000000"], 0x28) 13:15:33 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 13:15:33 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 13:15:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'team0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) 13:15:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000300)=0x200, 0x4) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 13:15:34 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000e7fffc), 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1000000000016) 13:15:34 executing program 6: rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x42a0ae, {0xffffffbfffbff270}}, &(0x7f0000000300), 0x8, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 13:15:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'team0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) 13:15:34 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 13:15:34 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 13:15:34 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = memfd_create(&(0x7f0000000240)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r1, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 13:15:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = memfd_create(&(0x7f0000000240)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r1, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 13:15:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'team0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) 13:15:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000300)=0x200, 0x4) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 13:15:34 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@delneigh={0x30, 0x1d, 0x801, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80}}]}, 0x30}, 0x1}, 0x0) 13:15:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'team0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) 13:15:35 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff9f}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 13:15:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_procfs(0x0, &(0x7f00000034c0)='net/softnet_stat\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 13:15:35 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") request_key(&(0x7f0000000000)="6173796d6d657472696300f1c620fdeb8a1f3289194cc91862945bea4091d71fb866810391b834cdb4ad40f0682e3f9f32b395831ee894992bf2742c198fddb8ff9905769b6a", &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 13:15:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") syz_emit_ethernet(0x32, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @dccp={{0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000100)) 13:15:35 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000ba5000), 0x0) connect$inet(r0, &(0x7f0000565ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 13:15:35 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0xc00000000006, 0xffff, 0x0, 0x2, 0x0, 0x70bd2d}, 0x10}, 0x1}, 0x0) 13:15:35 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x400, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0xffffffffffffffff, 0x0, 'veth0_to_team\x00', 'ipddp0\x00', "6272692467655f736c617601000100", "7465616d5f73ff5e7665ea30004000", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00', 'syz_tun\x00', 'eql\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x1a0, 0x2d0}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:bsdpty_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x478) 13:15:35 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x104) [ 111.386585] dccp_v4_rcv: dropped packet with invalid checksum [ 111.406157] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask [ 111.425539] dccp_v4_rcv: dropped packet with invalid checksum 13:15:35 executing program 4: sched_yield() 13:15:35 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") request_key(&(0x7f0000000000)="6173796d6d657472696300f1c620fdeb8a1f3289194cc91862945bea4091d71fb866810391b834cdb4ad40f0682e3f9f32b395831ee894992bf2742c198fddb8ff9905769b6a", &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 13:15:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000080)=""/4096, 0x1000) 13:15:35 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x1e, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}}, 0x98) 13:15:35 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0x1a84, 0x4) 13:15:35 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) ioprio_set$uid(0x1, r1, 0x0) 13:15:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x1, &(0x7f0000cbc000)=""/244, &(0x7f0000001000)=0xf4) 13:15:35 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff9f}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 13:15:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) io_setup(0x3ff, &(0x7f0000000380)=0x0) io_submit(r2, 0x1c2, &(0x7f0000000380)) ioctl$int_in(r0, 0x0, &(0x7f0000000080)) sendfile(r1, r1, &(0x7f0000000040), 0x1) 13:15:35 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") request_key(&(0x7f0000000000)="6173796d6d657472696300f1c620fdeb8a1f3289194cc91862945bea4091d71fb866810391b834cdb4ad40f0682e3f9f32b395831ee894992bf2742c198fddb8ff9905769b6a", &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 13:15:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000080)=""/4096, 0x1000) 13:15:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) symlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0/file0\x00') mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='msdos\x00', 0x0, &(0x7f0000000140)) [ 111.822732] random: crng init done 13:15:35 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="295ed277a4200100360070") mmap(&(0x7f0000b1e000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000b1f000/0x4000)=nil, 0x4000, 0x0) 13:15:36 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000001000000010000001300000000000000"], 0x18}, 0x0) close(r0) 13:15:36 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff9f}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 13:15:36 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") request_key(&(0x7f0000000000)="6173796d6d657472696300f1c620fdeb8a1f3289194cc91862945bea4091d71fb866810391b834cdb4ad40f0682e3f9f32b395831ee894992bf2742c198fddb8ff9905769b6a", &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 13:15:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000080)=""/4096, 0x1000) 13:15:36 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) io_setup(0x3ff, &(0x7f0000000380)=0x0) io_submit(r2, 0x1c2, &(0x7f0000000380)) ioctl$int_in(r0, 0x0, &(0x7f0000000080)) sendfile(r1, r1, &(0x7f0000000040), 0x1) 13:15:36 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="fc0000004a000700ab092500090007000aab80ff010000000000369321000100ff010000000500000000000000036915fa2c1ec28656aaa79bb94b46fe0000000700020800008c0000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1", 0xfc) 13:15:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1=0xe0000001, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0xff}, 0x2, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, 0x4, 0x0, 0x9}}, 0xe8) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4000000000004e22, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 13:15:36 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8044000000201, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="0bf5430f000919", 0x7}], 0x1) [ 112.743602] netlink: 180 bytes leftover after parsing attributes in process `syz-executor1'. 13:15:36 executing program 7: unshare(0x64000400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) 13:15:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000080)=""/4096, 0x1000) 13:15:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") io_setup(0x9, &(0x7f0000f6c000)) 13:15:36 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="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", 0xfc) 13:15:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) 13:15:36 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) recvmsg(r0, &(0x7f0000001540)={&(0x7f0000000040)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/126, 0x7e}, {&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/123, 0x7b}, {&(0x7f00000012c0)=""/9, 0x9}, {&(0x7f0000001300)=""/110, 0x6e}, {&(0x7f0000001380)=""/101, 0x65}], 0x7, &(0x7f0000001480)=""/132, 0x84}, 0x2) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80), 0x0, &(0x7f0000878000)}, 0x0) recvmsg(r0, &(0x7f0000355000)={&(0x7f0000d49ff4)=@nl=@proc, 0xc, &(0x7f0000619000), 0x0, &(0x7f000064ff09)=""/247, 0xf7}, 0x0) 13:15:36 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff9f}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 13:15:36 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) io_setup(0x3ff, &(0x7f0000000380)=0x0) io_submit(r2, 0x1c2, &(0x7f0000000380)) ioctl$int_in(r0, 0x0, &(0x7f0000000080)) sendfile(r1, r1, &(0x7f0000000040), 0x1) [ 112.933921] IPVS: ftp: loaded support on port[0] = 21 [ 113.016773] netlink: 180 bytes leftover after parsing attributes in process `syz-executor1'. 13:15:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) io_setup(0x3ff, &(0x7f0000000380)=0x0) io_submit(r2, 0x1c2, &(0x7f0000000380)) ioctl$int_in(r0, 0x0, &(0x7f0000000080)) sendfile(r1, r1, &(0x7f0000000040), 0x1) 13:15:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) shutdown(r0, 0x1) close(r0) 13:15:37 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="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", 0xfc) 13:15:37 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x9, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0xbc, [], 0x0, &(0x7f00000001c0), &(0x7f0000000240)=""/188}, &(0x7f00000003c0)=0x78) 13:15:37 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe(&(0x7f0000942000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x40000004}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 13:15:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:15:37 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x420a, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) 13:15:37 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@remote={0xac, 0x14, 0x14, 0xbb}]}, 0x14) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0xac1414bb}, 0xc) [ 113.356459] netlink: 180 bytes leftover after parsing attributes in process `syz-executor1'. 13:15:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ed277a4200100360070") mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000a65000/0x1000)=nil, 0x1000, 0x8001, &(0x7f0000000000)=0xffff, 0x7, 0x0) 13:15:37 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x420a, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) 13:15:37 executing program 5: unshare(0x2000400) epoll_wait(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) 13:15:37 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="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", 0xfc) 13:15:37 executing program 6: r0 = socket$inet(0x2, 0x803, 0x4) sendmmsg(r0, &(0x7f000000f9c0)=[{{&(0x7f00000060c0)=@un=@abs, 0x80, &(0x7f00000062c0), 0x0, &(0x7f0000006300)}}, {{&(0x7f000000d180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="43d5ba8a4b91"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f000000e300)}}], 0x2, 0x0) 13:15:37 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x2, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) ioctl$TIOCSBRK(r1, 0x40044590) 13:15:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'tunl0\x00'}, 0x18) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x4]}, 0x6) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100), 0x14) [ 113.636923] netlink: 180 bytes leftover after parsing attributes in process `syz-executor1'. [ 113.648765] raw_sendmsg: syz-executor6 forgot to set AF_INET. Fix it! [ 114.481807] IPVS: sync thread started: state = MASTER, mcast_ifn = tunl0, syncid = 0, id = 0 13:15:38 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x420a, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) 13:15:38 executing program 5: unshare(0x8000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 13:15:38 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/64, 0x29}}], 0x1, 0x0, 0x0) 13:15:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], "00ff030002000000000000000b629d00"}}, 0x1e) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) 13:15:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) shutdown(r0, 0x1) close(r0) 13:15:38 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="a3", 0x1) 13:15:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'tunl0\x00'}, 0x18) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x4]}, 0x6) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100), 0x14) 13:15:38 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x2, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) ioctl$TIOCSBRK(r1, 0x40044590) 13:15:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, r2, 0x0, &(0x7f0000000140)) ptrace$setregset(0x4205, r2, 0x1, &(0x7f0000000080)) 13:15:38 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x420a, r1, 0x0, &(0x7f0000000100)={&(0x7f0000000040)}) 13:15:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @loopback=0x7f000001}, {0x1, @random="c84b695495dd"}, 0xfffffffffffffffe, {0x2, 0x0, @rand_addr}, "00270700b70300a0b29d122bf3a0d17d"}) [ 114.812279] alg: No test for cbcmac(cipher_null) (cbcmac(cipher_null-generic)) 13:15:38 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x2, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) ioctl$TIOCSBRK(r1, 0x40044590) 13:15:38 executing program 5: unshare(0x8000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 13:15:38 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="a3", 0x1) 13:15:39 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000000)) 13:15:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/239, 0xef}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) 13:15:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 13:15:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) shutdown(r0, 0x1) close(r0) 13:15:39 executing program 5: unshare(0x8000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 13:15:39 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x2, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) ioctl$TIOCSBRK(r1, 0x40044590) 13:15:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'tunl0\x00'}, 0x18) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x4]}, 0x6) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100), 0x14) 13:15:39 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="a3", 0x1) 13:15:39 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) r1 = dup(r0) sendto$packet(r1, &(0x7f0000000040)="014fc5419fbfb97cfe015e1451530a9b091d6fb17d3889a5ba228ac13b2cdff2bb46ffc9508d612dab9064735181b7c463a70de37448c2a40e0f272515a25c4d3bc76f609da2d7dc812e50e3a798526cf98b76dca74c5e867375dbbc9ce426f20340eea99e9ce1006d432c153594cfddc8256d89d6ee5330a0da38312a2f4fe3de783c1dbf1b9aed557c039ff9bed9a3b6781e88feb06042c49513008d94c5080e8969a926626dbb0af2b5811d37171679532c27a0093e740fe81a40cb1e4f799909c5853b95b277eccfc73489e6171633889c59", 0xd4, 0x1, &(0x7f0000000180)={0x11, 0x1c, 0x0, 0x1, 0x40, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}}, 0x14) 13:15:39 executing program 5: unshare(0x8000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 13:15:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/239, 0xef}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) 13:15:39 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="a3", 0x1) 13:15:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/239, 0xef}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) 13:15:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) shutdown(r0, 0x1) close(r0) 13:15:40 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) r1 = dup(r0) sendto$packet(r1, &(0x7f0000000040)="014fc5419fbfb97cfe015e1451530a9b091d6fb17d3889a5ba228ac13b2cdff2bb46ffc9508d612dab9064735181b7c463a70de37448c2a40e0f272515a25c4d3bc76f609da2d7dc812e50e3a798526cf98b76dca74c5e867375dbbc9ce426f20340eea99e9ce1006d432c153594cfddc8256d89d6ee5330a0da38312a2f4fe3de783c1dbf1b9aed557c039ff9bed9a3b6781e88feb06042c49513008d94c5080e8969a926626dbb0af2b5811d37171679532c27a0093e740fe81a40cb1e4f799909c5853b95b277eccfc73489e6171633889c59", 0xd4, 0x1, &(0x7f0000000180)={0x11, 0x1c, 0x0, 0x1, 0x40, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}}, 0x14) 13:15:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) 13:15:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/239, 0xef}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) 13:15:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) 13:15:41 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) r1 = dup(r0) sendto$packet(r1, &(0x7f0000000040)="014fc5419fbfb97cfe015e1451530a9b091d6fb17d3889a5ba228ac13b2cdff2bb46ffc9508d612dab9064735181b7c463a70de37448c2a40e0f272515a25c4d3bc76f609da2d7dc812e50e3a798526cf98b76dca74c5e867375dbbc9ce426f20340eea99e9ce1006d432c153594cfddc8256d89d6ee5330a0da38312a2f4fe3de783c1dbf1b9aed557c039ff9bed9a3b6781e88feb06042c49513008d94c5080e8969a926626dbb0af2b5811d37171679532c27a0093e740fe81a40cb1e4f799909c5853b95b277eccfc73489e6171633889c59", 0xd4, 0x1, &(0x7f0000000180)={0x11, 0x1c, 0x0, 0x1, 0x40, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}}, 0x14) 13:15:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8000000000008912, &(0x7f0000000040)="025cc83d6d345f8f760070") ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 13:15:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0x1, '$'}, &(0x7f0000000200)=0x9) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000340)=0x24) r3 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r3, r3}, &(0x7f0000000280)=""/132, 0x84, 0x0) 13:15:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'tunl0\x00'}, 0x18) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x4]}, 0x6) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100), 0x14) 13:15:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/239, 0xef}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) 13:15:41 executing program 6: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000100)=0x7fffffff) 13:15:41 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000280), 0x0) 13:15:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/239, 0xef}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) 13:15:41 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'irlan0\x00', {0x2, 0x4e21, @multicast2=0xe0000002}}) 13:15:41 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) r1 = dup(r0) sendto$packet(r1, &(0x7f0000000040)="014fc5419fbfb97cfe015e1451530a9b091d6fb17d3889a5ba228ac13b2cdff2bb46ffc9508d612dab9064735181b7c463a70de37448c2a40e0f272515a25c4d3bc76f609da2d7dc812e50e3a798526cf98b76dca74c5e867375dbbc9ce426f20340eea99e9ce1006d432c153594cfddc8256d89d6ee5330a0da38312a2f4fe3de783c1dbf1b9aed557c039ff9bed9a3b6781e88feb06042c49513008d94c5080e8969a926626dbb0af2b5811d37171679532c27a0093e740fe81a40cb1e4f799909c5853b95b277eccfc73489e6171633889c59", 0xd4, 0x1, &(0x7f0000000180)={0x11, 0x1c, 0x0, 0x1, 0x40, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xf}}, 0x14) 13:15:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/239, 0xef}], 0x1, 0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) 13:15:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0x1, '$'}, &(0x7f0000000200)=0x9) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000340)=0x24) r3 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r3, r3}, &(0x7f0000000280)=""/132, 0x84, 0x0) 13:15:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f00000015c0)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000500)}, &(0x7f0000001840)="de62b74988e20f845ba6f24821dcec2149ae50d935a9b70dd7bfb81863366d738b", &(0x7f0000001740)=""/208, 0x0, 0x0, 0x0, &(0x7f0000000380)}) 13:15:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000280)="ef", 0x1, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom(r1, &(0x7f00000001c0)=""/101, 0x65, 0x4000000000000003, 0x0, 0x0) [ 117.615581] IPVS: ftp: loaded support on port[0] = 21 [ 117.668780] sd 0:0:1:0: [sg0] tag#5693 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 117.677732] sd 0:0:1:0: [sg0] tag#5693 CDB: opcode=0xde (vendor) [ 117.684101] sd 0:0:1:0: [sg0] tag#5693 CDB[00]: de 62 b7 49 88 e2 0f 84 5b a6 f2 48 21 dc ec 21 [ 117.693123] sd 0:0:1:0: [sg0] tag#5693 CDB[10]: 49 ae 50 d9 35 a9 b7 0d d7 bf b8 18 63 36 6d 73 [ 117.702139] sd 0:0:1:0: [sg0] tag#5693 CDB[20]: 8b [ 117.843153] IPVS: ftp: loaded support on port[0] = 21 13:15:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 13:15:42 executing program 7: r0 = socket$inet(0x2, 0x2000000000003, 0x4) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000340)=[{0x10, 0x0, 0x1}], 0x10}}], 0x2, 0x0) 13:15:42 executing program 2: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0x1, '$'}, &(0x7f0000000200)=0x9) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000340)=0x24) r3 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r3, r3}, &(0x7f0000000280)=""/132, 0x84, 0x0) 13:15:42 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 13:15:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000000008912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$packet(0x11, 0x10000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) sendmmsg(r1, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000500)}}], 0x1, 0x0) 13:15:42 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'irlan0\x00', {0x2, 0x4e21, @multicast2=0xe0000002}}) 13:15:42 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8280, 0x0) fchmodat(r0, &(0x7f0000000140)='./control/file0\x00', 0x120) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0xfffffffffffffffe, 0x6, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f00000001c0)='./control/file0\x00', &(0x7f0000000200)='//control\x00') rename(&(0x7f0000000040)='./control\x00', &(0x7f0000000300)='//control\x00') close(r1) 13:15:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0xc) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) [ 118.438911] IPVS: ftp: loaded support on port[0] = 21 13:15:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000000003, 0xc2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 13:15:42 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xff}], 0x1c) 13:15:42 executing program 6: setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x0, @broadcast=0xffffffff, 0x0, 0x0, 'wrr\x00'}, 0x2c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendmmsg(r0, &(0x7f0000005240)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x57, &(0x7f0000000080)}}, {{&(0x7f0000003a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2}}}, 0x80, &(0x7f0000004c40), 0x0, &(0x7f00000000c0), 0x10}}], 0x2, 0x0) 13:15:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10000000006, 0x4, 0x42, 0x1, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/100}, 0x18) 13:15:42 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x81, 0x4, 0x2}) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 13:15:42 executing program 2: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0x1, '$'}, &(0x7f0000000200)=0x9) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000340)=0x24) r3 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r3, r3}, &(0x7f0000000280)=""/132, 0x84, 0x0) 13:15:42 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x401, 0x40100) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000800)=ANY=[@ANYBLOB="ca88c8f9ae1f486901b242b9e541f3c8dd1836cdcb731df300519323e89f4939b1ea9143cd204b40317b8ea41f56b447257ccba6810b50c82c40bf6b8a9637a6524c124ce27315282c6e2650abeca01eb5d2c87c781593d0e13e"], &(0x7f0000000340)=0x1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000380)={0x0, 0x3ff}, 0x8) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000200), 0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', r0}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) r2 = syz_open_dev$mice(&(0x7f0000000980)='/dev/input/mice\x00', 0x0, 0x40400) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f00000009c0)) clock_gettime(0x0, &(0x7f0000000580)) ioctl$TIOCSBRK(r2, 0x5427) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000b80)="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", 0xbf0}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) 13:15:42 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') 13:15:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 13:15:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=""/195, &(0x7f0000000300)=""/60, &(0x7f0000000340)=""/173}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r2) r3 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, &(0x7f0000000000)) 13:15:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x0, &(0x7f0000000080)="03", 0x1) 13:15:43 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000040)="f5", &(0x7f00000001c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/183}, 0x18) 13:15:43 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045516, &(0x7f0000000000)) 13:15:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x2000400) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r1) sendto$inet6(r3, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 13:15:43 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'irlan0\x00', {0x2, 0x4e21, @multicast2=0xe0000002}}) 13:15:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 13:15:43 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x401, 0x40100) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000800)=ANY=[@ANYBLOB="ca88c8f9ae1f486901b242b9e541f3c8dd1836cdcb731df300519323e89f4939b1ea9143cd204b40317b8ea41f56b447257ccba6810b50c82c40bf6b8a9637a6524c124ce27315282c6e2650abeca01eb5d2c87c781593d0e13e"], &(0x7f0000000340)=0x1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000380)={0x0, 0x3ff}, 0x8) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000200), 0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', r0}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) r2 = syz_open_dev$mice(&(0x7f0000000980)='/dev/input/mice\x00', 0x0, 0x40400) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f00000009c0)) clock_gettime(0x0, &(0x7f0000000580)) ioctl$TIOCSBRK(r2, 0x5427) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000b80)="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", 0xbf0}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) 13:15:43 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000c8, &(0x7f00000000c0), &(0x7f0000000080)=0x4) [ 119.359847] IPVS: ftp: loaded support on port[0] = 21 13:15:43 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)) r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 13:15:43 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="020b04010200000000000000053d0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020b0000020000009d35000000050000"], 0x10}, 0x1}, 0x0) 13:15:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x14) 13:15:43 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xb2, 0x4, 0x7}, 0x2c) unshare(0x24020400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x13, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 13:15:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 13:15:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndctrl(&(0x7f0000001880)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0xc008551b, &(0x7f0000000280)=""/236) [ 119.495755] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 13:15:43 executing program 2: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000694000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f000020b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) 13:15:43 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendfile(r1, r0, &(0x7f0000000000), 0x9) 13:15:43 executing program 6: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @rand_addr}}}}, &(0x7f0000000040)) 13:15:43 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x18, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x6, 0x0, 0x2}]}, 0x30}, 0x1}, 0x0) 13:15:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 13:15:44 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x401, 0x40100) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000800)=ANY=[@ANYBLOB="ca88c8f9ae1f486901b242b9e541f3c8dd1836cdcb731df300519323e89f4939b1ea9143cd204b40317b8ea41f56b447257ccba6810b50c82c40bf6b8a9637a6524c124ce27315282c6e2650abeca01eb5d2c87c781593d0e13e"], &(0x7f0000000340)=0x1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000380)={0x0, 0x3ff}, 0x8) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000200), 0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', r0}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) r2 = syz_open_dev$mice(&(0x7f0000000980)='/dev/input/mice\x00', 0x0, 0x40400) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f00000009c0)) clock_gettime(0x0, &(0x7f0000000580)) ioctl$TIOCSBRK(r2, 0x5427) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2ad524d90b26ff3e76c79a99fcf0580c1a134ebe212e6bd0527d5cb494383589c901cf2e9339361d945032a7427a1125edc5f89f94b44ccfff610c28a0d20d4472b3b5c961016dcfb969d4ae182b0fbd5cff3525a31a9c676d592f4dfb769842e2f7eb2884d448916442bc9cdf03945579dd719e968cefe59113df841f0a80ed06b61175a7ca1dc01f2aa65e350a0d2fa58534e4d2e64c59ef524414238a0b9593a92524ef9b1dbbd928ed846ee95d5d130f622390c9fbfc9ea579fdaac98ffa646c2886898b312c2999178aa2737e37b11649ad4b21b5f0ab209d27823856302c74278a8f26bba149a85163f50fa62c2989f71e3e2a90f65980935405e47d62d3a8511eff3235ec0beea0145a92e837fac06626b418bcd4f5a61bc2a7890494802e3a536c82c91b66b89199a6d531d7daf5785689713183979cff49f082440768ff5cd8ed8c92b4ef6ff66b9ca05490e0c263c4070da72f43946fb0a3502db33dbc207d388b571ba01f9e73bb0a0a8e15b8c6f8205c12929c93719763f9355fe4555295140be617eef5779769c03577cecf39d0f7c8d35b221dd99928fe4d32cedbb09e38c5e79404eb0778e2dd4c6dc58b6b687ab02db55d20d8ebc8a392f389752cc653966d30f27fe0fa3f8896af5337cfea0b403e22c10bad8d2524862a75cbd964fef38d59baf35c9e3da6b4829a4ca37aadd38bf1c13991e28f508b069c07936dd0fab3add3419ac31840d5c4891bfd1150d8b7562e09cfd43e704a24e944caaec8e32065920d1afbca6b17997a266b42da78c68bfef359a79020099484fad28b880853760dfee8616355062e41791ab680123b51754638367d100d7e66049c6eeb064b1df6dd2e6ba0fc5d47c78b7a41aba45ca999fdd332abf094d390e5e75a31567aa7e2ce3bb411751e2324ddf5e64960dbe678fa1d186a7704a72a83999bd264978cc4f7ccf1c437bbaa32030054b8d42c54ed333902ef7a202f64b0b3f03dc34191f719bcb8ee5cf80bd0fb13c252427cff44d2040004bf769c6664ad76b428005e4c686ae29832542bb0aaafab4a4a4d7cacff087f28493c472cc0709315ca8e651aafbeffccedad9f16ff2a2436cbf751534c3e458da83b3930b1a1879d8204e0f045947147bda8fc3a32f216cf7dd4cc852f359d34209b440ea1b0fa69951a0f344f574eb7374c331e7b1910b618feacf6a152ed46e0b8d9d6939819e8b5ff463f155a93c96648083ecd2b5087a7db41c4129fd5f5a590dd7501dfe7c375bfc3622a967a07ddc86ec9093b70cb63d91143e2182b36557c862380b6e273dc15ca556f65bab9be08e46a8d48a0a87994db2134a86f42f1ebf866528139df10f0cd738ba6f40dfa0936e82ba9d44d5056de2569b01fb124bbdd60239028ce395a6af4bc6a6ec03a36446b9f35a43e8883237b260192e1e56422076048e77031de5167b477ea5d74b602d39829eb43427fec85f39a86a35ee0371443c57ebba3fce9d134477ece23578f71ff9cadc7dba4c6ec9dd3b996cde71dc71496f00a5cd78ebfe2cd7244e9a23690b11b5dcef587dc48c632e69e433de93bb2e9e90b69c6d1ed90656b2e1ba441f5d4a5e8f2a00c2d500fea9903148a314d097bf434a80d6d4edf0e6a410c3f0a03e144b95f8a01beb6bbd2279a11724c699c94c4791ed9e7102b447b813c84be003d3636f5ae2d8b108da6e3cbc73d6ee906fb33a7f3978ab84f9f496b9f39b283e1942cde3bb989ca47be52e5a2ce991bcf85db2ac7f838ad611dc294cf48e0bb5509da89a91fd36512d5d5e5c5e261c8043a0708d615481b4818c5ca9c90972608b401bc9d85cc84a0b767657da41bb3878966af85d4760542ab89e39c69b132280618c137a341bcd6344c3d44bfbdf31e7551d5c83af12f57806bebeaf998c777c0e03b57d8848dc761f5bb8131cff6014530275d5ba28b07c6fed34ce254e866d61fb502ba1a1e2cd6f2136955d5f3965b426bf780fc72e4803156ab10c56340204a720874939d847c428add514dabb4dcae4f7a9a350d0d0a895ee64590c882ad4adc77cad08962198a5b3a165a5198571eecf4f56da16b21704913d07c3b155782db82345b9d582595eefc7dafb463c857a29dff1bb460c2c62fad1198a25740513e04d93c1bc58c531811566b6071387db69e747443cbcd8e94edaa4dee10a4e3809cb1377cc4b85ab7b595f6e9a7419411ad6af9572b94c5616eb38c475c5bd6b70564fae0b6625dae9f7acad4c350d4511ca298fd2744f58774892b5d29c2b4d959ecb61730ea6151500d00f8105f30121aa9403905b1bf6a728304671fed8973a649e195268d6a5db483f797ade492c3b2ec8c4e66aaa4166af8c6d48f44231e0fbe6d9a469e17ff3ec9d7d9fa312ba7499733756bf6c02b2d14e1ffc612aaa3d756e3fc40f4a9cc9ccf8142b16cb8b4a349b860eecd48a6ff7b0c2ef7814abef821457c8b042484d4441d85b6098c2ae9f0833babc367a22e068190f91c28e2a35cb5d786885cd8a2f97a34361bb96f18ece9685f400e909ccf57a997a82d2be4298402eaae9855d15c9453ea444bd618276a861c0d24faf16818d77ed420d0cb373540167e79672f08ce5bcc37869eaf3e115bfd78f72df67f3520de9ed97e70ef08abd2fc2abb69d5512f9730cb8befa207fe30f6b4fee1e83408ad121cce97e62ee0f06d173c0e8e368bf0869c0e481d4f2340b07106c665b61f9dc6a6c966f3a86283b2e8e9d628ece54ae11aeb5801edc41ab18a01f9d6914f99da6c8380ce25fad761b2415cfc0ae344f73907fe79e2eac23fc7f5aff0b8e719d122bb6ebd68e437e1e1b2fbd56ea38a39ec423ff59429fdbd5bd09599a75da6017b959e7d8d07b8ee4d45f37bb2356ca76ca37cd96ac3e110e6431e32c2fde181f8313ae8764c81e99c48a7f621ef00b694212052caef235af8ab254d97a9ab6d20ce0b74c4c3acb1fc2077a01c7ca0d576becfe7eb9602dcae2778c7aa259c1e768a77eb59d7e85190088362e0a7585b5577f2e533d37861901866b7c462d47ab1683d261ecbb68aae6a93d8d2db4a4224c939913e5a75b5ce86f09bd592e6c73da27242fd05859e5f1181913a7a707218c26cfff0cfa7793a5d73018515a7ffbb73d80e191dae7c03da0ef9cfa2aecaec872cc0072bac96cb25c561642ad0cd6be051df0e09782c9c7c79a68866ccab94d4a7fb0cce8fdcf84babc2a9fee7ad57fc01ad8fdac814bd999a6c72a18fd1a8c52cd2f3f9fe79197b59d47a7947164a43fa5fd5aab78add82139f7573699a359b7af249641ac9909cc4b32518714b758d4366cf55f448dfccef43d34eb337980abe8faf708614532a27f8301698c9b81a1a85be721e5fb55020f3fce141558e8f776153b818f6e22dd7da0b775086873aa077e71d8110b66174fa0aaea72051c990a7ad3bd9db849fd2acb050b06a12ef006ed255d8ef1dfe8ebff7a2ca6c65ede0849efb7e7dcb5691b7b1181849f088b275aac3ccd134a433c4311d46738aaa16e00d4914637be4c343027cb4ca99846e5aa0f798c3d3dab3fbec54b16ddcb3fea0034fb9e93363e22fc6262c7275fbc7505d908177c6ce7497a7f4df0199b0feee72aa8c5216b6702bbc0b7cfb54289452ccca5ab1bb767763b8bf70811e49bddc4998e97f7f8d73cb868f448b55a459e3d78146fb7b8b713256af515e8db482d790cc124f18746597a1794f2fcc37874c97675ed45946a6d92d9cbd056c34f384489f8204a3d383e2f0de633986c878edadd5a2b43f8923f9ca0b2de5a8a88c6b660b787abcdcaf0ca4b51cc7ee5d3d546b5aecd5fbfc3fef2850262628e2d7ec04d432871696c638e593c040f7dcd9395c864c0f854fb8715e0a736ec1e36ee54822245cea9b5bf7270598f7dbc7d135acc4d3c2ce0fbc951e4cbed894d216adb515ad6749c376898dd31bef0f4ff6fca689ed18fbb4f41caa36994435e2fab8200409bbd439cff9ad4ef49a7571be170c21278f2d25af3fce6ad6698381e89b7e786126d680d7db8e898ddb626f29cce6c1c585fbf933fc31533bd960fda065b1665d3e47274d1b313d5da95b8e6212b258e1d0e9b3e1d839304bf8f4f9097a4595e0784fb21b205275b308496694c92eff2a6087b672f9565a7999d501bbc152c89f3250033d49113c57a272eb0e5cc05b535746ac20825b57edb4d1adecedc5f16e400022f46f05c11ade414267955e2334e7d83689c21926e94ecf6f3e2df2747d2e3c5d2ac3e9ae90faa8625a5503ca33dbbe5f9665a6ce25e9c16b6f7e70859f5861a0bc6ce5", 0xbf0}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) 13:15:44 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x7) clone(0x40108000, &(0x7f00000019c0), &(0x7f00000029c0), &(0x7f0000002a00), &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'irlan0\x00', {0x2, 0x4e21, @multicast2=0xe0000002}}) 13:15:44 executing program 6: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x26) 13:15:44 executing program 7: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0xffffff7f}, @ipv6={0x0, 0x6, "af04ca", 0x108, 0xffffff88, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0xfdef) 13:15:44 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendfile(r1, r0, &(0x7f0000000000), 0x9) [ 120.198492] IPVS: ftp: loaded support on port[0] = 21 13:15:45 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x0, "d3c6cc6f20be4ae37291033359646ce8dcf33e48770552db5247a45027983832e21e7a958110f5e8c6d42f87"}}) 13:15:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000240)) 13:15:45 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x6, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa}, 0x1c) 13:15:45 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendfile(r1, r0, &(0x7f0000000000), 0x9) 13:15:45 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/63, 0x3f}, {&(0x7f00000024c0)=""/16, 0x10}, {&(0x7f0000002580)=""/69, 0x45}, {&(0x7f0000002600)=""/147, 0x93}], 0x5, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}, 0x1}, 0x0) 13:15:45 executing program 2: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000694000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f000020b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) 13:15:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0x11000100000b) accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x20000000001) 13:15:45 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x401, 0x40100) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000800)=ANY=[@ANYBLOB="ca88c8f9ae1f486901b242b9e541f3c8dd1836cdcb731df300519323e89f4939b1ea9143cd204b40317b8ea41f56b447257ccba6810b50c82c40bf6b8a9637a6524c124ce27315282c6e2650abeca01eb5d2c87c781593d0e13e"], &(0x7f0000000340)=0x1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000380)={0x0, 0x3ff}, 0x8) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000200), 0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', r0}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) r2 = syz_open_dev$mice(&(0x7f0000000980)='/dev/input/mice\x00', 0x0, 0x40400) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f00000009c0)) clock_gettime(0x0, &(0x7f0000000580)) ioctl$TIOCSBRK(r2, 0x5427) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000b80)="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", 0xbf0}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, &(0x7f0000000080), 0x102000004) 13:15:45 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendfile(r1, r0, &(0x7f0000000000), 0x9) 13:15:46 executing program 6: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000380), 0x217, &(0x7f0000000180)}, 0x0) recvmsg(r1, &(0x7f0000000500)={0x0, 0x34b, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/120, 0x78}], 0x305, &(0x7f00000004c0)=""/5, 0x5}, 0x0) 13:15:46 executing program 0: unshare(0x42000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) recvfrom(r0, &(0x7f0000000180)=""/226, 0xef9be9a72681594d, 0x0, 0x0, 0xffffffffffffff86) 13:15:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:15:46 executing program 3: creat(&(0x7f0000000400)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000480)=0x30) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) rename(&(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", &(0x7f00000003c0)='./control\x00') setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 13:15:46 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000011000000000000000000000005000600000000000a00000000000000000000000000000000000000000000000000000000000000030008000200000002000000e000000200000000000000000200010000010000000003060000000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0x88}, 0x1}, 0x0) 13:15:46 executing program 2: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000694000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f000020b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) 13:15:46 executing program 7: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sctp\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") syz_open_procfs(0x0, &(0x7f0000000080)='net/netfilter\x00') 13:15:46 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000780)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000009c0)=""/149, 0x95}, {&(0x7f0000000a80)=""/187, 0xbb}], 0x2, &(0x7f0000000b80)=""/227, 0xe3}, 0x1}], 0x1, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000840), 0x3d0, 0x7fffeeb0) [ 122.521879] IPVS: ftp: loaded support on port[0] = 21 13:15:46 executing program 7: futex(&(0x7f0000000000), 0x400000085, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x9001ffff) 13:15:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xbb}, 0x400, 0x0, 0x840200000000102, 0x2}, 0x20) 13:15:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:15:46 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x1000000000006, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 13:15:46 executing program 6: move_pages(0x0, 0x200000000000010a, &(0x7f0000e2afe0), &(0x7f0000000040)=[0xffffffff], &(0x7f00004e55fe), 0x0) 13:15:46 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000002700)=@updsa={0x180, 0x1a, 0x1, 0x0, 0x0, {{@in=@broadcast=0xffffffff, @in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, {@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x33}, @in6=@ipv4={[], [0xff, 0xff], @rand_addr}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'sha512-ssse3\x00'}}}, @algo_crypt={0x48, 0x2, {{'lrw-camellia-asm\x00'}}}]}, 0x180}, 0x1}, 0x0) [ 123.411460] IPVS: ftp: loaded support on port[0] = 21 13:15:47 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x4) fcntl$getflags(r0, 0x40a) 13:15:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:15:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") timer_create(0xb, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) 13:15:47 executing program 6: set_tid_address(&(0x7f0000000000)) migrate_pages(0x0, 0x81, &(0x7f00000007c0)=0xffffffffffffffa5, &(0x7f0000000800)=0x1) 13:15:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@rand_addr, @multicast1=0xe0000001]}, 0x26dd) 13:15:47 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000002700)=@updsa={0x180, 0x1a, 0x1, 0x0, 0x0, {{@in=@broadcast=0xffffffff, @in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, {@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x33}, @in6=@ipv4={[], [0xff, 0xff], @rand_addr}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'sha512-ssse3\x00'}}}, @algo_crypt={0x48, 0x2, {{'lrw-camellia-asm\x00'}}}]}, 0x180}, 0x1}, 0x0) 13:15:47 executing program 2: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000694000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f000020b000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) 13:15:47 executing program 0: ustat(0xe, &(0x7f0000001080)) 13:15:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000000)) 13:15:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 13:15:47 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000219ff0)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) exit(0x0) 13:15:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:15:47 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000002700)=@updsa={0x180, 0x1a, 0x1, 0x0, 0x0, {{@in=@broadcast=0xffffffff, @in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, {@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x33}, @in6=@ipv4={[], [0xff, 0xff], @rand_addr}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'sha512-ssse3\x00'}}}, @algo_crypt={0x48, 0x2, {{'lrw-camellia-asm\x00'}}}]}, 0x180}, 0x1}, 0x0) 13:15:47 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x103}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x400000000007) 13:15:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x80001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100), 0x8) 13:15:48 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000002700)=@updsa={0x180, 0x1a, 0x1, 0x0, 0x0, {{@in=@broadcast=0xffffffff, @in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, {@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x33}, @in6=@ipv4={[], [0xff, 0xff], @rand_addr}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'sha512-ssse3\x00'}}}, @algo_crypt={0x48, 0x2, {{'lrw-camellia-asm\x00'}}}]}, 0x180}, 0x1}, 0x0) [ 124.137222] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.144173] bridge0: port 1(bridge_slave_0) entered disabled state 13:15:49 executing program 2: r0 = socket$unix(0x1, 0x801, 0x0) recvmmsg(r0, &(0x7f0000004f80)=[{{&(0x7f0000004b80)=@pptp={0x0, 0x0, {0x0, @multicast1}}, 0x20, &(0x7f0000004e80), 0x0, &(0x7f0000004ec0)=""/189, 0xbd}}], 0x1, 0x0, &(0x7f00000050c0)) 13:15:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x80001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100), 0x8) 13:15:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 13:15:49 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x103}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x400000000007) 13:15:49 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000740)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) 13:15:49 executing program 7: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000080)=[{0x1, 0x6188}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 13:15:49 executing program 5: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) symlink(&(0x7f0000000040)='../file0\x00', &(0x7f0000000200)='./file0\x00') stat(&(0x7f0000000000)='../file0/file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000400)='../file0/file0\x00', 0x0) 13:15:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000740)={0x2, 0x4e20}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002b8ff6)="940a0ed3084f8823a7", 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000080)="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", 0x5a1, 0x0, &(0x7f0000a7dff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 13:15:49 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) close(r0) 13:15:49 executing program 6: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) dup2(r0, r1) 13:15:49 executing program 1: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x69, "bf35d274acd864d863fc1672ffd4f057a2064fd9e3ad413772848a0390f388c0177aca8ad72f5ab65b1696a0ccfe08efbbfd7583442a492f9d24c1318a973e9078ce3df0565b85eab52495b97a5a83d10d2fca8ced3712eb56982c5aac604290532cbdecb859d3fbe7"}, &(0x7f0000000200)=0x71) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 13:15:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 13:15:49 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x103}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x400000000007) 13:15:49 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000010ff4)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000019007fafb72d1cb2a4a280930af8011000a843dc91052369390009002f000000000000001900050000000000000000000004d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 13:15:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x80001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100), 0x8) 13:15:49 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) 13:15:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="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") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') sendfile(r1, r0, &(0x7f0000000040)=0x2, 0x30) 13:15:49 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) close(r0) 13:15:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 13:15:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") clone(0x0, &(0x7f0000000400), &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) fstatfs(r1, &(0x7f0000000340)=""/174) 13:15:49 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x103}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x400000000007) 13:15:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x27, 0xaff, 0x0, 0x0, {0x4}, [@nested={0xc, 0x1, [@typed={0x8, 0x1, @binary}]}]}, 0x1fd}, 0x1}, 0x0) 13:15:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000440)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0xffffffffffff8001}, 0xb) recvmsg$kcm(r2, &(0x7f0000002500)={&(0x7f0000000200)=@alg, 0x80, &(0x7f0000002480)}, 0x0) 13:15:49 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) close(r0) 13:15:49 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000000000)={0x14, 0x25, 0xafb}, 0x14}, 0x1}, 0x0) 13:15:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x80001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100), 0x8) 13:15:50 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_smc(0x2b, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 13:15:50 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000540), 0x0, 0x0) 13:15:50 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) close(r0) 13:15:50 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:15:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x2, 0x2c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'bcsf0\x00', 'ipddp0\x00', 'yam0\x00', 'team_slave_0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xa8, 0x148, 0x198, [@cluster={'cluster\x00', 0x10}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x2, 'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x340) 13:15:50 executing program 3: r0 = socket$inet(0x2, 0x805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001dc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="c7", 0x1}], 0x1, &(0x7f0000000140)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback=0x7f000001}, @init={0x18, 0x84, 0x0, {0x0, 0x0, 0x22}}], 0x30}], 0x1, 0x0) 13:15:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/182, 0xb6}, {&(0x7f00000002c0)=""/139, 0x8b}], 0x2, 0x0) 13:15:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000e39ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000200)) 13:15:50 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40505412, &(0x7f0000000080)={{0xfdfdffff}}) 13:15:50 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x1, 0x0) pwrite64(r0, &(0x7f0000000100)="5c08123a07dff144ac532641b1234c6f644783a81915364541809c21b2db417b128a5c9b1cb970da63f865af78fd13018a01e91a322e12b9a4fbc2e62c307d79", 0x40, 0x0) 13:15:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) 13:15:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x2, 0x2c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'bcsf0\x00', 'ipddp0\x00', 'yam0\x00', 'team_slave_0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xa8, 0x148, 0x198, [@cluster={'cluster\x00', 0x10}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x2, 'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x340) 13:15:50 executing program 6: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{}, {0x0, 0xfffffffffffffff8}], 0x2) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x8000, 0x8000000000001800}], 0x1, &(0x7f0000380000)) 13:15:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000480)="8e", 0x1, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000100)=';', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f00000026c0)=[{{&(0x7f0000001d80)=@sco, 0x80, &(0x7f0000002280), 0x0, &(0x7f0000002340)=""/114, 0x72}}], 0x1, 0x40010122, &(0x7f0000002840)) 13:15:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x9}}) close(r2) close(r1) 13:15:51 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x1, 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)="8ecbbf33b8", 0x5}, {&(0x7f0000000280)="d14680e353a08ecf68a7cc1f3b568b7037cc798f89b1fd17d25b6d75b99bef519ffecce38d1036a3d67baa1c5a14aaa2dd3f2b335ae1e4c4a353cbadbe13f16f0cce91b986734478611b41cbf0d10f0db25ecd458c01ccd8f764ef9e0e4addd56fd35838274231f423653a34eab630c32941799df4b43fa60afe7a05b9ab6bcc1b543559606a558d", 0x88}], 0x2, 0x0) 13:15:51 executing program 7: r0 = memfd_create(&(0x7f0000c19ff0)='trustedvboxnet0\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)) write$sndseq(r0, &(0x7f0000000380)=[{0x1f, 0x0, 0x0, 0x3fd, @tick, {}, {}, @raw32}], 0x1c) 13:15:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200), 0x1f) 13:15:51 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffe1f, 0x0, 0x0, 0x171c073b150b2817) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 13:15:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4d}}) close(r2) close(r1) 13:15:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x2, 0x2c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'bcsf0\x00', 'ipddp0\x00', 'yam0\x00', 'team_slave_0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xa8, 0x148, 0x198, [@cluster={'cluster\x00', 0x10}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x2, 'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x340) 13:15:51 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)=[{0x18, 0x0, 0x7, "070804"}], 0x18}, 0x0) 13:15:52 executing program 1: semop(0x0, &(0x7f00000001c0)=[{0x3, 0x2}, {0x0, 0x0, 0x1000}, {0x3, 0x7fff}], 0x3) 13:15:52 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() connect$unix(0xffffffffffffffff, &(0x7f0000c8e000)=@file={0x0, './file0\x00'}, 0xa) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xadbf80a3}], 0x23a, 0x0) 13:15:52 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000100), &(0x7f0000000080)=0x4) 13:15:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x2, 0x2c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'bcsf0\x00', 'ipddp0\x00', 'yam0\x00', 'team_slave_0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xa8, 0x148, 0x198, [@cluster={'cluster\x00', 0x10}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x2, 'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x340) 13:15:52 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffe1f, 0x0, 0x0, 0x171c073b150b2817) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 13:15:52 executing program 6: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{}, {0x0, 0xfffffffffffffff8}], 0x2) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x8000, 0x8000000000001800}], 0x1, &(0x7f0000380000)) 13:15:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4d}}) close(r2) close(r1) 13:15:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000003, 0x2000000000000008) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x88) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000), 0x10) sigaltstack(&(0x7f0000000000/0x2000)=nil, &(0x7f0000001000)) rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40046c, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') 13:15:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1}, [@RTA_FLOW={0x8, 0xb, 0x7}]}, 0x24}, 0x1}, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @remote}, &(0x7f0000000080)=0xc) sendmsg$can_raw(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=@canfd={{0x1, 0x9f94, 0x80, 0x4}, 0x1d, 0x2, 0x0, 0x0, "4756f3b40c23c69bea44c84f3e8d33cdb84b4e91e6fff607a1287c7ada003551282e0a91431765924843ff145d720194b05eb93472d119417cf5eeae8d47ee68"}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 13:15:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f660070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") mprotect(&(0x7f0000154000/0x1000)=nil, 0x1000, 0x2) ioctl$TIOCCONS(r1, 0x541d) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x7}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r2, 0xff}, 0x8) fcntl$setstatus(r1, 0x4, 0x6800) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff4b, 0x0) 13:15:52 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x400c00, 0x0) faccessat(r0, &(0x7f0000000100)='./file0\x00', 0x80, 0x100) r1 = socket(0x3, 0x100100000803, 0x5) r2 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'ifb0\x00', 0xa201}) linkat(r0, &(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000240)='./file0\x00', 0x1400) r3 = semget$private(0x0, 0x0, 0x200) semctl$IPC_RMID(r3, 0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0xffffffff) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r4, 0x6}, 0x8) write$tun(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="e50000000000000000004500fde50000ffff0000907800000021e087598b9d9fe682a500000100009078e0000001"], 0xfdef) 13:15:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x20000, 0x0) connect$netrom(r2, &(0x7f0000000240)=@full={{0x3, {"c9b46a011cf9e7"}, 0x2}, [{"94021e9f2b4a86"}, {"83b433d607ca44"}, {"947127eb4d42ff"}, {"db1a678cd0db20"}, {"305631c3ba6f29"}, {"3292a924789462"}, {"39eadf77741dae"}, {"1bc1559cbd979f"}]}, 0x48) shutdown(r0, 0x2000000000000002) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f00000002c0)="725d1666a7c20b") setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r1}, 0xfffffffffffffdef) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000140)={r1, 0x4e, "2e319a58ebd1c7caaf5069e8153756d5a9fbfb07aa9c782ad9b31898717492141d0eef5f5911512bf38f304d2c05cc7968338d5478cbc64d3afd1aa3c6eaf083df074870133188c3c927d79fc899"}, &(0x7f00000001c0)=0x56) 13:15:52 executing program 0: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x14) sendmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="bce3c90655225027dd5f1af10f20aeecc00d4b992459eda8b7b1a6b9f1312df77f1ff60b691d9de6d60da32c8047688720a58accbd02934950552e174600311d8154c6245edb20593076a54b984a699d9338673bb13c3ad1", 0x58}, {&(0x7f00000003c0)="f7050fabe24fdb69d7c9ac8d56573252ac266284b0b432015c25dab24d4e04e038c6b4210a2009ecb59bfaa44ebb29927b9b80a5898cbceecedf865012c549662198acedeed77e145565dd546302f0ca1e25161f29fe06adefe9b992e8d211861ffb66796b0a6006eca7bb63a05d15d7a6e585173a1d35b2fedf50973822879ef7650fb60a1ae4ae20c6f5bd1f280bb063e5de3fe2", 0x95}], 0x2, 0x0, 0x0, 0x800}, 0x1}, {{&(0x7f0000000480)=@sco={0x1f, {0x5, 0xfffffffffffffffd, 0x401, 0x77, 0x3f, 0x9}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000500)="120efe2d42934a3766300f38ec4fafa751db97abcfb48e40df60d16b4b137db86640b4a48ebd65c7883e412b7e36f893396ee3dc29b66e4cd5ffed697686e3c93911933409f9131f4ccda1b826691c4ffd2824a34627df67a9f18bea39dec1bb5ab4f845fefc1155e154eb1a11fe04b722867d58a3a77a71ec85696aed56442fa6d206301cfcd254f8892ae06e3441254ff2b055debc030bb074d36ea05c15cefe7b5df93f02aaeee7355e3995c29577289e96f78f6a4dd65ac11ce837c5a5ce2834ce11b874fcf1e7b0c71500139a0f43eae6eba3d50dad48469b79e264e3423a7fe0307e42b2e7346d14", 0xeb}, {&(0x7f0000000600)="6fb0710de1aad3d92ae4116989d047801ca5da5bbb82485dcc8acc662dd161643a80237a3005f41a280ddd9db72db4ccc87ff6112db0d8bf5e7a6be242c3f3b0b66ea68b59bb77967694f34771eb18826a0a1cb3c3fc3b980c8075a2f7501546d6a0d5d85abf7ff41745ac44a5ba4a70d70fd6402e561b23661eead1c78e72c14782ee3ca21c7f66a386de13e3e7346a662d1cfe23b89bdaf76d9ecfc8a6c39b63fb90c7f13ba3c355", 0xa9}, {&(0x7f0000000240)="0535c3fc42032b4735fbd4ff30", 0xd}], 0x3, 0x0, 0x0, 0x44000}, 0x857b}], 0x2, 0x8010) r2 = syz_open_procfs(r0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eee9d6ef51f4da573215a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb3533000000") fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='user.syz\x00') 13:15:52 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x1, 0x1e, 0x6, 0x401, "b0edc23d875b8061ca95e169bc157cf94bb2932e5855d4575fb38189fc0cfbd4"}) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000020fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="4c0000001000ff20fffefd956fc283b724a6008002000000000000000000000010002e000503b6821148a730de33ac9869c62b2ca654a6613b6aabf35d4c1cbc8d2b0790ed109026759b2ece", 0x4c}], 0x1}, 0x0) 13:15:52 executing program 0: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x14) sendmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="bce3c90655225027dd5f1af10f20aeecc00d4b992459eda8b7b1a6b9f1312df77f1ff60b691d9de6d60da32c8047688720a58accbd02934950552e174600311d8154c6245edb20593076a54b984a699d9338673bb13c3ad1", 0x58}, {&(0x7f00000003c0)="f7050fabe24fdb69d7c9ac8d56573252ac266284b0b432015c25dab24d4e04e038c6b4210a2009ecb59bfaa44ebb29927b9b80a5898cbceecedf865012c549662198acedeed77e145565dd546302f0ca1e25161f29fe06adefe9b992e8d211861ffb66796b0a6006eca7bb63a05d15d7a6e585173a1d35b2fedf50973822879ef7650fb60a1ae4ae20c6f5bd1f280bb063e5de3fe2", 0x95}], 0x2, 0x0, 0x0, 0x800}, 0x1}, {{&(0x7f0000000480)=@sco={0x1f, {0x5, 0xfffffffffffffffd, 0x401, 0x77, 0x3f, 0x9}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000500)="120efe2d42934a3766300f38ec4fafa751db97abcfb48e40df60d16b4b137db86640b4a48ebd65c7883e412b7e36f893396ee3dc29b66e4cd5ffed697686e3c93911933409f9131f4ccda1b826691c4ffd2824a34627df67a9f18bea39dec1bb5ab4f845fefc1155e154eb1a11fe04b722867d58a3a77a71ec85696aed56442fa6d206301cfcd254f8892ae06e3441254ff2b055debc030bb074d36ea05c15cefe7b5df93f02aaeee7355e3995c29577289e96f78f6a4dd65ac11ce837c5a5ce2834ce11b874fcf1e7b0c71500139a0f43eae6eba3d50dad48469b79e264e3423a7fe0307e42b2e7346d14", 0xeb}, {&(0x7f0000000600)="6fb0710de1aad3d92ae4116989d047801ca5da5bbb82485dcc8acc662dd161643a80237a3005f41a280ddd9db72db4ccc87ff6112db0d8bf5e7a6be242c3f3b0b66ea68b59bb77967694f34771eb18826a0a1cb3c3fc3b980c8075a2f7501546d6a0d5d85abf7ff41745ac44a5ba4a70d70fd6402e561b23661eead1c78e72c14782ee3ca21c7f66a386de13e3e7346a662d1cfe23b89bdaf76d9ecfc8a6c39b63fb90c7f13ba3c355", 0xa9}, {&(0x7f0000000240)="0535c3fc42032b4735fbd4ff30", 0xd}], 0x3, 0x0, 0x0, 0x44000}, 0x857b}], 0x2, 0x8010) r2 = syz_open_procfs(r0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eee9d6ef51f4da573215a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb3533000000") fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r2, &(0x7f0000000080)=@known='user.syz\x00') [ 128.491235] netlink: 'syz-executor3': attribute type 46 has an invalid length. [ 128.498829] netlink: 28 bytes leftover after parsing attributes in process `syz-executor3'. 13:15:52 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x1, 0x1e, 0x6, 0x401, "b0edc23d875b8061ca95e169bc157cf94bb2932e5855d4575fb38189fc0cfbd4"}) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000020fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="4c0000001000ff20fffefd956fc283b724a6008002000000000000000000000010002e000503b6821148a730de33ac9869c62b2ca654a6613b6aabf35d4c1cbc8d2b0790ed109026759b2ece", 0x4c}], 0x1}, 0x0) 13:15:52 executing program 4: socket(0x11, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind(r1, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 128.609827] netlink: 'syz-executor3': attribute type 46 has an invalid length. [ 128.617503] netlink: 28 bytes leftover after parsing attributes in process `syz-executor3'. [ 128.683394] device lo entered promiscuous mode [ 128.698599] device lo left promiscuous mode 13:15:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:15:52 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() connect$unix(0xffffffffffffffff, &(0x7f0000c8e000)=@file={0x0, './file0\x00'}, 0xa) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xadbf80a3}], 0x23a, 0x0) 13:15:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000080)={@multicast1=0xe0000001, @multicast1=0xe0000001, @broadcast=0xffffffff}, 0xc) 13:15:52 executing program 4: socket(0x11, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind(r1, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 128.850556] device lo entered promiscuous mode 13:15:53 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffe1f, 0x0, 0x0, 0x171c073b150b2817) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 13:15:53 executing program 0: socket(0x11, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind(r1, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 13:15:53 executing program 4: socket(0x11, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind(r1, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 13:15:53 executing program 3: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x301400, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000003f40), 0x0, 0x0) 13:15:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4d}}) close(r2) close(r1) 13:15:53 executing program 6: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{}, {0x0, 0xfffffffffffffff8}], 0x2) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x8000, 0x8000000000001800}], 0x1, &(0x7f0000380000)) [ 129.107888] device lo entered promiscuous mode [ 129.174497] device lo left promiscuous mode [ 129.200339] device lo entered promiscuous mode 13:15:54 executing program 1: r0 = socket$inet6(0xa, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 13:15:54 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() connect$unix(0xffffffffffffffff, &(0x7f0000c8e000)=@file={0x0, './file0\x00'}, 0xa) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xadbf80a3}], 0x23a, 0x0) 13:15:54 executing program 4: socket(0x11, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind(r1, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 13:15:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4d}}) close(r2) close(r1) 13:15:54 executing program 6: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{}, {0x0, 0xfffffffffffffff8}], 0x2) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x8000, 0x8000000000001800}], 0x1, &(0x7f0000380000)) 13:15:54 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000fbef6d)=""/185, 0xfffffffffffffe1f, 0x0, 0x0, 0x171c073b150b2817) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00006d8fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000)={0xa}, 0x1c) 13:15:54 executing program 0: socket(0x11, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind(r1, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 13:15:54 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') exit(0x0) pread64(r0, &(0x7f00000000c0)=""/100, 0x64, 0x0) [ 130.084259] device lo left promiscuous mode [ 130.116286] device lo entered promiscuous mode [ 130.132299] device lo left promiscuous mode [ 130.155737] device lo entered promiscuous mode 13:15:55 executing program 1: r0 = socket$inet6(0xa, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 13:15:55 executing program 0: socket(0x11, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind(r1, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 13:15:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1901, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x9000, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:15:55 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() connect$unix(0xffffffffffffffff, &(0x7f0000c8e000)=@file={0x0, './file0\x00'}, 0xa) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xadbf80a3}], 0x23a, 0x0) 13:15:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180), &(0x7f0000000040)=0x2dc06ec9526bd139) 13:15:55 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)={0x0, 0x0, [0x400000, 0x94]}) 13:15:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f660070") r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 13:15:55 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7d, &(0x7f00000002c0), 0xc) [ 131.119473] device lo left promiscuous mode [ 131.150751] device lo entered promiscuous mode 13:15:55 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7d, &(0x7f00000002c0), 0xc) 13:15:55 executing program 1: r0 = socket$inet6(0xa, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 13:15:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x8001, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @multicast2=0xe0000002}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000180)) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x2e, &(0x7f0000000400), 0x0, &(0x7f0000000440)=""/175, 0xaf}, 0x0) 13:15:55 executing program 2: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6966623000000000020000383fdc3200", 0x801}) write$tun(r1, &(0x7f0000000480)={@void, @val={0xfde5}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x10301, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0xfdef) 13:15:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2d, &(0x7f0000005ca0)=@filter={'filter\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0xf0, 0xf0, 0x0, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, &(0x7f000001c000), {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast2=0xe0000002}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x300) 13:15:55 executing program 3: creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', &(0x7f00002b2fec)='security.capability\x00', 0x14, 0x0) 13:15:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000003080)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f0000003140)=0x98) 13:15:55 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7d, &(0x7f00000002c0), 0xc) 13:15:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000c740c95900ff1100000100b1a26dd59c9512fbf678fb2e6b7a7e995ab0744e000000000000"], 0x28) 13:15:55 executing program 1: r0 = socket$inet6(0xa, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 13:15:55 executing program 2: unshare(0x24020400) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x551203, 0x0) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x2, 0x100) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") syslog(0x3, &(0x7f0000002240)=""/4096, 0xfe67) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r0, r1, 0x2, 0x3}, 0x13) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000001100)=""/4096) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000001000)=""/246) syncfs(r1) ioctl$EVIOCGREP(r3, 0x40047451, &(0x7f0000000240)=""/174) 13:15:55 executing program 3: unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f00000000c0)) 13:15:55 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udp\x00') sendfile(r0, r1, &(0x7f0000000000), 0x0) 13:15:55 executing program 0: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4600, 0x0) 13:15:55 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffff7ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 13:15:55 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) unshare(0x24020400) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)) 13:15:55 executing program 5: unshare(0x2000400) r0 = socket$inet(0x2, 0x200000000000003, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x0) 13:15:55 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x100810, r0, 0x0) 13:15:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000680)=@migrate={0xac, 0x21, 0x323, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@migrate={0x5c, 0x11, [{@in, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in=@dev={0xac, 0x14, 0x14}, @in6=@remote={0xfe, 0x80, [], 0xbb}}]}]}, 0x3b2}, 0x1}, 0x0) 13:15:55 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7d, &(0x7f00000002c0), 0xc) 13:15:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, "1df105fc45e3188a3d026de1a9c8f3de55df5841185e7477c64ebfce9467d3a90cba9f1cab65b8321e4c69f9"}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000200)={{0x5, 0x0, 0x0, 0x0, "86195c5f6d862e013a2f76442ee8b753ffe838973c28fddca83501e3463516037660c46107d1ab965d3aa901"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "260a799355392df37b409772ec0b18ad45f8393ae38dfa72eb8a4c6cb6de26c4c869de5ed38f81dbb4b0b77d9c52f5836999c6f111f4769edd21d83716cbf3be", &(0x7f00000001c0), 0x7}) 13:15:55 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000001000), 0x4) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x1, 0xcb8b6c0e7a3628ca, 0x0, 0x5, 0x80000001, 0x0, 0x80000000}, &(0x7f0000000080)=0x20) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x67) listen(r0, 0x87) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000180)=0xfff, 0x4) connect$ax25(r2, &(0x7f00000001c0)={0x3, {"f4b08ea783e975"}, 0x80000000}, 0x10) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000100)=@req={0x28, &(0x7f00000000c0)={'ip_vti0\x00', @ifru_names='dummy0\x00'}}) r3 = accept(r0, &(0x7f00005a4000)=@rc, &(0x7f0000918000)=0x9) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="736563750000000000000000000000000e00000004000000a0030000ffffffffcd000000e8010000c0000000ffffffffff000000000300000803000008030000ffffffff04000000000000000000800000000000000000004c6cb0d1c42317af5eb8f9c3ce36811021031938008448d93b12fa8c8757a8cbb032a457cc5093cd7ce81d3e68b74550b259578dc63098356594eb90807e850c25bb9d9a844b669af7024e15f323a22dd1f6afe2d056a7306c88918937916458143e6baab13fcbce538dad4e21f73484b5760d27d77bc0c81a9adff2a971f7a22714e801"], 0x1) 13:15:56 executing program 1: clone(0x200, &(0x7f0000fbf000), &(0x7f0000000140), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x6e) process_vm_readv(r0, &(0x7f0000000440)=[{&(0x7f0000000540)=""/237, 0xed}], 0x1, &(0x7f00000006c0)=[{&(0x7f0000000640)=""/72, 0x48}], 0x1, 0x0) r3 = getpid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) [ 133.218653] ================================================================== [ 133.226073] BUG: KMSAN: kernel-infoleak in copy_page_to_iter+0x754/0x1b70 [ 133.232986] CPU: 1 PID: 8329 Comm: syz-executor1 Not tainted 4.17.0+ #4 [ 133.239720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 133.249055] Call Trace: [ 133.251651] dump_stack+0x185/0x1d0 [ 133.255263] kmsan_report+0x188/0x2a0 [ 133.259058] kmsan_internal_check_memory+0x17e/0x1f0 [ 133.264144] ? copy_page_to_iter+0x5f6/0x1b70 [ 133.268662] kmsan_copy_to_user+0x7a/0x160 [ 133.272880] copy_page_to_iter+0x754/0x1b70 [ 133.277187] process_vm_rw_core+0xf6a/0x1930 [ 133.281600] ? process_vm_rw+0x34f/0x500 [ 133.285643] process_vm_rw+0x3d0/0x500 [ 133.289513] ? prepare_exit_to_usermode+0x4a/0x3a0 [ 133.294421] ? syscall_return_slowpath+0xe9/0x710 [ 133.299266] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 133.304703] ? prepare_exit_to_usermode+0x149/0x3a0 [ 133.309707] ? syscall_return_slowpath+0x86/0x710 [ 133.314534] ? syscall_return_slowpath+0xe9/0x710 [ 133.319362] __x64_sys_process_vm_readv+0x1a0/0x200 [ 133.324361] ? s_show+0xe80/0xe80 [ 133.327837] do_syscall_64+0x15b/0x230 [ 133.331750] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 133.336921] RIP: 0033:0x4559f9 [ 133.340089] RSP: 002b:00007fbab9413c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 133.347779] RAX: ffffffffffffffda RBX: 00007fbab94146d4 RCX: 00000000004559f9 [ 133.355040] RDX: 0000000000000001 RSI: 0000000020000440 RDI: 00000000000001a6 [ 133.362299] RBP: 000000000072bea0 R08: 0000000000000001 R09: 0000000000000000 [ 133.369551] R10: 00000000200006c0 R11: 0000000000000246 R12: 00000000ffffffff [ 133.376800] R13: 00000000004c0464 R14: 00000000004cf850 R15: 0000000000000000 [ 133.384056] [ 133.385665] Uninit was created at: [ 133.389188] kmsan_alloc_meta_for_pages+0x161/0x3a0 [ 133.394221] kmsan_alloc_page+0x82/0xe0 [ 133.398178] __alloc_pages_nodemask+0xf7b/0x5cc0 [ 133.402911] alloc_pages_vma+0x1555/0x17f0 [ 133.407124] do_huge_pmd_wp_page+0x3123/0x50a0 [ 133.411705] handle_mm_fault+0x232c/0x7ec0 [ 133.415919] __do_page_fault+0xec6/0x1a10 [ 133.420057] do_page_fault+0xb7/0x250 [ 133.423856] page_fault+0x1e/0x30 [ 133.427281] [ 133.428895] Bytes 0-71 of 72 are uninitialized [ 133.433449] Memory access starts at ffff88013d200640 [ 133.438532] ================================================================== [ 133.445872] Disabling lock debugging due to kernel taint [ 133.451305] Kernel panic - not syncing: panic_on_warn set ... [ 133.451305] [ 133.458648] CPU: 1 PID: 8329 Comm: syz-executor1 Tainted: G B 4.17.0+ #4 [ 133.466768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 133.476112] Call Trace: [ 133.478684] dump_stack+0x185/0x1d0 [ 133.482291] panic+0x3d0/0x990 [ 133.485466] kmsan_report+0x29e/0x2a0 [ 133.489245] kmsan_internal_check_memory+0x17e/0x1f0 [ 133.494329] ? copy_page_to_iter+0x5f6/0x1b70 [ 133.498802] kmsan_copy_to_user+0x7a/0x160 [ 133.503025] copy_page_to_iter+0x754/0x1b70 [ 133.507339] process_vm_rw_core+0xf6a/0x1930 [ 133.511733] ? process_vm_rw+0x34f/0x500 [ 133.515774] process_vm_rw+0x3d0/0x500 [ 133.519644] ? prepare_exit_to_usermode+0x4a/0x3a0 [ 133.524550] ? syscall_return_slowpath+0xe9/0x710 [ 133.529371] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 133.534811] ? prepare_exit_to_usermode+0x149/0x3a0 [ 133.539803] ? syscall_return_slowpath+0x86/0x710 [ 133.544637] ? syscall_return_slowpath+0xe9/0x710 [ 133.549464] __x64_sys_process_vm_readv+0x1a0/0x200 [ 133.554458] ? s_show+0xe80/0xe80 [ 133.557889] do_syscall_64+0x15b/0x230 [ 133.561758] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 133.566923] RIP: 0033:0x4559f9 [ 133.570093] RSP: 002b:00007fbab9413c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 133.578787] RAX: ffffffffffffffda RBX: 00007fbab94146d4 RCX: 00000000004559f9 [ 133.586039] RDX: 0000000000000001 RSI: 0000000020000440 RDI: 00000000000001a6 [ 133.593289] RBP: 000000000072bea0 R08: 0000000000000001 R09: 0000000000000000 [ 133.600537] R10: 00000000200006c0 R11: 0000000000000246 R12: 00000000ffffffff [ 133.607788] R13: 00000000004c0464 R14: 00000000004cf850 R15: 0000000000000000 [ 133.615491] Dumping ftrace buffer: [ 133.619101] (ftrace buffer empty) [ 133.622785] Kernel Offset: disabled [ 133.626386] Rebooting in 86400 seconds..